Analysis

  • max time kernel
    600s
  • max time network
    597s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 14:32

General

  • Target

    2w1.exe

  • Size

    20.1MB

  • MD5

    5824383219570d5efc4a2ed63a91980a

  • SHA1

    f0b2ed592b33ba40f1117625458a1b820e10dcf7

  • SHA256

    911a9ce35f5eba50196cd7280ab6e7fdd9ed52e6a6cae2cdf775148de80a9c10

  • SHA512

    2d689a786247216e24ef3ec706d51a5fdad4382a73f76207ce61df3072ea08bc9c5815491a4b209dceb57e41b8a5dad95b1dca62bb2a7bb81265246bf85086a5

  • SSDEEP

    393216:UtGGoHbktzg43YDKxq0XPZ0gsgEsQIGqr1+TtIi00VQ/6Z:UkPwzgIKYftskh71QtImAk

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

185.254.97.15:1334

Attributes
  • delay

    1

  • install

    true

  • install_file

    XD.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 42 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2w1.exe
    "C:\Users\Admin\AppData\Local\Temp\2w1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Admin\AppData\Local\Temp\2w1.exe
      "C:\Users\Admin\AppData\Local\Temp\2w1.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "attrib +h C:\Users\Admin\AppData\Local\Temp\niger.exe"
        3⤵
        • Hide Artifacts: Hidden Files and Directories
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\Windows\system32\attrib.exe
          attrib +h C:\Users\Admin\AppData\Local\Temp\niger.exe
          4⤵
          • Views/modifies file attributes
          PID:1492
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "attrib +h C:\Users\Admin\AppData\Local\Temp\XD.exe"
        3⤵
        • Hide Artifacts: Hidden Files and Directories
        • Suspicious use of WriteProcessMemory
        PID:3704
        • C:\Windows\system32\attrib.exe
          attrib +h C:\Users\Admin\AppData\Local\Temp\XD.exe
          4⤵
          • Views/modifies file attributes
          PID:216
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "START C:\Users\Admin\AppData\Local\Temp\niger.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4912
        • C:\Users\Admin\AppData\Local\Temp\niger.exe
          C:\Users\Admin\AppData\Local\Temp\niger.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:996
          • C:\Users\Admin\AppData\Local\Temp\niger.exe
            C:\Users\Admin\AppData\Local\Temp\niger.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4340
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "START C:\Users\Admin\AppData\Local\Temp\XD.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Users\Admin\AppData\Local\Temp\XD.exe
          C:\Users\Admin\AppData\Local\Temp\XD.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4324
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "XD" /tr '"C:\Users\Admin\AppData\Roaming\XD.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "XD" /tr '"C:\Users\Admin\AppData\Roaming\XD.exe"'
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:4548
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp519A.tmp.bat""
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1280
            • C:\Windows\system32\timeout.exe
              timeout 3
              6⤵
              • Delays execution with timeout.exe
              PID:4884
            • C:\Users\Admin\AppData\Roaming\XD.exe
              "C:\Users\Admin\AppData\Roaming\XD.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\XD.exe
    Filesize

    63KB

    MD5

    b989738e11a9a6e1094276ff210ef5d3

    SHA1

    dfc0c027e8ac0e1ff66adf0e01c48909ad5a1409

    SHA256

    f92c90aed011683a6ac93554a25733ca3dac47485422edc60ee802832549d5ee

    SHA512

    249b5ec7cc007038f86a8a81b6f737f1d581f1f0f3627908071e64c05ce89f0e3cea814c08c99c3fbc047a93a567cf79b3d23d6586745a52416ae65468f03148

  • C:\Users\Admin\AppData\Local\Temp\_MEI19162\VCRUNTIME140.dll
    Filesize

    116KB

    MD5

    be8dbe2dc77ebe7f88f910c61aec691a

    SHA1

    a19f08bb2b1c1de5bb61daf9f2304531321e0e40

    SHA256

    4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

    SHA512

    0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

  • C:\Users\Admin\AppData\Local\Temp\_MEI19162\_bz2.pyd
    Filesize

    83KB

    MD5

    5bebc32957922fe20e927d5c4637f100

    SHA1

    a94ea93ee3c3d154f4f90b5c2fe072cc273376b3

    SHA256

    3ed0e5058d370fb14aa5469d81f96c5685559c054917c7280dd4125f21d25f62

    SHA512

    afbe80a73ee9bd63d9ffa4628273019400a75f75454667440f43beb253091584bf9128cbb78ae7b659ce67a5faefdba726edb37987a4fe92f082d009d523d5d6

