Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 22:42

General

  • Target

    Widnow Defender.exe

  • Size

    207KB

  • MD5

    90763e11a09407343e909f8687e07b2f

  • SHA1

    a4b0c206643de5e3e2064029f3d443a850c584ce

  • SHA256

    401c3e1a8e1166488e1e6e69e9eb0965e80be455465861d8502b2ce2f5e5e6bd

  • SHA512

    b4a2dc5b27c8ba06f3d1069689d2ea7cbc12f8dc8118caa8f0772cea8ecab9c1945c23be7543f87955c28a1b2221b5aabfe3e9db14c6926c05276efa41591918

  • SSDEEP

    6144:NC8VYacCrZr5lUUQWImNRxh+G9qYQyevtxrIk6ReRbK:NqdYrtRxh+G9DQyitxrIN

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Widnow Defender.exe
    "C:\Users\Admin\AppData\Local\Temp\Widnow Defender.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Widnow Defender.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Widnow Defender.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1048
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Widnow Defender.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2212
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Widnow Defender" /tr "C:\ProgramData\Widnow Defender.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4940
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp69F0.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4564
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4972
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4892
  • C:\ProgramData\Widnow Defender.exe
    "C:\ProgramData\Widnow Defender.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4720
  • C:\ProgramData\Widnow Defender.exe
    "C:\ProgramData\Widnow Defender.exe"
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Widnow Defender.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Widnow Defender.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2504
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Widnow Defender.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4524
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Widnow Defender" /tr "C:\ProgramData\Widnow Defender.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Widnow Defender.exe

    Filesize

    207KB

    MD5

    90763e11a09407343e909f8687e07b2f

    SHA1

    a4b0c206643de5e3e2064029f3d443a850c584ce

    SHA256

    401c3e1a8e1166488e1e6e69e9eb0965e80be455465861d8502b2ce2f5e5e6bd

    SHA512

    b4a2dc5b27c8ba06f3d1069689d2ea7cbc12f8dc8118caa8f0772cea8ecab9c1945c23be7543f87955c28a1b2221b5aabfe3e9db14c6926c05276efa41591918

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Widnow Defender.exe.log

    Filesize

    1KB

    MD5

    3982d6d16fd43ae609fd495bb33433a2

    SHA1

    6c33cd681fdfd9a844a3128602455a768e348765

    SHA256

    9a0a58776494250224706cbfbb08562eec3891fb988f17d66d0d8f9af4253cf9

    SHA512

    4b69315f5d139b8978123bebd417231b28f86b6c1433eb88105465a342339c6c6b8c240a2ca8d2a9c1fca20136c8c167b78a770ab0664231f6e1742291cbf1aa

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    eb1ad317bd25b55b2bbdce8a28a74a94

    SHA1

    98a3978be4d10d62e7411946474579ee5bdc5ea6

    SHA256

    9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

    SHA512

    d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    2979eabc783eaca50de7be23dd4eafcf

    SHA1

    d709ce5f3a06b7958a67e20870bfd95b83cad2ea

    SHA256

    006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

    SHA512

    92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    da5c82b0e070047f7377042d08093ff4

    SHA1

    89d05987cd60828cca516c5c40c18935c35e8bd3

    SHA256

    77a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5

    SHA512

    7360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    10890cda4b6eab618e926c4118ab0647

    SHA1

    1e1d63b73a0e6c7575f458b3c7917a9ce5ba776d

    SHA256

    00f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14

    SHA512

    a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    5fbb56518e82d1b1e5ef6be3b6693880

    SHA1

    4e7671d0193b6f640d81b3fb91ac17ca67e0632b

    SHA256

    760d5623e712e53485c80330b3e2567577ffcf9397a94c3085bd1999f4650a40

    SHA512

    ff2fff83f094820da4157c907be06039dcc58b1a23e867ba58c0c3f40d8bbd90022161dc3d77c082a765f7f4104f683be995b994183d1899c73bd9131fe614d1

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n3o1vq1g.0si.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp69F0.tmp.bat

