Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2024, 03:18
Static task
static1
Behavioral task
behavioral1
Sample
e0295b03a18cadfd2ef555869a013ac5.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e0295b03a18cadfd2ef555869a013ac5.exe
Resource
win10v2004-20240226-en
General
-
Target
e0295b03a18cadfd2ef555869a013ac5.exe
-
Size
7.5MB
-
MD5
e0295b03a18cadfd2ef555869a013ac5
-
SHA1
548509919e803393656c2d58f993e717d8257888
-
SHA256
6345f66509868dae2d0725f00f3a60034012496142d91ea6d7dcbec3d471538b
-
SHA512
b653ae24d76ec1aec023690be35d416748a9001bbaa704e41604b36dfd466a8b24205ec6651feec994188962f501260606613eed2405d51a8339a8bb7ffa0beb
-
SSDEEP
196608:YHZUcQM99igj59mp3zqwXaTk0nHtRWbpbtsc95t:Y5PeTp3zq7HtRW1Zsy5t
Malware Config
Extracted
asyncrat
0.5.7B
MeowPC
meowpc-33643.portmap.host:2610
meowpc-33643.portmap.host:33643
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
window.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000c0000000231ec-42.dat family_asyncrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation e0295b03a18cadfd2ef555869a013ac5.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation svhost.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation test.exe -
Executes dropped EXE 4 IoCs
pid Process 3720 svhost.exe 4008 test.exe 2024 Slayer Encryption Tools v 1.1.exe 4820 window.exe -
Loads dropped DLL 2 IoCs
pid Process 4688 e0295b03a18cadfd2ef555869a013ac5.exe 3720 svhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Fupdate = "C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe" e0295b03a18cadfd2ef555869a013ac5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4080 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3984 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe 4008 test.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4688 e0295b03a18cadfd2ef555869a013ac5.exe Token: SeDebugPrivilege 3720 svhost.exe Token: SeBackupPrivilege 1012 dw20.exe Token: SeBackupPrivilege 1012 dw20.exe Token: SeDebugPrivilege 4008 test.exe Token: SeDebugPrivilege 4820 window.exe Token: SeDebugPrivilege 4820 window.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4688 wrote to memory of 3720 4688 e0295b03a18cadfd2ef555869a013ac5.exe 90 PID 4688 wrote to memory of 3720 4688 e0295b03a18cadfd2ef555869a013ac5.exe 90 PID 4688 wrote to memory of 3720 4688 e0295b03a18cadfd2ef555869a013ac5.exe 90 PID 4688 wrote to memory of 2016 4688 e0295b03a18cadfd2ef555869a013ac5.exe 91 PID 4688 wrote to memory of 2016 4688 e0295b03a18cadfd2ef555869a013ac5.exe 91 PID 4688 wrote to memory of 2016 4688 e0295b03a18cadfd2ef555869a013ac5.exe 91 PID 3720 wrote to memory of 4008 3720 svhost.exe 93 PID 3720 wrote to memory of 4008 3720 svhost.exe 93 PID 3720 wrote to memory of 4008 3720 svhost.exe 93 PID 3720 wrote to memory of 2024 3720 svhost.exe 94 PID 3720 wrote to memory of 2024 3720 svhost.exe 94 PID 2024 wrote to memory of 1012 2024 Slayer Encryption Tools v 1.1.exe 97 PID 2024 wrote to memory of 1012 2024 Slayer Encryption Tools v 1.1.exe 97 PID 4008 wrote to memory of 1876 4008 test.exe 100 PID 4008 wrote to memory of 1876 4008 test.exe 100 PID 4008 wrote to memory of 1876 4008 test.exe 100 PID 4008 wrote to memory of 4640 4008 test.exe 102 PID 4008 wrote to memory of 4640 4008 test.exe 102 PID 4008 wrote to memory of 4640 4008 test.exe 102 PID 1876 wrote to memory of 4080 1876 cmd.exe 104 PID 1876 wrote to memory of 4080 1876 cmd.exe 104 PID 1876 wrote to memory of 4080 1876 cmd.exe 104 PID 4640 wrote to memory of 3984 4640 cmd.exe 105 PID 4640 wrote to memory of 3984 4640 cmd.exe 105 PID 4640 wrote to memory of 3984 4640 cmd.exe 105 PID 4640 wrote to memory of 4820 4640 cmd.exe 107 PID 4640 wrote to memory of 4820 4640 cmd.exe 107 PID 4640 wrote to memory of 4820 4640 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0295b03a18cadfd2ef555869a013ac5.exe"C:\Users\Admin\AppData\Local\Temp\e0295b03a18cadfd2ef555869a013ac5.