  • C:\Users\Admin\AppData\Local\Temp\_MEI19162\_decimal.pyd
    Filesize

    251KB

    MD5

    492c0c36d8ed1b6ca2117869a09214da

    SHA1

    b741cae3e2c9954e726890292fa35034509ef0f6

    SHA256

    b8221d1c9e2c892dd6227a6042d1e49200cd5cb82adbd998e4a77f4ee0e9abf1

    SHA512

    b8f1c64ad94db0252d96082e73a8632412d1d73fb8095541ee423df6f00bc417a2b42c76f15d7e014e27baae0ef50311c3f768b1560db005a522373f442e4be0

  • C:\Users\Admin\AppData\Local\Temp\_MEI19162\_hashlib.pyd
    Filesize

    64KB

    MD5

    da02cefd8151ecb83f697e3bd5280775

    SHA1

    1c5d0437eb7e87842fde55241a5f0ca7f0fc25e7

    SHA256

    fd77a5756a17ec0788989f73222b0e7334dd4494b8c8647b43fe554cf3cfb354

    SHA512

    a13bc5c481730f48808905f872d92cb8729cc52cfb4d5345153ce361e7d6586603a58b964a1ebfd77dd6222b074e5dcca176eaaefecc39f75496b1f8387a2283

  • C:\Users\Admin\AppData\Local\Temp\_MEI19162\_lzma.pyd
    Filesize

    156KB

    MD5

    195defe58a7549117e06a57029079702

    SHA1

    3795b02803ca37f399d8883d30c0aa38ad77b5f2

    SHA256

    7bf9ff61babebd90c499a8ed9b62141f947f90d87e0bbd41a12e99d20e06954a

    SHA512

    c47a9b1066dd9744c51ed80215bd9645aab6cc9d6a3f9df99f618e3dd784f6c7ce6f53eabe222cf134ee649250834193d5973e6e88f8a93151886537c62e2e2b

  • C:\Users\Admin\AppData\Local\Temp\_MEI19162\_socket.pyd
    Filesize

    81KB

    MD5

    dd8ff2a3946b8e77264e3f0011d27704

    SHA1

    a2d84cfc4d6410b80eea4b25e8efc08498f78990

    SHA256

    b102522c23dac2332511eb3502466caf842d6bcd092fbc276b7b55e9cc01b085

    SHA512

    958224a974a3449bcfb97faab70c0a5b594fa130adc0c83b4e15bdd7aab366b58d94a4a9016cb662329ea47558645acd0e0cc6df54f12a81ac13a6ec0c895cd8

  • C:\Users\Admin\AppData\Local\Temp\_MEI19162\base_library.zip
    Filesize

    1.3MB

    MD5

    43935f81d0c08e8ab1dfe88d65af86d8

    SHA1

    abb6eae98264ee4209b81996c956a010ecf9159b

    SHA256

    c611943f0aeb3292d049437cb03500cc2f8d12f23faf55e644bca82f43679bc0

    SHA512

    06a9dcd310aa538664b08f817ec1c6cfa3f748810d76559c46878ea90796804904d41ac79535c7f63114df34c0e5de6d0452bb30df54b77118d925f21cfa1955

  • C:\Users\Admin\AppData\Local\Temp\_MEI19162\libcrypto-3.dll
    Filesize

    5.0MB

    MD5

    e547cf6d296a88f5b1c352c116df7c0c

    SHA1

    cafa14e0367f7c13ad140fd556f10f320a039783

    SHA256

    05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

    SHA512

    9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

  • C:\Users\Admin\AppData\Local\Temp\_MEI19162\python312.dll
    Filesize

    6.6MB

    MD5

    d521654d889666a0bc753320f071ef60

    SHA1

    5fd9b90c5d0527e53c199f94bad540c1e0985db6

    SHA256

    21700f0bad5769a1b61ea408dc0a140ffd0a356a774c6eb0cc70e574b929d2e2

    SHA512

    7a726835423a36de80fb29ef65dfe7150bd1567cac6f3569e24d9fe091496c807556d0150456429a3d1a6fd2ed0b8ae3128ea3b8674c97f42ce7c897719d2cd3

