Analysis
-
max time kernel
53s -
max time network
55s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 22:00
Static task
static1
General
-
Target
Ui Updater.exe
-
Size
85KB
-
MD5
063025975333195143418fae4fc78cf5
-
SHA1
0286aa10e6705fe0752f2dd52ab9b6d9ba8610a1
-
SHA256
a7731137a8d24944b7e002922c499883098d1cdfcecf2a6202064beb906bc21d
-
SHA512
6f25ec5c470446b1f76b7478dff364b78f0393e72db8530c67dc874a6a3e9f49e3468ad5a25a6183e57c0d111b7502fc03d501bd470c43b46b79081c0b9ba3c5
-
SSDEEP
1536:RQSEyt49G4p/dwVrZEX8gSK3eQfGG8f5EXUkrdRbeaPgFg4dRDKejcbJe2PPsXC:RQ19ZIZW3nfGG8fCzrbxgFPKeIbBPsS
Malware Config
Extracted
asyncrat
Default
more-entered.gl.at.ply.gg:2000
-
delay
1
-
install
true
-
install_file
Windows.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/2788-52-0x000000001BCF0000-0x000000001BD06000-memory.dmp family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 840 powershell.exe 2284 powershell.exe 1324 powershell.exe 3768 powershell.exe 4120 powershell.exe 2760 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Ui Updater.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Windows.exe -
Executes dropped EXE 1 IoCs
pid Process 2980 Windows.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2632 timeout.exe 5076 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4580 schtasks.exe 2568 schtasks.exe 5084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 2760 powershell.exe 2760 powershell.exe 1520 taskmgr.exe 1520 taskmgr.exe 840 powershell.exe 840 powershell.exe 2284 powershell.exe 2284 powershell.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 1520 taskmgr.exe 2788 Ui Updater.exe 2788 Ui Updater.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1324 powershell.exe 1324 powershell.exe 3768 powershell.exe 3768 powershell.exe 1520 taskmgr.exe 4120 powershell.exe 4120 powershell.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2788 Ui Updater.exe Token: SeDebugPrivilege 1520 taskmgr.exe Token: SeSystemProfilePrivilege 1520 taskmgr.exe Token: SeCreateGlobalPrivilege 1520 taskmgr.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 2788 Ui Updater.exe Token: SeDebugPrivilege 2980 Windows.exe Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 3768 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeDebugPrivilege 2980 Windows.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe 1520 taskmgr.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2788 wrote to memory of 2760 2788 Ui Updater.exe 89 PID 2788 wrote to memory of 2760 2788 Ui Updater.exe 89 PID 2788 wrote to memory of 840 2788 Ui Updater.exe 92 PID 2788 wrote to memory of 840 2788 Ui Updater.exe 92 PID 2788 wrote to memory of 2284 2788 Ui Updater.exe 94 PID 2788 wrote to memory of 2284 2788 Ui Updater.exe 94 PID 2788 wrote to memory of 4580 2788 Ui Updater.exe 96 PID 2788 wrote to memory of 4580 2788 Ui Updater.exe 96 PID 2788 wrote to memory of 2580 2788 Ui Updater.exe 101 PID 2788 wrote to memory of 2580 2788 Ui Updater.exe 101 PID 2788 wrote to memory of 4228 2788 Ui Updater.exe 103 PID 2788 wrote to memory of 4228 2788 Ui Updater.exe 103 PID 2580 wrote to memory of 2568 2580 cmd.exe 105 PID 2580 wrote to memory of 2568 2580 cmd.exe 105 PID 4228 wrote to memory of 2632 4228 cmd.exe 106 PID 4228 wrote to memory of 2632 4228 cmd.exe 106 PID 4228 wrote to memory of 2980 4228 cmd.exe 111 PID 4228 wrote to memory of 2980 4228 cmd.exe 111 PID 2980 wrote to memory of 1324 2980 Windows.exe 113 PID 2980 wrote to memory of 1324 2980 Windows.exe 113 PID 2980 wrote to memory of 3768 2980 Windows.exe 115 PID 2980 wrote to memory of 3768 2980 Windows.exe 115 PID 2980 wrote to memory of 4120 2980 Windows.exe 117 PID 2980 wrote to memory of 4120 2980 Windows.exe 117 PID 2980 wrote to memory of 5084 2980 Windows.exe 119 PID 2980 wrote to memory of 5084 2980 Windows.exe 119 PID 2980 wrote to memory of 2680 2980 Windows.exe 124 PID 2980 wrote to memory of 2680 2980 Windows.exe 124 PID 2980 wrote to memory of 4812 2980 Windows.exe 126 PID 2980 wrote to memory of 4812 2980 Windows.exe 126 PID 4812 wrote to memory of 5076 4812 cmd.exe 128 PID 4812 wrote to memory of 5076 4812 cmd.exe 128 PID 2680 wrote to memory of 4892 2680 cmd.exe 129 PID 2680 wrote to memory of 4892 2680 cmd.