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\AppData\Roaming\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "window" /tr '"C:\Users\Admin\AppData\Roaming\window.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "window" /tr '"C:\Users\Admin\AppData\Roaming\window.exe"'5⤵
- Creates scheduled task(s)
PID:4080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp55F0.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:3984
-
-
C:\Users\Admin\AppData\Roaming\window.exe"C:\Users\Admin\AppData\Roaming\window.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Slayer Encryption Tools v 1.1.exe"C:\Users\Admin\AppData\Local\Temp\Slayer Encryption Tools v 1.1.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 10524⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\SODXN.bat2⤵PID:2016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
248B
MD59b883fd8ff660828df441adf0d49c823
SHA1cb176d0a72842d47adff9e296a588bb9fbed112f
SHA25638af14cbd969622e3f18cc53739244ecf5e00faeb11d72648a8e2a0b01e66c50
SHA5128a1f27b579545d411222b3a0707e6640945e99b26ef1d52d9ce85e8437c8dd52277bcaeea62eafbc0cf1b960af49a30e18069ab8348dc4ff1987fafbc70b7ad2
-
Filesize
3.1MB
MD5bea297a6405278c5ca96e0f68edc9d4c
SHA184a217bc15655d96af5d94f85fbb6c0c15651fcd
SHA256c03d7135c0d9e1dd6919075cd91507ee9cb2e54729c5b2867e512c6f7e6b42da
SHA5123cf3e8fd75d6da7aee7fcb972c4ab31cb3ce9eea0f57060708b29597ceeba4294064462011d7d327bc5805b3f1939b6c4d419fd9ce75b27f697a75de97df8b55
-
Filesize
2.9MB
MD53e4c136cb31dd7f22d66c151fe51ac75
SHA18a613445edd79fab8e7e03bbd171649af6df96e2
SHA2565372bcb4ea1298afc85c66c168f0221890534201a0bcbda96984a3ce52f8c857
SHA512623d3655befad087e2ea35b56ff7b4478195d8e7b2ffc1a6d5ece401612fa8402fe1ed740de3c4262c9b5ef253faff66a4ea8e5207101222fa0c4e66f551c151
-
Filesize
3.0MB
MD57a9e5bb2d60c84bde575e454a26a08d5
SHA1d9896ff6b5c24597958fe75c3e00e5e34839a0f0
SHA25696d3dab273f40213c875441b433f22cd8c49eb341b1ae7617422354a9465e473
SHA512977d7fb9ca6c38bd4119f88e5f4dd778780b2bc0e7729e4119cbb2475d4bd93ad5bcaba1687da88294e04f6daf06352b2dabac764e7a275f9da0149325c21e4d
-
Filesize
299KB
MD5ece61efe1ed5e7d192df53448d21a10b
SHA1a30d8bd1cf3ed75b3478c949c3b25f677bbf45cb
SHA2564dd30e25b67739b7b6ded0ef6e09818df3c657278d38cbcde54b60f2f3f306d7
SHA51290913ef31e459b9c4543ae46a19358f2bc29759f8194070c41c0d4ba9e5906d956a968bd7332d6b6c6ebc702be45fbced752a4214bf5a6ac07b336da43a797b4
-
Filesize
1.5MB
MD540a98f24138adcc1185612b5d7d8a644
SHA15891201825982460d3e538c709e8287e06c81510
SHA256b9caf8a1f300f0d6081e5ae0973d384593c267e264dc804aa2075228ac555086
SHA512ca6bd7d2f4d7b8224bd4f295dfcc48c0d265250838709f2169bf2523f48cfbd4de14792dd7ec62252498953cf4acabcfb338a29e0b8dc36f71e2ef36af948b2f
-
Filesize
150B
MD530766b3b5fc8fc4a0310bf3e863ee7c0
SHA1de75aeee2cefb424abdce4fc297e02b5d1fc2e59
SHA256cc8d5371efcb661468fe92b0edaf092359acffb842181e5b80c152cdf94bbe90
SHA512839bb29ee50da1e45446b4fabec3d4e548eac2a4d144f4688bb4a3be2f7e6f79790c18f138eac8e5c2fb71d6f3d89c2e87fc0654722b5d13df3a442d990c7c27
-
Filesize
7.5MB
MD5e0295b03a18cadfd2ef555869a013ac5
SHA1548509919e803393656c2d58f993e717d8257888
SHA2566345f66509868dae2d0725f00f3a60034012496142d91ea6d7dcbec3d471538b
SHA512b653ae24d76ec1aec023690be35d416748a9001bbaa704e41604b36dfd466a8b24205ec6651feec994188962f501260606613eed2405d51a8339a8bb7ffa0beb