  • C:\Users\Admin\AppData\Local\Temp\_MEI19162\select.pyd
    Filesize

    30KB

    MD5

    d0cc9fc9a0650ba00bd206720223493b

    SHA1

    295bc204e489572b74cc11801ed8590f808e1618

    SHA256

    411d6f538bdbaf60f1a1798fa8aa7ed3a4e8fcc99c9f9f10d21270d2f3742019

    SHA512

    d3ebcb91d1b8aa247d50c2c4b2ba1bf3102317c593cbf6c63883e8bf9d6e50c0a40f149654797abc5b4f17aee282ddd972a8cd9189bfcd5b9cec5ab9c341e20b

  • C:\Users\Admin\AppData\Local\Temp\_MEI19162\unicodedata.pyd
    Filesize

    1.1MB

    MD5

    cc8142bedafdfaa50b26c6d07755c7a6

    SHA1

    0fcab5816eaf7b138f22c29c6d5b5f59551b39fe

    SHA256

    bc2cf23b7b7491edcf03103b78dbaf42afd84a60ea71e764af9a1ddd0fe84268

    SHA512

    c3b0c1dbe5bf159ab7706f314a75a856a08ebb889f53fe22ab3ec92b35b5e211edab3934df3da64ebea76f38eb9bfc9504db8d7546a36bc3cabe40c5599a9cbd

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\VCRUNTIME140_1.dll
    Filesize

    48KB

    MD5

    f8dfa78045620cf8a732e67d1b1eb53d

    SHA1

    ff9a604d8c99405bfdbbf4295825d3fcbc792704

    SHA256

    a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

    SHA512

    ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\_asyncio.pyd
    Filesize

    69KB

    MD5

    477dba4d6e059ea3d61fad7b6a7da10e

    SHA1

    1f23549e60016eeed508a30479886331b22f7a8b

    SHA256

    5bebeb765ab9ef045bc5515166360d6f53890d3ad6fc360c20222d61841410b6

    SHA512

    8119362c2793a4c5da25a63ca68aa3b144db7e4c08c80cbe8c8e7e8a875f1bd0c30e497208ce20961ddb38d3363d164b6e1651d3e030ed7b8ee5f386faf809d2

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\_cffi_backend.cp312-win_amd64.pyd
    Filesize

    178KB

    MD5

    0572b13646141d0b1a5718e35549577c

    SHA1

    eeb40363c1f456c1c612d3c7e4923210eae4cdf7

    SHA256

    d8a76d1e31bbd62a482dea9115fc1a109cb39af4cf6d1323409175f3c93113a7

    SHA512

    67c28432ca8b389acc26e47eb8c4977fddd4af9214819f89df07fecbc8ed750d5f35807a1b195508dd1d77e2a7a9d7265049dcfbfe7665a7fd1ba45da1e4e842

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\_ctypes.pyd
    Filesize

    122KB

    MD5

    fb454c5e74582a805bc5e9f3da8edc7b

    SHA1

    782c3fa39393112275120eaf62fc6579c36b5cf8

    SHA256

    74e0e8384f6c2503215f4cf64c92efe7257f1aec44f72d67ad37dc8ba2530bc1

    SHA512

    727ada80098f07849102c76b484e9a61fb0f7da328c0276d82c6ee08213682c89deeb8459139a3fbd7f561bffaca91650a429e1b3a1ff8f341cebdf0bfa9b65d

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\_multiprocessing.pyd
    Filesize

    34KB

    MD5

    2bd43e8973882e32c9325ef81898ae62

    SHA1

    1e47b0420a2a1c1d910897a96440f1aeef5fa383

    SHA256

    3c34031b464e7881d8f9d182f7387a86b883581fd020280ec56c1e3ec6f4cc2d

    SHA512

    9d51bbd25c836f4f5d1fb9b42853476e13576126b8b521851948bdf08d53b8d4b4f66d2c8071843b01aa5631abdf13dc53c708dba195656a30f262dce30a88ca

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\_overlapped.pyd
    Filesize

    54KB

    MD5

    7e4553ca5c269e102eb205585cc3f6b4

    SHA1

    73a60dbc7478877689c96c37107e66b574ba59c9

    SHA256

    d5f89859609371393d379b5ffd98e5b552078050e8b02a8e2900fa9b4ee8ff91

    SHA512

    65b72bc603e633596d359089c260ee3d8093727c4781bff1ec0b81c8244af68f69ff3141424c5de12355c668ae3366b4385a0db7455486c536a13529c47b54ef

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\_queue.pyd
    Filesize

    31KB

    MD5

    b7e5fbd7ef3eefff8f502290c0e2b259

    SHA1

    9decba47b1cdb0d511b58c3146d81644e56e3611

    SHA256

    dbdabb5fe0ccbc8b951a2c6ec033551836b072cab756aaa56b6f22730080d173

    SHA512

    b7568b9df191347d1a8d305bd8ddd27cbfa064121c785fa2e6afef89ec330b60cafc366be2b22409d15c9434f5e46e36c5cbfb10783523fdcac82c30360d36f7

