Overview
overview
10Static
static
Steam Chec...ne.dll
windows7-x64
1Steam Chec...ne.dll
windows10-2004-x64
1Steam Chec...52.dll
windows7-x64
1Steam Chec...52.dll
windows10-2004-x64
1Steam Chec...me.dll
windows7-x64
1Steam Chec...me.dll
windows10-2004-x64
1Steam Chec...in.dll
windows7-x64
1Steam Chec...in.dll
windows10-2004-x64
1Steam Chec...gn.dll
windows7-x64
1Steam Chec...gn.dll
windows10-2004-x64
1Steam Chec...ts.dll
windows7-x64
1Steam Chec...ts.dll
windows10-2004-x64
1Steam Chec...rk.dll
windows7-x64
1Steam Chec...rk.dll
windows10-2004-x64
1Steam Chec....0.dll
windows7-x64
1Steam Chec....0.dll
windows10-2004-x64
1Steam Chec...on.dll
windows7-x64
1Steam Chec...on.dll
windows10-2004-x64
1Steam Chec...on.exe
windows7-x64
10Steam Chec...on.exe
windows10-2004-x64
10Steam Chec...ne.dll
windows7-x64
1Steam Chec...ne.dll
windows10-2004-x64
1Steam Chec...en.dll
windows7-x64
1Steam Chec...en.dll
windows10-2004-x64
1Steam Chec...ig.bat
windows7-x64
10Steam Chec...ig.bat
windows10-2004-x64
10Steam Chec...C2.ps1
windows7-x64
1Steam Chec...C2.ps1
windows10-2004-x64
1Steam Chec...To.ps1
windows7-x64
1Steam Chec...To.ps1
windows10-2004-x64
1Steam Chec...rk.bat
windows7-x64
10Steam Chec...rk.bat
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-es -
resource tags
arch:x64arch:x86image:win7-20220812-eslocale:es-esos:windows7-x64systemwindows -
submitted
01-01-2023 04:29
Static task
static1
Behavioral task
behavioral1
Sample
Steam Checker By abbadon/BruteEngine.dll
Resource
win7-20221111-es
Behavioral task
behavioral2
Sample
Steam Checker By abbadon/BruteEngine.dll
Resource
win10v2004-20221111-es
Behavioral task
behavioral3
Sample
Steam Checker By abbadon/Bunifu_UI_v1.52.dll
Resource
win7-20221111-es
Behavioral task
behavioral4
Sample
Steam Checker By abbadon/Bunifu_UI_v1.52.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral5
Sample
Steam Checker By abbadon/Login Theme.dll
Resource
win7-20221111-es
Behavioral task
behavioral6
Sample
Steam Checker By abbadon/Login Theme.dll
Resource
win10v2004-20221111-es
Behavioral task
behavioral7
Sample
Steam Checker By abbadon/MaterialSkin.dll
Resource
win7-20221111-es
Behavioral task
behavioral8
Sample
Steam Checker By abbadon/MaterialSkin.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral9
Sample
Steam Checker By abbadon/MetroFramework.Design.dll
Resource
win7-20220901-es
Behavioral task
behavioral10
Sample
Steam Checker By abbadon/MetroFramework.Design.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral11
Sample
Steam Checker By abbadon/MetroFramework.Fonts.dll
Resource
win7-20221111-es
Behavioral task
behavioral12
Sample
Steam Checker By abbadon/MetroFramework.Fonts.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral13
Sample
Steam Checker By abbadon/MetroFramework.dll
Resource
win7-20220812-es
Behavioral task
behavioral14
Sample
Steam Checker By abbadon/MetroFramework.dll
Resource
win10v2004-20221111-es
Behavioral task
behavioral15
Sample
Steam Checker By abbadon/MetroSuite 2.0.dll
Resource
win7-20221111-es
Behavioral task
behavioral16
Sample
Steam Checker By abbadon/MetroSuite 2.0.dll
Resource
win10v2004-20221111-es
Behavioral task
behavioral17
Sample
Steam Checker By abbadon/Newtonsoft.Json.dll
Resource
win7-20220901-es
Behavioral task
behavioral18
Sample
Steam Checker By abbadon/Newtonsoft.Json.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral19
Sample
Steam Checker By abbadon/Steam Checker V0.1 By Abbadon.exe
Resource
win7-20221111-es
Behavioral task
behavioral20
Sample
Steam Checker By abbadon/Steam Checker V0.1 By Abbadon.exe
Resource
win10v2004-20220812-es
Behavioral task
behavioral21
Sample
Steam Checker By abbadon/SuperEngine.dll
Resource
win7-20221111-es
