Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 05:56
Behavioral task
behavioral1
Sample
f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe
Resource
win7-20241010-en
General
-
Target
f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe
-
Size
63KB
-
MD5
6ae8830520e0bf079fc97aa207673ac6
-
SHA1
8eab31bfba85b5847573bda4257f79c607f0c297
-
SHA256
f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c
-
SHA512
cb8e918f34780d91673fdcc6bf3a70d2a1bf82bafb62f59ab6fc0f98b5ee09a8ed404d99fee25a4d5f55f9b7c4a5dc280d41725c596e6ddb8fae158542f14596
-
SSDEEP
1536:+62ZBUFWbPZEYUbeM9odcrXuEdpqKmY7:+62CWbP6YUbe1cr5Gz
Malware Config
Extracted
asyncrat
Default
127.0.0.1:1337
127.0.0.1:26550
147.185.221.24:1337
147.185.221.24:26550
-
delay
3
-
install
true
-
install_file
hawktuah.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000800000001227e-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2068 hawktuah.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2652 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe 2068 hawktuah.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe Token: SeDebugPrivilege 2068 hawktuah.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2900 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 31 PID 2092 wrote to memory of 2900 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 31 PID 2092 wrote to memory of 2900 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 31 PID 2900 wrote to memory of 2732 2900 cmd.exe 33 PID 2900 wrote to memory of 2732 2900 cmd.exe 33 PID 2900 wrote to memory of 2732 2900 cmd.exe 33 PID 2092 wrote to memory of 2676 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 34 PID 2092 wrote to memory of 2676 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 34 PID 2092 wrote to memory of 2676 2092 f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe 34 PID 2676 wrote to memory of 2652 2676 cmd.exe 36 PID 2676 wrote to memory of 2652 2676 cmd.exe 36 PID 2676 wrote to memory of 2652 2676 cmd.exe 36 PID 2676 wrote to memory of 2068 2676 cmd.exe 37 PID 2676 wrote to memory of 2068 2676 cmd.exe 37 PID 2676 wrote to memory of 2068 2676 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe"C:\Users\Admin\AppData\Local\Temp\f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "hawktuah" /tr '"C:\Users\Admin\AppData\Roaming\hawktuah.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "hawktuah" /tr '"C:\Users\Admin\AppData\Roaming\hawktuah.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2732
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5B59.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2652
-
-
C:\Users\Admin\AppData\Roaming\hawktuah.exe"C:\Users\Admin\AppData\Roaming\hawktuah.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50c9337e12929fea7bd12d0640b29a951
SHA17009bbb4609e04a19c0b50b69174b00dcef8f7da
SHA2560a7e5e908eab412309b2e2a4113521455e9f03623787a0cafd9c0df9e195e6a4
SHA5124cc826b9b8454e79ed877f23a85fd150f453cf0a4f92f5ca402332c8f8c67c52f05e594a3d1de647364e440e6ef1bf549d17b46cffd9dea01d3184395841833b
-
Filesize
63KB
MD56ae8830520e0bf079fc97aa207673ac6
SHA18eab31bfba85b5847573bda4257f79c607f0c297
SHA256f368400a4f67b6f2390343181e5d1945967c6cd25088798984e6e4654a1b928c
SHA512cb8e918f34780d91673fdcc6bf3a70d2a1bf82bafb62f59ab6fc0f98b5ee09a8ed404d99fee25a4d5f55f9b7c4a5dc280d41725c596e6ddb8fae158542f14596