Analysis

  • max time kernel
    94s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 03:32

General

  • Target

    Ui-Updater.exe

  • Size

    63KB

  • MD5

    d149276a9977e3789efbc394d2420479

  • SHA1

    71649fa0d6fa99a590b5b3e50b82f4aa50592f1a

  • SHA256

    266d369c706e77dc4af02a23e99c0c27ecb6aad8a44b9976255f04cc921ccec6

  • SHA512

    596158d51d89d9ee2ce7cb773eec6b712bb62a91485cb46cf69e3818a3eccda3ab62a289a497fddb3b51b0e29811318d0a8dc5bd675b037c18b34d8359654e79

  • SSDEEP

    1536:HeQPc9ynqdyp7jykr1RCYUbnh5McIuIdpqKmY7:HeDiXAYUbnfeGz

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

more-entered.gl.at.ply.gg:2000

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ui-Updater.exe
    "C:\Users\Admin\AppData\Local\Temp\Ui-Updater.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3368
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2828
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA613.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4148
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3608
      • C:\Users\Admin\AppData\Roaming\Windows.exe
        "C:\Users\Admin\AppData\Roaming\Windows.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2492

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA613.tmp.bat

    Filesize

    151B

    MD5

    0194e618fb09828bc1c30a13f0d7212b

    SHA1

    d0fdadd56d215964b5669e3da909f9f8c8b787f3

    SHA256

    78c5802bce964e6ed5946d0e556373782e7a9404948a30c78e6b9f2d3eb348cd

    SHA512

    6878609df58c2162bea9c4a87131b549daab35cbe63f9e0ee6adcf6f3f155dc1528e0241cdf7f736d18bfefdce905a3d827fefcc7e491f444e3e358a30c8e24e

  • C:\Users\Admin\AppData\Roaming\Windows.exe

    Filesize

    63KB

    MD5

    d149276a9977e3789efbc394d2420479

    SHA1

    71649fa0d6fa99a590b5b3e50b82f4aa50592f1a

    SHA256

    266d369c706e77dc4af02a23e99c0c27ecb6aad8a44b9976255f04cc921ccec6

    SHA512

    596158d51d89d9ee2ce7cb773eec6b712bb62a91485cb46cf69e3818a3eccda3ab62a289a497fddb3b51b0e29811318d0a8dc5bd675b037c18b34d8359654e79

  • memory/2492-15-0x000000001D160000-0x000000001D1D6000-memory.dmp

    Filesize

    472KB

  • memory/2492-16-0x000000001D0E0000-0x000000001D114000-memory.dmp

    Filesize

    208KB

  • memory/2492-17-0x0000000002480000-0x000000000249E000-memory.dmp

    Filesize

    120KB

  • memory/2976-0-0x00007FFAC2433000-0x00007FFAC2435000-memory.dmp

    Filesize

    8KB

  • memory/2976-1-0x0000000000740000-0x0000000000756000-memory.dmp

    Filesize

    88KB

  • memory/2976-2-0x00007FFAC2430000-0x00007FFAC2EF1000-memory.dmp

    Filesize

    10.8MB

  • memory/2976-7-0x00007FFAC2430000-0x00007FFAC2EF1000-memory.dmp

    Filesize

    10.8MB

  • memory/2976-8-0x00007FFAC2430000-0x00007FFAC2EF1000-memory.dmp

    Filesize

    10.8MB