Behavioral task
behavioral22
Sample
Steam Checker By abbadon/SuperEngine.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral23
Sample
Steam Checker By abbadon/Teen.dll
Resource
win7-20220901-es
Behavioral task
behavioral24
Sample
Steam Checker By abbadon/Teen.dll
Resource
win10v2004-20220812-es
Behavioral task
behavioral25
Sample
Steam Checker By abbadon/config/Config.bat
Resource
win7-20221111-es
Behavioral task
behavioral26
Sample
Steam Checker By abbadon/config/Config.bat
Resource
win10v2004-20221111-es
Behavioral task
behavioral27
Sample
Steam Checker By abbadon/config/System/C2.ps1
Resource
win7-20220812-es
Behavioral task
behavioral28
Sample
Steam Checker By abbadon/config/System/C2.ps1
Resource
win10v2004-20221111-es
Behavioral task
behavioral29
Sample
Steam Checker By abbadon/config/System/CopyTo.ps1
Resource
win7-20220812-es
Behavioral task
behavioral30
Sample
Steam Checker By abbadon/config/System/CopyTo.ps1
Resource
win10v2004-20221111-es
Behavioral task
behavioral31
Sample
Steam Checker By abbadon/config/System/FrameWork.bat
Resource
win7-20220812-es
General
-
Target
Steam Checker By abbadon/config/System/FrameWork.bat
-
Size
520B
-
MD5
e2bbc4167314dc0fc9acba48f2c94b74
-
SHA1
a6b4a5502f2078353769d9bd22ce632ff9035067
-
SHA256
20cf5b36516ca5251a79e6dcd08f6f8e6f3696ef24959829bc5a387950b7d178
-
SHA512
4cc2946ce8ce192b3e7bf1ea51a3305e7656c229ca1c5795c4f3762df0005d7b3db2a4e676c8b9ecbf9d770b6c379a9c15a9f3fa994ca829faea30dd64fece9d
Malware Config
Extracted
asyncrat
1.0.7
C
185.81.157.169:2023
7G6ZCBCA-NJ11-YS93-65bg-CX918E7238D5
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 6 IoCs
resource yara_rule behavioral31/memory/1956-93-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral31/memory/1956-92-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral31/memory/1956-94-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral31/memory/1956-95-0x000000000040CBAE-mapping.dmp asyncrat behavioral31/memory/1956-97-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral31/memory/1956-99-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Executes dropped EXE 2 IoCs
pid Process 1056 SystemUpdates.exe 1152 MicrosoftEdgeUpdates.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1056 set thread context of 1956 1056 SystemUpdates.exe 38 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 952 schtasks.exe 1924 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1152 MicrosoftEdgeUpdates.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1000 powershell.exe 1380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 564 wrote to memory of 952 564 cmd.exe 29 PID 564 wrote to memory of 952 564 cmd.exe 29 PID 564 wrote to memory of 952 564 cmd.exe 29 PID 564 wrote to memory of 1924 564 cmd.exe 30 PID 564 wrote to memory of 1924 564 cmd.exe 30 PID 564 wrote to memory of 1924 564 cmd.exe 30 PID 564 wrote to memory of 1720 564 cmd.exe 31 PID 564 wrote to memory of 1720 564 cmd.exe 31 PID 564 wrote to memory of 1720 564 cmd.exe 31 PID 564 wrote to memory of 1920 564 cmd.exe 32 PID 564 wrote to memory of 1920 564 cmd.exe 32 PID 564 wrote to memory of 1920 564 cmd.exe 32 PID 564 wrote to memory of 1000 564 cmd.exe 33 PID 564 wrote to memory of 1000 564 cmd.exe 33 PID 564 wrote to memory of 1000 564 cmd.exe 33 PID 564 wrote to memory of 1380 564 cmd.exe 34 PID 564 wrote to memory of 1380 564 cmd.exe 34 PID 564 wrote to memory of 1380 564 cmd.exe 34 PID 600 wrote to memory of 1056 600 taskeng.exe 36 PID 600 wrote to memory of 1056 600 taskeng.exe 36 PID 600 wrote to memory of 1056 600 taskeng.exe 36 PID 600 wrote to memory of 1056 600 taskeng.exe 36 PID 600 wrote to memory of 1056 600 taskeng.exe 36 PID 600 wrote to memory