Analysis

  • max time kernel
    54s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2023 07:25

General

  • Target

    tmp.exe

  • Size

    57KB

  • MD5

    7422d3af2fc6d1f7ecef432d86353456

  • SHA1

    fd470052846183329edd22a923d070ad71ba79cc

  • SHA256

    ba0b8d476dc0152aa59cfc15b1a93fc039baab07cdf95677871d9157488babe4

  • SHA512

    24baf349ae705d0d88571a79a5d449f3ee4bb3e9f751d44a26f263298d69e5872ee9d8e6f4b150dd24a669f534b67a1de184466ba25399b6d9da68537693063a

  • SSDEEP

    1536:aIUw2xx5XbyB/licYH6GlQZXRwA2IJYkbHTH1lmK9Xx:aIUw2xx5Xb0/EcYH6GlQEANCkbHTNVx

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

A&H

C2

aboreda.linkpc.net:6666

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    10

  • install

    true

  • install_file

    WindowsUpdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Async RAT payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1500
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp426E.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1248
      • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
        "C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1544

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp426E.tmp.bat
    Filesize

    157B

    MD5

    fc93bd8e557cfe5efd8592cd1786f43d

    SHA1

    db175e079f6859a5a96936602f1d68caf23094b6

    SHA256

    014a403e78eae274f55021561607e00e035d63d3ac4fe688ac35736a1d44f47b

    SHA512

    13c9ecf930b3019dfaf3b52acc4547e9da6bcb30ca339e1e9049b6186283374e9a8e931008021d648b897ec17f37fbc23586761dd4b860986f5cd787047fbe3b

  • C:\Users\Admin\AppData\Local\Temp\tmp426E.tmp.bat
    Filesize

    157B

    MD5

    fc93bd8e557cfe5efd8592cd1786f43d

    SHA1

    db175e079f6859a5a96936602f1d68caf23094b6

    SHA256

    014a403e78eae274f55021561607e00e035d63d3ac4fe688ac35736a1d44f47b

    SHA512

    13c9ecf930b3019dfaf3b52acc4547e9da6bcb30ca339e1e9049b6186283374e9a8e931008021d648b897ec17f37fbc23586761dd4b860986f5cd787047fbe3b

  • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
    Filesize

    57KB

    MD5

    7422d3af2fc6d1f7ecef432d86353456

    SHA1

    fd470052846183329edd22a923d070ad71ba79cc

    SHA256

    ba0b8d476dc0152aa59cfc15b1a93fc039baab07cdf95677871d9157488babe4

    SHA512

    24baf349ae705d0d88571a79a5d449f3ee4bb3e9f751d44a26f263298d69e5872ee9d8e6f4b150dd24a669f534b67a1de184466ba25399b6d9da68537693063a

  • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
    Filesize

    57KB

    MD5

    7422d3af2fc6d1f7ecef432d86353456

    SHA1

    fd470052846183329edd22a923d070ad71ba79cc

    SHA256

    ba0b8d476dc0152aa59cfc15b1a93fc039baab07cdf95677871d9157488babe4

    SHA512

    24baf349ae705d0d88571a79a5d449f3ee4bb3e9f751d44a26f263298d69e5872ee9d8e6f4b150dd24a669f534b67a1de184466ba25399b6d9da68537693063a

  • \Users\Admin\AppData\Roaming\WindowsUpdate.exe
    Filesize

    57KB

    MD5

    7422d3af2fc6d1f7ecef432d86353456

    SHA1

    fd470052846183329edd22a923d070ad71ba79cc

    SHA256

    ba0b8d476dc0152aa59cfc15b1a93fc039baab07cdf95677871d9157488babe4

    SHA512

    24baf349ae705d0d88571a79a5d449f3ee4bb3e9f751d44a26f263298d69e5872ee9d8e6f4b150dd24a669f534b67a1de184466ba25399b6d9da68537693063a

  • memory/852-54-0x0000000001180000-0x0000000001194000-memory.dmp
    Filesize

    80KB

  • memory/852-55-0x0000000000B10000-0x0000000000B50000-memory.dmp
    Filesize

    256KB

  • memory/1544-68-0x0000000000C70000-0x0000000000C84000-memory.dmp
    Filesize

    80KB

  • memory/1544-69-0x0000000004370000-0x00000000043B0000-memory.dmp
    Filesize

    256KB

  • memory/1544-87-0x0000000004370000-0x00000000043B0000-memory.dmp
    Filesize

    256KB