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\_sqlite3.pyd
    Filesize

    122KB

    MD5

    c3a41d98c86cdf7101f8671d6cebefda

    SHA1

    a06fce1ac0aab9f2fe6047642c90b1dd210fe837

    SHA256

    ee0e9b0a0af6a98d5e8ad5b9878688d2089f35978756196222b9d45f49168a9d

    SHA512

    c088372afcfe4d014821b728e106234e556e00e5a6605f616745b93f345f9da3d8b3f69af20e94dbadfd19d3aa9991eb3c7466db5648ea452356af462203706c

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\_ssl.pyd
    Filesize

    174KB

    MD5

    c87c5890039c3bdb55a8bc189256315f

    SHA1

    84ef3c2678314b7f31246471b3300da65cb7e9de

    SHA256

    a5d361707f7a2a2d726b20770e8a6fc25d753be30bcbcbbb683ffee7959557c2

    SHA512

    e750dc36ae00249ed6da1c9d816f1bd7f8bc84ddea326c0cd0410dbcfb1a945aac8c130665bfacdccd1ee2b7ac097c6ff241bfc6cc39017c9d1cde205f460c44

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\_wmi.pyd
    Filesize

    36KB

    MD5

    8a9a59559c614fc2bcebb50073580c88

    SHA1

    4e4ced93f2cb5fe6a33c1484a705e10a31d88c4d

    SHA256

    752fb80edb51f45d3cc1c046f3b007802432b91aef400c985640d6b276a67c12

    SHA512

    9b17c81ff89a41307740371cb4c2f5b0cf662392296a7ab8e5a9eba75224b5d9c36a226dce92884591636c343b8238c19ef61c1fdf50cc5aa2da86b1959db413

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\libffi-8.dll
    Filesize

    38KB

    MD5

    0f8e4992ca92baaf54cc0b43aaccce21

    SHA1

    c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

    SHA256

    eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

    SHA512

    6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\libssl-3.dll
    Filesize

    768KB

    MD5

    19a2aba25456181d5fb572d88ac0e73e

    SHA1

    656ca8cdfc9c3a6379536e2027e93408851483db

    SHA256

    2e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006

    SHA512

    df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\pyexpat.pyd
    Filesize

    197KB

    MD5

    958231414cc697b3c59a491cc79404a7

    SHA1

    3dec86b90543ea439e145d7426a91a7aca1eaab6

    SHA256

    efd6099b1a6efdadd988d08dce0d8a34bd838106238250bccd201dc7dcd9387f

    SHA512

    fd29d0aab59485340b68dc4552b9e059ffb705d4a64ff9963e1ee8a69d9d96593848d07be70528d1beb02bbbbd69793ee3ea764e43b33879f5c304d8a912c3be

  • C:\Users\Admin\AppData\Local\Temp\_MEI9962\sqlite3.dll
    Filesize

    1.5MB

    MD5

    e52f6b9bd5455d6f4874f12065a7bc39

    SHA1

    8a3cb731e9c57fd8066d6dad6b846a5f857d93c8

    SHA256

    7ef475d27f9634f6a75e88959e003318d7eb214333d25bdf9be1270fa0308c82

    SHA512

    764bfb9ead13361be7583448b78f239964532fd589e8a2ad83857192bf500f507260b049e1eb7522dedadc81ac3dfc76a90ddeb0440557844abed6206022da96

  • C:\Users\Admin\AppData\Local\Temp\niger.exe
    Filesize

    13.3MB

    MD5

    5e96911581f4b57c1a85c966bf6b02a2

    SHA1

    40d7b679fb7dc113daaadc838ea01b0db083125b

    SHA256

    19b0ad9877dec4c9c024d8c206164a756e04f8aabe04e8d6202f8fff2c64ecd7

    SHA512

    00c603a4f0ff588e261100912720b157cc6ff574a0fabb98a2cfbadeb15cb9667de25bf70e451fbe1a1775fcde9e1f74d984743888c4443ac31f0ac092e9967f

  • memory/4324-34-0x0000000000CA0000-0x0000000000CB6000-memory.dmp
    Filesize

    88KB

  • memory/4324-33-0x00007FF980EF3000-0x00007FF980EF5000-memory.dmp
    Filesize

    8KB