Analysis
-
max time kernel
123s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2023 07:25
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
General
-
Target
tmp.exe
-
Size
57KB
-
MD5
7422d3af2fc6d1f7ecef432d86353456
-
SHA1
fd470052846183329edd22a923d070ad71ba79cc
-
SHA256
ba0b8d476dc0152aa59cfc15b1a93fc039baab07cdf95677871d9157488babe4
-
SHA512
24baf349ae705d0d88571a79a5d449f3ee4bb3e9f751d44a26f263298d69e5872ee9d8e6f4b150dd24a669f534b67a1de184466ba25399b6d9da68537693063a
-
SSDEEP
1536:aIUw2xx5XbyB/licYH6GlQZXRwA2IJYkbHTH1lmK9Xx:aIUw2xx5Xb0/EcYH6GlQEANCkbHTNVx
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
A&H
aboreda.linkpc.net:6666
AsyncMutex_6SI8OkPnk
-
delay
10
-
install
true
-
install_file
WindowsUpdate.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1772-133-0x00000000005F0000-0x0000000000604000-memory.dmp asyncrat C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe asyncrat C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tmp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 4488 WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4880 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
tmp.exepid process 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe 1772 tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tmp.exeWindowsUpdate.exedescription pid process Token: SeDebugPrivilege 1772 tmp.exe Token: SeDebugPrivilege 4488 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
tmp.execmd.execmd.exedescription pid process target process PID 1772 wrote to memory of 1336 1772 tmp.exe cmd.exe PID 1772 wrote to memory of 1336 1772 tmp.exe cmd.exe PID 1772 wrote to memory of 1336 1772 tmp.exe cmd.exe PID 1772 wrote to memory of 3992 1772 tmp.exe cmd.exe PID 1772 wrote to memory of 3992 1772 tmp.exe cmd.exe PID 1772 wrote to memory of 3992 1772 tmp.exe cmd.exe PID 3992 wrote to memory of 4880 3992 cmd.exe timeout.exe PID 3992 wrote to memory of 4880 3992 cmd.exe timeout.exe PID 3992 wrote to memory of 4880 3992 cmd.exe timeout.exe PID 1336 wrote to memory of 4532 1336 cmd.exe schtasks.exe PID 1336 wrote to memory of 4532 1336 cmd.exe schtasks.exe PID 1336 wrote to memory of 4532 1336 cmd.exe schtasks.exe PID 3992 wrote to memory of 4488 3992 cmd.exe WindowsUpdate.exe PID 3992 wrote to memory of 4488 3992 cmd.exe WindowsUpdate.exe PID 3992 wrote to memory of 4488 3992 cmd.exe WindowsUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"'3⤵
- Creates scheduled task(s)
PID:4532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC643.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4880
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD5f34b416bcfd979f429103337b234cb5d
SHA1699f931fec83f800685444150869fd346b6055e6
SHA2563e826b31cff47f894e44b92862a3bd6fe92637d6b8791d83cbecd6a16a2f762a
SHA512fbf5513996f1d466be25f708d6cad02e6bf2ede1ac597871a980c0024668632a67f08d537f416239cc61e853f8c3167970b61fa7b564de57cc99815c7710665b
-
Filesize
57KB
MD57422d3af2fc6d1f7ecef432d86353456
SHA1fd470052846183329edd22a923d070ad71ba79cc
SHA256ba0b8d476dc0152aa59cfc15b1a93fc039baab07cdf95677871d9157488babe4
SHA51224baf349ae705d0d88571a79a5d449f3ee4bb3e9f751d44a26f263298d69e5872ee9d8e6f4b150dd24a669f534b67a1de184466ba25399b6d9da68537693063a
-
Filesize
57KB
MD57422d3af2fc6d1f7ecef432d86353456
SHA1fd470052846183329edd22a923d070ad71ba79cc
SHA256ba0b8d476dc0152aa59cfc15b1a93fc039baab07cdf95677871d9157488babe4
SHA51224baf349ae705d0d88571a79a5d449f3ee4bb3e9f751d44a26f263298d69e5872ee9d8e6f4b150dd24a669f534b67a1de184466ba25399b6d9da68537693063a