Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2024, 03:18

General

  • Target

    e0295b03a18cadfd2ef555869a013ac5.exe

  • Size

    7.5MB

  • MD5

    e0295b03a18cadfd2ef555869a013ac5

  • SHA1

    548509919e803393656c2d58f993e717d8257888

  • SHA256

    6345f66509868dae2d0725f00f3a60034012496142d91ea6d7dcbec3d471538b

  • SHA512

    b653ae24d76ec1aec023690be35d416748a9001bbaa704e41604b36dfd466a8b24205ec6651feec994188962f501260606613eed2405d51a8339a8bb7ffa0beb

  • SSDEEP

    196608:YHZUcQM99igj59mp3zqwXaTk0nHtRWbpbtsc95t:Y5PeTp3zq7HtRW1Zsy5t

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

MeowPC

C2

meowpc-33643.portmap.host:2610

meowpc-33643.portmap.host:33643

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    window.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0295b03a18cadfd2ef555869a013ac5.exe
    "C:\Users\Admin\AppData\Local\Temp\e0295b03a18cadfd2ef555869a013ac5.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      "C:\Users\Admin\AppData\Roaming\svhost.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3720
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        "C:\Users\Admin\AppData\Local\Temp\test.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "window" /tr '"C:\Users\Admin\AppData\Roaming\window.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1876
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "window" /tr '"C:\Users\Admin\AppData\Roaming\window.exe"'
            5⤵
            • Creates scheduled task(s)
            PID:4080
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp55F0.tmp.bat""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4640
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            5⤵
            • Delays execution with timeout.exe
            PID:3984
          • C:\Users\Admin\AppData\Roaming\window.exe
            "C:\Users\Admin\AppData\Roaming\window.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4820
      • C:\Users\Admin\AppData\Local\Temp\Slayer Encryption Tools v 1.1.exe
        "C:\Users\Admin\AppData\Local\Temp\Slayer Encryption Tools v 1.1.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
          dw20.exe -x -s 1052
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1012
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\SODXN.bat
      2⤵
        PID:2016

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\SODXN.bat

            Filesize

            248B

            MD5

            9b883fd8ff660828df441adf0d49c823

            SHA1

            cb176d0a72842d47adff9e296a588bb9fbed112f

            SHA256

            38af14cbd969622e3f18cc53739244ecf5e00faeb11d72648a8e2a0b01e66c50

            SHA512

            8a1f27b579545d411222b3a0707e6640945e99b26ef1d52d9ce85e8437c8dd52277bcaeea62eafbc0cf1b960af49a30e18069ab8348dc4ff1987fafbc70b7ad2

          • C:\Users\Admin\AppData\Local\Temp\Slayer Encryption Tools v 1.1.exe

            Filesize

            3.1MB

            MD5

            bea297a6405278c5ca96e0f68edc9d4c

            SHA1

            84a217bc15655d96af5d94f85fbb6c0c15651fcd

            SHA256

            c03d7135c0d9e1dd6919075cd91507ee9cb2e54729c5b2867e512c6f7e6b42da

            SHA512

            3cf3e8fd75d6da7aee7fcb972c4ab31cb3ce9eea0f57060708b29597ceeba4294064462011d7d327bc5805b3f1939b6c4d419fd9ce75b27f697a75de97df8b55

          • C:\Users\Admin\AppData\Local\Temp\Slayer Encryption Tools v 1.1.exe

            Filesize

            2.9MB

            MD5

            3e4c136cb31dd7f22d66c151fe51ac75

            SHA1

            8a613445edd79fab8e7e03bbd171649af6df96e2

            SHA256

            5372bcb4ea1298afc85c66c168f0221890534201a0bcbda96984a3ce52f8c857

            SHA512

            623d3655befad087e2ea35b56ff7b4478195d8e7b2ffc1a6d5ece401612fa8402fe1ed740de3c4262c9b5ef253faff66a4ea8e5207101222fa0c4e66f551c151

          • C:\Users\Admin\AppData\Local\Temp\Slayer Encryption Tools v 1.1.exe

            Filesize

            3.0MB

            MD5

            7a9e5bb2d60c84bde575e454a26a08d5

            SHA1

            d9896ff6b5c24597958fe75c3e00e5e34839a0f0

            SHA256

            96d3dab273f40213c875441b433f22cd8c49eb341b1ae7617422354a9465e473

            SHA512

            977d7fb9ca6c38bd4119f88e5f4dd778780b2bc0e7729e4119cbb2475d4bd93ad5bcaba1687da88294e04f6daf06352b2dabac764e7a275f9da0149325c21e4d

          • C:\Users\Admin\AppData\Local\Temp\test.exe

            Filesize

            299KB

            MD5

            ece61efe1ed5e7d192df53448d21a10b

            SHA1

            a30d8bd1cf3ed75b3478c949c3b25f677bbf45cb

            SHA256

            4dd30e25b67739b7b6ded0ef6e09818df3c657278d38cbcde54b60f2f3f306d7

            SHA512

            90913ef31e459b9c4543ae46a19358f2bc29759f8194070c41c0d4ba9e5906d956a968bd7332d6b6c6ebc702be45fbced752a4214bf5a6ac07b336da43a797b4

          • C:\Users\Admin\AppData\Local\Temp\tmp3ECE.tmp\HVMRuntm.dll

            Filesize

            1.5MB

            MD5

            40a98f24138adcc1185612b5d7d8a644

            SHA1

            5891201825982460d3e538c709e8287e06c81510

            SHA256

            b9caf8a1f300f0d6081e5ae0973d384593c267e264dc804aa2075228ac555086

            SHA512

            ca6bd7d2f4d7b8224bd4f295dfcc48c0d265250838709f2169bf2523f48cfbd4de14792dd7ec62252498953cf4acabcfb338a29e0b8dc36f71e2ef36af948b2f

