Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    16-11-2024 06:54

General

  • Target

    Api-AutoUpdater1.exe

  • Size

    63KB

  • MD5

    c6c31cfe36d8943447fb2a640a761d47

  • SHA1

    db42b23edcffc2cf7ddc8964dbbb3184044a5c91

  • SHA256

    4d6aba3a870e2e47ce11508913f79a0cc66fbcd3c8f98fdb883a14e260a37e9d

  • SHA512

    fe25e50f154d555fb6c3402331dcf6efffdda0ed543fd5e3af89f10195da4527cd1c260a70ffc49e1be96060eb26057373bfa4047e49538eb90d2117eed3a25b

  • SSDEEP

    768:auw6LVcsTPq781wC8A+Xj/4/kpqYCdi11+T4LMBGHmDbDPph0oXWOEDrG/2aSucV:TeQPcb1qzdi1+YUbdh9Hf6ucdpqKmY7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

specific-charles.gl.at.ply.gg:46182

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdater1.exe
    "C:\Users\Admin\AppData\Local\Temp\Api-AutoUpdater1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4652
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA170.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1612
      • C:\Users\Admin\AppData\Roaming\Windows.exe
        "C:\Users\Admin\AppData\Roaming\Windows.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4988
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
      PID:1012
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\HideConnect.bat" "
      1⤵
        PID:864
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\HideConnect.bat" "
        1⤵
          PID:2656
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\HideConnect.bat" "
          1⤵
            PID:4440
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\ReceiveDismount.bat" "
            1⤵
              PID:2296
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\ReceiveDismount.bat" "
              1⤵
                PID:672
              • C:\Windows\system32\AUDIODG.EXE
                C:\Windows\system32\AUDIODG.EXE 0x444 0x490
                1⤵
                  PID:2316
                • C:\Program Files\VideoLAN\VLC\vlc.exe
                  "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\TraceNew.au"
                  1⤵
                  • Suspicious behavior: AddClipboardFormatListener
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:1424

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmpA170.tmp.bat

                  Filesize

                  151B

                  MD5

                  c067cfc7cbe6e079f5bb5556f1fef810

                  SHA1

                  778a8165f3adbbd975876ffbcc88c7c5642f80d9

                  SHA256

                  3053f49211c3a1f59c5736a97b56549e9141a3f6165a7b0a0831e634f45340bd

                  SHA512

                  852f8c376f763597dfc32ffdebea7283d4f24953b079ff12fecb09251ab91f6e603a90aa310d5957fc3cb9e7b7eea0c6b381c628920a9b5a541aafae4a7ab2f7

                • C:\Users\Admin\AppData\Roaming\Windows.exe

                  Filesize

                  63KB

                  MD5

                  c6c31cfe36d8943447fb2a640a761d47

                  SHA1

                  db42b23edcffc2cf7ddc8964dbbb3184044a5c91

                  SHA256

                  4d6aba3a870e2e47ce11508913f79a0cc66fbcd3c8f98fdb883a14e260a37e9d

                  SHA512

                  fe25e50f154d555fb6c3402331dcf6efffdda0ed543fd5e3af89f10195da4527cd1c260a70ffc49e1be96060eb26057373bfa4047e49538eb90d2117eed3a25b

                • memory/1424-29-0x00007FFFDA650000-0x00007FFFDA667000-memory.dmp

                  Filesize

                  92KB

                • memory/1424-55-0x00007FFFDA670000-0x00007FFFDA6A4000-memory.dmp

                  Filesize

                  208KB

                • memory/1424-56-0x00007FFFC4E60000-0x00007FFFC5116000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1424-28-0x00007FFFE1360000-0x00007FFFE1378000-memory.dmp

                  Filesize

                  96KB

                • memory/1424-54-0x00007FF701FB0000-0x00007FF7020A8000-memory.dmp

                  Filesize

                  992KB

                • memory/1424-26-0x00007FFFDA670000-0x00007FFFDA6A4000-memory.dmp

                  Filesize

                  208KB

                • memory/1424-25-0x00007FF701FB0000-0x00007FF7020A8000-memory.dmp

                  Filesize

                  992KB

                • memory/1424-32-0x00007FFFDA2D0000-0x00007FFFDA2E1000-memory.dmp

                  Filesize

                  68KB

                • memory/1424-34-0x00007FFFDA240000-0x00007FFFDA251000-memory.dmp

                  Filesize

                  68KB

                • memory/1424-33-0x00007FFFDA2B0000-0x00007FFFDA2CD000-memory.dmp

                  Filesize

                  116KB

                • memory/1424-27-0x00007FFFC4E60000-0x00007FFFC5116000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1424-30-0x00007FFFDA630000-0x00007FFFDA641000-memory.dmp

                  Filesize

                  68KB

                • memory/1424-57-0x00007FFFC01D0000-0x00007FFFC1280000-memory.dmp

                  Filesize

                  16.7MB

                • memory/1424-37-0x00007FFFD9BE0000-0x00007FFFD9C21000-memory.dmp

                  Filesize

                  260KB

                • memory/1424-42-0x00007FFFD9B30000-0x00007FFFD9B41000-memory.dmp

                  Filesize

                  68KB

                • memory/1424-35-0x00007FFFC44E0000-0x00007FFFC46EB000-memory.dmp

                  Filesize

                  2.0MB

                • memory/1424-43-0x00007FFFC4230000-0x00007FFFC428C000-memory.dmp

                  Filesize

                  368KB

                • memory/1424-36-0x00007FFFC01D0000-0x00007FFFC1280000-memory.dmp

                  Filesize

                  16.7MB

                • memory/1424-31-0x00007FFFDA2F0000-0x00007FFFDA307000-memory.dmp

                  Filesize

                  92KB

                • memory/1424-41-0x00007FFFD9B50000-0x00007FFFD9B61000-memory.dmp

                  Filesize

                  68KB

                • memory/1424-40-0x00007FFFD9B70000-0x00007FFFD9B81000-memory.dmp

                  Filesize

                  68KB

                • memory/1424-39-0x00007FFFD9B90000-0x00007FFFD9BA8000-memory.dmp

                  Filesize

                  96KB

                • memory/1424-38-0x00007FFFD9BB0000-0x00007FFFD9BD1000-memory.dmp

                  Filesize

                  132KB

                • memory/4080-3-0x00007FFFCA640000-0x00007FFFCB102000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4080-1-0x0000000000220000-0x0000000000236000-memory.dmp

                  Filesize

                  88KB

                • memory/4080-2-0x00007FFFCA640000-0x00007FFFCB102000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4080-8-0x00007FFFCA640000-0x00007FFFCB102000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4080-0-0x00007FFFCA643000-0x00007FFFCA645000-memory.dmp

                  Filesize

                  8KB