Analysis

  • max time kernel
    53s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 22:00

General

  • Target

    Ui Updater.exe

  • Size

    85KB

  • MD5

    063025975333195143418fae4fc78cf5

  • SHA1

    0286aa10e6705fe0752f2dd52ab9b6d9ba8610a1

  • SHA256

    a7731137a8d24944b7e002922c499883098d1cdfcecf2a6202064beb906bc21d

  • SHA512

    6f25ec5c470446b1f76b7478dff364b78f0393e72db8530c67dc874a6a3e9f49e3468ad5a25a6183e57c0d111b7502fc03d501bd470c43b46b79081c0b9ba3c5

  • SSDEEP

    1536:RQSEyt49G4p/dwVrZEX8gSK3eQfGG8f5EXUkrdRbeaPgFg4dRDKejcbJe2PPsXC:RQ19ZIZW3nfGG8fCzrbxgFPKeIbBPsS

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

more-entered.gl.at.ply.gg:2000

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ui Updater.exe
    "C:\Users\Admin\AppData\Local\Temp\Ui Updater.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Ui Updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2760
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Ui Updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Ui Updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2284
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Ui Updater" /tr "C:\ProgramData\Ui Updater.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4580
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2568
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAC5D.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2632
      • C:\Users\Admin\AppData\Roaming\Windows.exe
        "C:\Users\Admin\AppData\Roaming\Windows.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1324
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3768
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Windows.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4120
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Windows" /tr "C:\ProgramData\Windows.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:5084
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Windows\system32\schtasks.exe
            schtasks /delete /f /tn "Windows"
            5⤵
              PID:4892
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5927.tmp.bat""
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4812
            • C:\Windows\system32\timeout.exe
              timeout 3
              5⤵
              • Delays execution with timeout.exe
              PID:5076
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      71fa55c67a762ba70e40011153e19b3c

      SHA1

      a36d2bb4802a8ec7db1a68de5f0c3d6007987492

      SHA256

      b8be6896ca89d3ebe9ee8a94e3407483f4750badaf7fa33526817cfc926dc291

      SHA512

      32760af7c05e20fec8cbddf56c2df544a69335f930f1d313cd1fdceaa90ed2afe81e54ac1b6770097d6f5ca5f30955f95970171a453579aa19239a17aaefe47f

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      e2da2d9f90026fdcbf934311a18284a2

      SHA1

      56de674db9fb5e29a62562191b498d976228dfd4

      SHA256

      199babd6ffc35f86a277f477aa21cc4242a5650779f79c64928eb469c857183e

      SHA512

      c7ed9f7540a927186f6192c71a18e41d43f87a6b7c578d0bbc63718a9f5ff3e4e597cf4ae18b2cb50ee5730d4360b45994a5931c648291f3250fd0ddfbb70bb3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      22310ad6749d8cc38284aa616efcd100

      SHA1

      440ef4a0a53bfa7c83fe84326a1dff4326dcb515

      SHA256

      55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

      SHA512

      2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      15dde0683cd1ca19785d7262f554ba93

      SHA1

      d039c577e438546d10ac64837b05da480d06bf69

      SHA256

      d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

      SHA512

      57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      ef72c47dbfaae0b9b0d09f22ad4afe20

      SHA1

      5357f66ba69b89440b99d4273b74221670129338

      SHA256

      692ec20c7039170fb199510f0436181fd155e6b4516d4d1c9e1675adf99aaa7f

      SHA512

      7514b6bc8dc39fa618223300be27cd535dc35b18c66b4a089e2302e72b3e0cac06d88a989fa1296feb386b3cbe2084019df6430c7f895071b76e04ce559a30b4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      2a4825f4f95c5d3d72911c6e7eb902ca

      SHA1

      4c22133f24e77211313beb0831980029a53e7dde

      SHA256

      59eecad327a693c8b2e3a5932238cda2141c6a0afbba6a5587933c9f2c1025e0

      SHA512

      8e09a61c62a4b83f4f323b5b74f89cc26d708fd1fe646317f5f404af8d4d3fcf327f20f5e4a3b310786c0f639df2d17e1a51def08c95fa964928ad6c08c81386

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_35kz2qka.5y1.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp5927.tmp.bat