          • C:\Users\Admin\AppData\Local\Temp\tmp55F0.tmp.bat

            Filesize

            150B

            MD5

            30766b3b5fc8fc4a0310bf3e863ee7c0

            SHA1

            de75aeee2cefb424abdce4fc297e02b5d1fc2e59

            SHA256

            cc8d5371efcb661468fe92b0edaf092359acffb842181e5b80c152cdf94bbe90

            SHA512

            839bb29ee50da1e45446b4fabec3d4e548eac2a4d144f4688bb4a3be2f7e6f79790c18f138eac8e5c2fb71d6f3d89c2e87fc0654722b5d13df3a442d990c7c27

          • C:\Users\Admin\AppData\Roaming\svhost.exe

            Filesize

            7.5MB

            MD5

            e0295b03a18cadfd2ef555869a013ac5

            SHA1

            548509919e803393656c2d58f993e717d8257888

            SHA256

            6345f66509868dae2d0725f00f3a60034012496142d91ea6d7dcbec3d471538b

            SHA512

            b653ae24d76ec1aec023690be35d416748a9001bbaa704e41604b36dfd466a8b24205ec6651feec994188962f501260606613eed2405d51a8339a8bb7ffa0beb

          • memory/2024-71-0x00000000014A0000-0x00000000014B0000-memory.dmp

            Filesize

            64KB

          • memory/2024-68-0x0000000001400000-0x0000000001408000-memory.dmp

            Filesize

            32KB

          • memory/2024-64-0x00000000014A0000-0x00000000014B0000-memory.dmp

            Filesize

            64KB

          • memory/2024-63-0x00007FFD04400000-0x00007FFD04DA1000-memory.dmp

            Filesize

            9.6MB

          • memory/2024-62-0x000000001B940000-0x000000001B9E6000-memory.dmp

            Filesize

            664KB

          • memory/2024-78-0x00007FFD04400000-0x00007FFD04DA1000-memory.dmp

            Filesize

            9.6MB

          • memory/2024-66-0x00007FFD04400000-0x00007FFD04DA1000-memory.dmp

            Filesize

            9.6MB

          • memory/2024-70-0x00000000014A0000-0x00000000014B0000-memory.dmp

            Filesize

            64KB

          • memory/2024-69-0x000000001C5E0000-0x000000001C62C000-memory.dmp

            Filesize

            304KB

          • memory/2024-67-0x000000001C480000-0x000000001C51C000-memory.dmp

            Filesize

            624KB

          • memory/2024-65-0x000000001BEC0000-0x000000001C38E000-memory.dmp

            Filesize

            4.8MB

          • memory/3720-24-0x0000000075320000-0x0000000075AD0000-memory.dmp

            Filesize

            7.7MB

          • memory/3720-37-0x0000000005490000-0x00000000054A0000-memory.dmp

            Filesize

            64KB

          • memory/3720-35-0x0000000073D30000-0x0000000073DB9000-memory.dmp

            Filesize

            548KB

          • memory/3720-90-0x0000000075320000-0x0000000075AD0000-memory.dmp

            Filesize

            7.7MB

          • memory/3720-92-0x0000000005490000-0x00000000054A0000-memory.dmp

            Filesize

            64KB

          • memory/4008-50-0x0000000075320000-0x0000000075AD0000-memory.dmp

            Filesize

            7.7MB

          • memory/4008-49-0x0000000000680000-0x00000000006D0000-memory.dmp

            Filesize

            320KB

          • memory/4008-84-0x0000000075320000-0x0000000075AD0000-memory.dmp

            Filesize

            7.7MB

          • memory/4008-79-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

            Filesize

            64KB

          • memory/4688-10-0x00000000056E0000-0x00000000056F0000-memory.dmp

            Filesize

            64KB

          • memory/4688-7-0x0000000073D30000-0x0000000073DB9000-memory.dmp

            Filesize

            548KB

          • memory/4688-1-0x00000000005A0000-0x0000000000D20000-memory.dmp

            Filesize

            7.5MB

          • memory/4688-23-0x0000000006D00000-0x00000000072A4000-memory.dmp

            Filesize

            5.6MB

          • memory/4688-9-0x0000000005C00000-0x0000000005C66000-memory.dmp

            Filesize

            408KB

          • memory/4688-8-0x0000000005A60000-0x0000000005AFC000-memory.dmp

            Filesize

            624KB

          • memory/4688-0-0x0000000075320000-0x0000000075AD0000-memory.dmp

            Filesize

            7.7MB

          • memory/4688-34-0x0000000075320000-0x0000000075AD0000-memory.dmp

            Filesize

            7.7MB

          • memory/4688-27-0x0000000006860000-0x00000000068F2000-memory.dmp

            Filesize

            584KB

          • memory/4820-89-0x0000000075320000-0x0000000075AD0000-memory.dmp

            Filesize

            7.7MB

          • memory/4820-91-0x0000000005540000-0x0000000005550000-memory.dmp

            Filesize

            64KB

          • memory/4820-93-0x0000000075320000-0x0000000075AD0000-memory.dmp

            Filesize

            7.7MB

          • memory/4820-94-0x0000000005540000-0x0000000005550000-memory.dmp

            Filesize

            64KB