Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 00:33

General

  • Target

    Client.exe

  • Size

    47KB

  • MD5

    29aec1e80d556ddaea848196398fcc85

  • SHA1

    efd928f0c29ea9ec9790797f544e730796e431f2

  • SHA256

    d494670dad941c5f2f58a3ba4e6a5dfb2eb70265a14ef02db2937c8d679086eb

  • SHA512

    75b811b4251f568dcd0cb4a6bb22c67475d979b2f54a729b44ea2d09cefc4894dbc80bcbdf0b9238fc4a3c357e8d675d8453084a620e94e47175f29915dae79c

  • SSDEEP

    768:H3QgrILqiGm+LiAtelDSN+iV08YbygeHxQRSR31ybvEgK/JTRVc6KN:H39qAtKDs4zb1Cxp3KnkJTRVclN

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

127.0.0.1:8848

127.0.0.1:22

127.0.0.1:23

ilovabby.ddns.net:8848

ilovabby.ddns.net:22

ilovabby.ddns.net:23

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windowsupdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client.exe
    "C:\Users\Admin\AppData\Local\Temp\Client.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windowsupdate" /tr '"C:\Users\Admin\AppData\Roaming\Windowsupdate.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Windowsupdate" /tr '"C:\Users\Admin\AppData\Roaming\Windowsupdate.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1580
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1F7A.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4424
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4924
      • C:\Users\Admin\AppData\Roaming\Windowsupdate.exe
        "C:\Users\Admin\AppData\Roaming\Windowsupdate.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3832
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4232 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:872

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1F7A.tmp.bat
      Filesize

      157B

      MD5

      ce678c952c12bb03f2b264c99a798238

      SHA1

      3b2d5779db5a97c9e28bc9f4d94334f1d46391ae

      SHA256

      bce0f1769732bb95d8afc0ff356cc9353d0fc91d49dd562d6c9c8e712223c4ac

      SHA512

      a618d90ccf6f49431f37f8ac56fc265d3045314dedd718d5965aa17a800b2cb0795a14bdfca32ba1c80ddad9e59f0a2d1108fae0b194c8377e30028d947e393f

    • C:\Users\Admin\AppData\Roaming\Windowsupdate.exe
      Filesize

      47KB

      MD5

      29aec1e80d556ddaea848196398fcc85

      SHA1

      efd928f0c29ea9ec9790797f544e730796e431f2

      SHA256

      d494670dad941c5f2f58a3ba4e6a5dfb2eb70265a14ef02db2937c8d679086eb

      SHA512

      75b811b4251f568dcd0cb4a6bb22c67475d979b2f54a729b44ea2d09cefc4894dbc80bcbdf0b9238fc4a3c357e8d675d8453084a620e94e47175f29915dae79c

    • memory/5064-0-0x00007FFCA3103000-0x00007FFCA3105000-memory.dmp
      Filesize

      8KB

    • memory/5064-1-0x00000000005C0000-0x00000000005D2000-memory.dmp
      Filesize

      72KB

    • memory/5064-2-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp
      Filesize

      10.8MB

    • memory/5064-7-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp
      Filesize

      10.8MB