      Filesize

      156B

      MD5

      276d39b033f0989f39c054eb4cab31aa

      SHA1

      278298d5b4ee3a6ea7a938161d743a1350c3d949

      SHA256

      f737d2baf44c86a14996542e59404cb9e2e73783dfb2ee997ac370631e8bd8d4

      SHA512

      f1b47359a8c4cbbf3e2898bb09ce23feed6a7825c05d73a8696cfe9687072cd57a4f58606a26ee823a53e895313d0de4ed934eb81c1ff123ded65f82c2e160a3

    • C:\Users\Admin\AppData\Local\Temp\tmpAC5D.tmp.bat

      Filesize

      151B

      MD5

      9cd6b72634758bea4e0ff400423c9a4e

      SHA1

      5979392139b265922daf57820fe50ca4ce976b7c

      SHA256

      e71e0dd649b81d3b9ef0eac70a78ca0a3c381e9d16c6d66b2d66f9c37e4f5257

      SHA512

      40b3cd407e67c0592465b2b5e13a1a43716bb3deb16402a2379abfac4ba3a975f1375484751bd787310ce3e0d8f5294c170a23afee6d1e0ad620ff55c44690fa

    • C:\Users\Admin\AppData\Roaming\Windows.exe

      Filesize

      85KB

      MD5

      063025975333195143418fae4fc78cf5

      SHA1

      0286aa10e6705fe0752f2dd52ab9b6d9ba8610a1

      SHA256

      a7731137a8d24944b7e002922c499883098d1cdfcecf2a6202064beb906bc21d

      SHA512

      6f25ec5c470446b1f76b7478dff364b78f0393e72db8530c67dc874a6a3e9f49e3468ad5a25a6183e57c0d111b7502fc03d501bd470c43b46b79081c0b9ba3c5

    • memory/1520-14-0x00000197793F0000-0x00000197793F1000-memory.dmp

      Filesize

      4KB

    • memory/1520-3-0x00000197793F0000-0x00000197793F1000-memory.dmp

      Filesize

      4KB

    • memory/1520-9-0x00000197793F0000-0x00000197793F1000-memory.dmp

      Filesize

      4KB

    • memory/1520-11-0x00000197793F0000-0x00000197793F1000-memory.dmp

      Filesize

      4KB

    • memory/1520-10-0x00000197793F0000-0x00000197793F1000-memory.dmp

      Filesize

      4KB

    • memory/1520-12-0x00000197793F0000-0x00000197793F1000-memory.dmp

      Filesize

      4KB

    • memory/1520-13-0x00000197793F0000-0x00000197793F1000-memory.dmp

      Filesize

      4KB

    • memory/1520-5-0x00000197793F0000-0x00000197793F1000-memory.dmp

      Filesize

      4KB

    • memory/1520-4-0x00000197793F0000-0x00000197793F1000-memory.dmp

      Filesize

      4KB

    • memory/1520-15-0x00000197793F0000-0x00000197793F1000-memory.dmp

      Filesize

      4KB

    • memory/2760-25-0x000001B1980F0000-0x000001B198112000-memory.dmp

      Filesize

      136KB

    • memory/2788-57-0x00007FFD6D400000-0x00007FFD6DEC1000-memory.dmp

      Filesize

      10.8MB

    • memory/2788-52-0x000000001BCF0000-0x000000001BD06000-memory.dmp

      Filesize

      88KB

    • memory/2788-0-0x00007FFD6D403000-0x00007FFD6D405000-memory.dmp

      Filesize

      8KB

    • memory/2788-2-0x00007FFD6D400000-0x00007FFD6DEC1000-memory.dmp

      Filesize

      10.8MB

    • memory/2788-1-0x0000000000FC0000-0x0000000000FDC000-memory.dmp

      Filesize

      112KB

    • memory/2980-98-0x000000001D6E0000-0x000000001D756000-memory.dmp

      Filesize

      472KB

    • memory/2980-99-0x000000001D660000-0x000000001D694000-memory.dmp

      Filesize

      208KB

    • memory/2980-100-0x000000001D6B0000-0x000000001D6CE000-memory.dmp

      Filesize

      120KB

    • memory/2980-101-0x000000001E7A0000-0x000000001E852000-memory.dmp

      Filesize

      712KB