Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 07:08

General

  • Target

    Api-Updater.exe

  • Size

    211KB

  • MD5

    c0094906b0e860b9df8aff26b335c308

  • SHA1

    45e1941e2e0bb66b3701be26a8652c84604bfb7d

  • SHA256

    71c71f532a866536e7adb19d12996c2d088d38377b53d5cce792b6d416fee4a1

  • SHA512

    2af5f9d5535488b30ca51a9d01f4ef765c0be33075f2b6312c740c60de2746347ab7a6fc12f39f4dfc1594879d08298f6a9ea7d57740fc1738f426c36b03f855

  • SSDEEP

    3072:xejqKOjH8TJ1P/4a+YKngaulnClmWVw1n3JDcv9ANoGCrI/dSEj7ObfREj8blPsg:xyOj234EFd3iLbmSy7OLREQblP

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Api-Updater.exe
    "C:\Users\Admin\AppData\Local\Temp\Api-Updater.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-Updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Api-Updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Api-Updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1412
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Api-Updater" /tr "C:\ProgramData\Api-Updater.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3268
  • C:\ProgramData\Api-Updater.exe
    C:\ProgramData\Api-Updater.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2496
  • C:\ProgramData\Api-Updater.exe
    C:\ProgramData\Api-Updater.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Api-Updater.exe

    Filesize

    211KB

    MD5

    c0094906b0e860b9df8aff26b335c308

    SHA1

    45e1941e2e0bb66b3701be26a8652c84604bfb7d

    SHA256

    71c71f532a866536e7adb19d12996c2d088d38377b53d5cce792b6d416fee4a1

    SHA512

    2af5f9d5535488b30ca51a9d01f4ef765c0be33075f2b6312c740c60de2746347ab7a6fc12f39f4dfc1594879d08298f6a9ea7d57740fc1738f426c36b03f855

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Api-Updater.exe.log

    Filesize

    1KB

    MD5

    3982d6d16fd43ae609fd495bb33433a2

    SHA1

    6c33cd681fdfd9a844a3128602455a768e348765

    SHA256

    9a0a58776494250224706cbfbb08562eec3891fb988f17d66d0d8f9af4253cf9

    SHA512

    4b69315f5d139b8978123bebd417231b28f86b6c1433eb88105465a342339c6c6b8c240a2ca8d2a9c1fca20136c8c167b78a770ab0664231f6e1742291cbf1aa

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    6d3e9c29fe44e90aae6ed30ccf799ca8

    SHA1

    c7974ef72264bbdf13a2793ccf1aed11bc565dce

    SHA256

    2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

    SHA512

    60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    b51dc9e5ec3c97f72b4ca9488bbb4462

    SHA1

    5c1e8c0b728cd124edcacefb399bbd5e25b21bd3

    SHA256

    976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db

    SHA512

    0e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s0j0sx11.kll.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1932-2-0x00007FF8BCC80000-0x00007FF8BD741000-memory.dmp

    Filesize

    10.8MB

  • memory/1932-43-0x000000001D1E0000-0x000000001D216000-memory.dmp

    Filesize

    216KB

  • memory/1932-0-0x00007FF8BCC83000-0x00007FF8BCC85000-memory.dmp

    Filesize

    8KB

  • memory/1932-1-0x0000000000EE0000-0x0000000000F1C000-memory.dmp

    Filesize

    240KB

  • memory/1932-46-0x00007FF8BCC80000-0x00007FF8BD741000-memory.dmp

    Filesize

    10.8MB

  • memory/1932-45-0x00007FF8BCC83000-0x00007FF8BCC85000-memory.dmp

    Filesize

    8KB

  • memory/1932-44-0x000000001D210000-0x000000001D242000-memory.dmp

    Filesize

    200KB

  • memory/5060-13-0x0000019E5A0D0000-0x0000019E5A0F2000-memory.dmp

    Filesize

    136KB

  • memory/5060-18-0x00007FF8BCC80000-0x00007FF8BD741000-memory.dmp

    Filesize

    10.8MB

  • memory/5060-15-0x00007FF8BCC80000-0x00007FF8BD741000-memory.dmp

    Filesize

    10.8MB

  • memory/5060-14-0x00007FF8BCC80000-0x00007FF8BD741000-memory.dmp

    Filesize

    10.8MB

  • memory/5060-3-0x00007FF8BCC80000-0x00007FF8BD741000-memory.dmp

    Filesize

    10.8MB