of 1056 600 taskeng.exe 36 PID 600 wrote to memory of 1056 600 taskeng.exe 36 PID 600 wrote to memory of 1152 600 taskeng.exe 37 PID 600 wrote to memory of 1152 600 taskeng.exe 37 PID 600 wrote to memory of 1152 600 taskeng.exe 37 PID 600 wrote to memory of 1152 600 taskeng.exe 37 PID 600 wrote to memory of 1152 600 taskeng.exe 37 PID 600 wrote to memory of 1152 600 taskeng.exe 37 PID 600 wrote to memory of 1152 600 taskeng.exe 37 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 PID 1056 wrote to memory of 1956 1056 SystemUpdates.exe 38 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1720 attrib.exe 1920 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Steam Checker By abbadon\config\System\FrameWork.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Microsoft\MicrosoftEdgeUpdates\EdgeUpdate" /tr "C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdates\MicrosoftEdgeUpdates.exe" /RL HIGHEST /f2⤵
- Creates scheduled task(s)
PID:952
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Microsoft\SystemUpdates\SysUpdate" /tr "C:\Users\Admin\AppData\Roaming\SystemUpdates\SystemUpdates.exe" /RL HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1924
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdates2⤵
- Views/modifies file attributes
PID:1720
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\SystemUpdates2⤵
- Views/modifies file attributes
PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy RemoteSigned -File CopyTo.PS12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy RemoteSigned -File C2.PS12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5B191E99-7803-4A32-9DCD-B6908A3C2E2F} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Users\Admin\AppData\Roaming\SystemUpdates\SystemUpdates.exeC:\Users\Admin\AppData\Roaming\SystemUpdates\SystemUpdates.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:1956
-
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdates\MicrosoftEdgeUpdates.exeC:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdates\MicrosoftEdgeUpdates.exe2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:1152
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5492bd942c673806c4dc7d076d44a06de
SHA1ace44cc6d1f875aa1b58c2c0c51901f9c11b0221
SHA25630e04b25281b27e83652be61a8a61821730e30be65a95452c3b93a7a17333f00
SHA5128a328d28055337629823795dcc96adf1fce2dba6079ec29472b81f8b89917d6b312efc0ec566732effcbfa95ddf96848dead444900096ed71da590dd3861477f
-
Filesize
15KB
MD5492bd942c673806c4dc7d076d44a06de
SHA1ace44cc6d1f875aa1b58c2c0c51901f9c11b0221
SHA25630e04b25281b27e83652be61a8a61821730e30be65a95452c3b93a7a17333f00
SHA5128a328d28055337629823795dcc96adf1fce2dba6079ec29472b81f8b89917d6b312efc0ec566732effcbfa95ddf96848dead444900096ed71da590dd3861477f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52c93b9455ceb49131233bcf259b5f07b
SHA159e32a54e7f5e9b7e47148413cec4753b40b2ec5
SHA256e969762ddc44158b1aaa03aaa42cea2bffd62dc72b02ad5819d386065ff5593d
SHA512233a588bffef05dcd8ce7c631b96caa87079a1a3b4b15c38f7a862ba1ca8b9272ad936666ab9cbead91bd1a94d405c6f96c94a89648bd1c5ca354555b4ece3a6
-
Filesize
242KB
MD5640d55589c839016931890b47305d638
SHA1bf5062f9c16a3966abe3e7dbb083f539f1b38126
SHA2566dba74aedcdd6b0f36d2b7ea79b9c9f40fe669ac41ec0560bc67d4039279f689
SHA512da1142c340124a682f88790d06434c42e9df0ce9ebbe21920235db9de76800728f47a96aa489bf6673b426d16172664dcb4af1e1c134623d0a6eebe20fb7baaa
-
Filesize
242KB
MD5640d55589c839016931890b47305d638
SHA1bf5062f9c16a3966abe3e7dbb083f539f1b38126
SHA2566dba74aedcdd6b0f36d2b7ea79b9c9f40fe669ac41ec0560bc67d4039279f689
SHA512da1142c340124a682f88790d06434c42e9df0ce9ebbe21920235db9de76800728f47a96aa489bf6673b426d16172664dcb4af1e1c134623d0a6eebe20fb7baaa