    Filesize

    167B

    MD5

    431b3535a8939ab9f263b0910bfff44d

    SHA1

    3771f2ec736437a8f6fe312e53a1c4dc318e1c2a

    SHA256

    ca451d2cb899a826a07f1c16d19b311011814f7b877b2b4a10b700d6f2c96e9f

    SHA512

    6dbab9f7751c31f8afaebdb73702774ef112878217a0ae5dcf24c0fa4994a94c24064181fe8b71dbf17e401695f87153d8ec7a31e17b7ce443c847d99eb469ca

  • memory/912-108-0x00000000028C0000-0x00000000028F6000-memory.dmp

    Filesize

    216KB

  • memory/3836-65-0x0000000001380000-0x0000000001390000-memory.dmp

    Filesize

    64KB

  • memory/3836-56-0x000000001CE80000-0x000000001CEB6000-memory.dmp

    Filesize

    216KB

  • memory/3836-1-0x0000000000A70000-0x0000000000AAA000-memory.dmp

    Filesize

    232KB

  • memory/3836-2-0x00007FFD8D480000-0x00007FFD8DF41000-memory.dmp

    Filesize

    10.8MB

  • memory/3836-72-0x00007FFD8D480000-0x00007FFD8DF41000-memory.dmp

    Filesize

    10.8MB

  • memory/3836-67-0x000000001D920000-0x000000001D98C000-memory.dmp

    Filesize

    432KB

  • memory/3836-66-0x000000001DC40000-0x000000001DC5E000-memory.dmp

    Filesize

    120KB

  • memory/3836-0-0x00007FFD8D483000-0x00007FFD8D485000-memory.dmp

    Filesize

    8KB

  • memory/3836-64-0x000000001DCA0000-0x000000001DD16000-memory.dmp

    Filesize

    472KB

  • memory/3836-58-0x00007FFD8D480000-0x00007FFD8DF41000-memory.dmp

    Filesize

    10.8MB

  • memory/3836-57-0x000000001CEB0000-0x000000001CEE2000-memory.dmp

    Filesize

    200KB

  • memory/4892-38-0x000001B103F50000-0x000001B103F51000-memory.dmp

    Filesize

    4KB

  • memory/4892-40-0x000001B103F50000-0x000001B103F51000-memory.dmp

    Filesize

    4KB

  • memory/4892-36-0x000001B103F50000-0x000001B103F51000-memory.dmp

    Filesize

    4KB

  • memory/4892-30-0x000001B103F50000-0x000001B103F51000-memory.dmp

    Filesize

    4KB

  • memory/4892-37-0x000001B103F50000-0x000001B103F51000-memory.dmp

    Filesize

    4KB

  • memory/4892-31-0x000001B103F50000-0x000001B103F51000-memory.dmp

    Filesize

    4KB

  • memory/4892-39-0x000001B103F50000-0x000001B103F51000-memory.dmp

    Filesize

    4KB

  • memory/4892-32-0x000001B103F50000-0x000001B103F51000-memory.dmp

    Filesize

    4KB

  • memory/4892-42-0x000001B103F50000-0x000001B103F51000-memory.dmp

    Filesize

    4KB

  • memory/4892-41-0x000001B103F50000-0x000001B103F51000-memory.dmp

    Filesize

    4KB

  • memory/4964-5-0x000001EED2610000-0x000001EED2632000-memory.dmp

    Filesize

    136KB

  • memory/4964-4-0x00007FFD8D480000-0x00007FFD8DF41000-memory.dmp

    Filesize

    10.8MB

  • memory/4964-3-0x00007FFD8D480000-0x00007FFD8DF41000-memory.dmp

    Filesize

    10.8MB

  • memory/4964-6-0x00007FFD8D480000-0x00007FFD8DF41000-memory.dmp

    Filesize

    10.8MB

  • memory/4964-18-0x00007FFD8D480000-0x00007FFD8DF41000-memory.dmp

    Filesize

    10.8MB