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ui Updater.exe"C:\Users\Admin\AppData\Local\Temp\Ui Updater.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Ui Updater.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Ui Updater.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Ui Updater.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Ui Updater" /tr "C:\ProgramData\Ui Updater.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4580
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAC5D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2632
-
-
C:\Users\Admin\AppData\Roaming\Windows.exe"C:\Users\Admin\AppData\Roaming\Windows.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Windows.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Windows" /tr "C:\ProgramData\Windows.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:5084
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows"4⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows"5⤵PID:4892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5927.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:5076
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD571fa55c67a762ba70e40011153e19b3c
SHA1a36d2bb4802a8ec7db1a68de5f0c3d6007987492
SHA256b8be6896ca89d3ebe9ee8a94e3407483f4750badaf7fa33526817cfc926dc291
SHA51232760af7c05e20fec8cbddf56c2df544a69335f930f1d313cd1fdceaa90ed2afe81e54ac1b6770097d6f5ca5f30955f95970171a453579aa19239a17aaefe47f
-
Filesize
944B
MD5e2da2d9f90026fdcbf934311a18284a2
SHA156de674db9fb5e29a62562191b498d976228dfd4
SHA256199babd6ffc35f86a277f477aa21cc4242a5650779f79c64928eb469c857183e
SHA512c7ed9f7540a927186f6192c71a18e41d43f87a6b7c578d0bbc63718a9f5ff3e4e597cf4ae18b2cb50ee5730d4360b45994a5931c648291f3250fd0ddfbb70bb3
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD5ef72c47dbfaae0b9b0d09f22ad4afe20
SHA15357f66ba69b89440b99d4273b74221670129338
SHA256692ec20c7039170fb199510f0436181fd155e6b4516d4d1c9e1675adf99aaa7f
SHA5127514b6bc8dc39fa618223300be27cd535dc35b18c66b4a089e2302e72b3e0cac06d88a989fa1296feb386b3cbe2084019df6430c7f895071b76e04ce559a30b4
-
Filesize
944B
MD52a4825f4f95c5d3d72911c6e7eb902ca
SHA14c22133f24e77211313beb0831980029a53e7dde
SHA25659eecad327a693c8b2e3a5932238cda2141c6a0afbba6a5587933c9f2c1025e0
SHA5128e09a61c62a4b83f4f323b5b74f89cc26d708fd1fe646317f5f404af8d4d3fcf327f20f5e4a3b310786c0f639df2d17e1a51def08c95fa964928ad6c08c81386
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
156B
MD5276d39b033f0989f39c054eb4cab31aa
SHA1278298d5b4ee3a6ea7a938161d743a1350c3d949
SHA256f737d2baf44c86a14996542e59404cb9e2e73783dfb2ee997ac370631e8bd8d4
SHA512f1b47359a8c4cbbf3e2898bb09ce23feed6a7825c05d73a8696cfe9687072cd57a4f58606a26ee823a53e895313d0de4ed934eb81c1ff123ded65f82c2e160a3
-
Filesize
151B
MD59cd6b72634758bea4e0ff400423c9a4e
SHA15979392139b265922daf57820fe50ca4ce976b7c
SHA256e71e0dd649b81d3b9ef0eac70a78ca0a3c381e9d16c6d66b2d66f9c37e4f5257
SHA51240b3cd407e67c0592465b2b5e13a1a43716bb3deb16402a2379abfac4ba3a975f1375484751bd787310ce3e0d8f5294c170a23afee6d1e0ad620ff55c44690fa
-
Filesize
85KB
MD5063025975333195143418fae4fc78cf5
SHA10286aa10e6705fe0752f2dd52ab9b6d9ba8610a1
SHA256a7731137a8d24944b7e002922c499883098d1cdfcecf2a6202064beb906bc21d
SHA5126f25ec5c470446b1f76b7478dff364b78f0393e72db8530c67dc874a6a3e9f49e3468ad5a25a6183e57c0d111b7502fc03d501bd470c43b46b79081c0b9ba3c5