Analysis

  • max time kernel
    119s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 07:08

General

  • Target

    Api-Updater.exe

  • Size

    211KB

  • MD5

    c0094906b0e860b9df8aff26b335c308

  • SHA1

    45e1941e2e0bb66b3701be26a8652c84604bfb7d

  • SHA256

    71c71f532a866536e7adb19d12996c2d088d38377b53d5cce792b6d416fee4a1

  • SHA512

    2af5f9d5535488b30ca51a9d01f4ef765c0be33075f2b6312c740c60de2746347ab7a6fc12f39f4dfc1594879d08298f6a9ea7d57740fc1738f426c36b03f855

  • SSDEEP

    3072:xejqKOjH8TJ1P/4a+YKngaulnClmWVw1n3JDcv9ANoGCrI/dSEj7ObfREj8blPsg:xyOj234EFd3iLbmSy7OLREQblP

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Api-Updater.exe
    "C:\Users\Admin\AppData\Local\Temp\Api-Updater.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-Updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2088
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Api-Updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Api-Updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1044
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Api-Updater" /tr "C:\ProgramData\Api-Updater.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2536
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {15D6E47B-F3D5-4EB9-B4EA-658912839965} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\ProgramData\Api-Updater.exe
      C:\ProgramData\Api-Updater.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\ProgramData\Api-Updater.exe
      C:\ProgramData\Api-Updater.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Api-Updater.exe

    Filesize

    211KB

    MD5

    c0094906b0e860b9df8aff26b335c308

    SHA1

    45e1941e2e0bb66b3701be26a8652c84604bfb7d

    SHA256

    71c71f532a866536e7adb19d12996c2d088d38377b53d5cce792b6d416fee4a1

    SHA512

    2af5f9d5535488b30ca51a9d01f4ef765c0be33075f2b6312c740c60de2746347ab7a6fc12f39f4dfc1594879d08298f6a9ea7d57740fc1738f426c36b03f855

  • C:\Users\Admin\AppData\Local\Temp\CabE977.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    1e29cff330388b98a6cdd39a02cca34b

    SHA1

    4fee3fec34af1c75920a832def0da1dc2233849c

    SHA256

    56a793eba19ac6d4cf1928ab50722443e84ddf4344ea6e1f62c00f5f2e128ef1

    SHA512

    b41ec8095eefd99f14d7280232f3afc038981160b3982aeaa3a87e5bbd7e49a7949186e5bebd083258ebcf3146bffc2fccabb308f8b06e05c6feb3282a5d6156

  • memory/1372-25-0x000000001AB40000-0x000000001AB72000-memory.dmp

    Filesize

    200KB

  • memory/1372-1-0x0000000000390000-0x00000000003CC000-memory.dmp

    Filesize

    240KB

  • memory/1372-2-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

    Filesize

    9.9MB

  • memory/1372-0-0x000007FEF5FD3000-0x000007FEF5FD4000-memory.dmp

    Filesize

    4KB

  • memory/1372-27-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

    Filesize

    9.9MB

  • memory/1372-26-0x000007FEF5FD3000-0x000007FEF5FD4000-memory.dmp

    Filesize

    4KB

  • memory/1372-24-0x000000001AB10000-0x000000001AB46000-memory.dmp

    Filesize

    216KB

  • memory/2088-8-0x000000001B730000-0x000000001BA12000-memory.dmp

    Filesize

    2.9MB

  • memory/2088-9-0x0000000001D70000-0x0000000001D78000-memory.dmp

    Filesize

    32KB

  • memory/2088-7-0x0000000002AD0000-0x0000000002B50000-memory.dmp

    Filesize

    512KB

  • memory/2524-47-0x0000000000860000-0x000000000089C000-memory.dmp

    Filesize

    240KB

  • memory/2876-50-0x0000000000D40000-0x0000000000D7C000-memory.dmp

    Filesize

    240KB

  • memory/2920-16-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

    Filesize

    32KB

  • memory/2920-15-0x000000001B710000-0x000000001B9F2000-memory.dmp

    Filesize

    2.9MB