Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 03:21

General

  • Target

    Invoice # W0005588 deposit receipt.exe

  • Size

    1.3MB

  • MD5

    a4e060ebd5bb75b17e61e711c97b8ec0

  • SHA1

    1b4ae0ef24fb82fdda481a556ee48b158b7232aa

  • SHA256

    0c904d84b3edcea793d00182f0a98d0d39ece6920fa6d685b1dbf26d9cce054e

  • SHA512

    5d2327c62f3124c7f4495e4332ca7b9631c7d533796338a02c97c1d3e0c9169446010ae7069029e285046d5b4fb7dde4df662111bdd1060835b01341e1204754

  • SSDEEP

    12288:GHs3k6pbTKiiEuuSl34BMtWTUagOOM7PUEUz6EZKuo0HHCCCBjsBkp:es3k6pbThoW4agOOM7UP2rj6k

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot5531971933:AAG8JA2N30pvOArb-NFK-vqpR7T6tJAugJ4/sendMessage?chat_id=5566800623

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Async RAT payload 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 8 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice # W0005588 deposit receipt.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice # W0005588 deposit receipt.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:620
      • C:\Users\Admin\AppData\Roaming\ikp.fqgex.exe
        "C:\Users\Admin\AppData\Roaming\ikp.fqgex.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Users\Admin\AppData\Roaming\ikp.fqgex.exe
          "C:\Users\Admin\AppData\Roaming\ikp.fqgex.exe"
          3⤵
          • Executes dropped EXE
          PID:1672
        • C:\Users\Admin\AppData\Roaming\ikp.fqgex.exe
          "C:\Users\Admin\AppData\Roaming\ikp.fqgex.exe"
          3⤵
          • Executes dropped EXE
          • Drops desktop.ini file(s)
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:364
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3672
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              5⤵
                PID:2632
              • C:\Windows\SysWOW64\netsh.exe
                netsh wlan show profile
                5⤵
                  PID:3456
                • C:\Windows\SysWOW64\findstr.exe
                  findstr All
                  5⤵
                    PID:1768
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4676
                  • C:\Windows\SysWOW64\chcp.com
                    chcp 65001
                    5⤵
                      PID:812
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh wlan show networks mode=bssid
                      5⤵
                        PID:3420
              • C:\Windows\system32\AUDIODG.EXE
                C:\Windows\system32\AUDIODG.EXE 0x4b4 0x4e8
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2256

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              1
              T1112

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              3
              T1082

              Collection

              Data from Local System

              1
              T1005

              Email Collection

              1
              T1114

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ikp.fqgex.exe.log
                Filesize

                1KB

                MD5

                8ec831f3e3a3f77e4a7b9cd32b48384c

                SHA1

                d83f09fd87c5bd86e045873c231c14836e76a05c

                SHA256

                7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

                SHA512

                26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

              • C:\Users\Admin\AppData\Local\Temp\freebl3.dll
                Filesize

                326KB

                MD5

                ef12ab9d0b231b8f898067b2114b1bc0

                SHA1

                6d90f27b2105945f9bb77039e8b892070a5f9442

                SHA256

                2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

                SHA512

                2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

              • C:\Users\Admin\AppData\Local\Temp\mozglue.dll
                Filesize

                133KB

                MD5

                75f8cc548cabf0cc800c25047e4d3124

                SHA1

                602676768f9faecd35b48c38a0632781dfbde10c

                SHA256

                fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

                SHA512

                ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

              • C:\Users\Admin\AppData\Local\Temp\msvcp140.dll
                Filesize

                429KB

                MD5

                109f0f02fd37c84bfc7508d4227d7ed5

                SHA1

                ef7420141bb15ac334d3964082361a460bfdb975

                SHA256

                334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                SHA512

                46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

              • C:\Users\Admin\AppData\Local\Temp\nss3.dll
                Filesize

                1.2MB

                MD5

                d7858e8449004e21b01d468e9fd04b82

                SHA1

                9524352071ede21c167e7e4f106e9526dc23ef4e

                SHA256

                78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

                SHA512

                1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

              • C:\Users\Admin\AppData\Local\Temp\softokn3.dll
                Filesize

                141KB

                MD5

                471c983513694ac3002590345f2be0da

                SHA1

                6612b9af4ff6830fa9b7d4193078434ef72f775b

                SHA256

                bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

                SHA512

                a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

              • C:\Users\Admin\AppData\Local\Temp\vcruntime140.dll
                Filesize

                81KB

                MD5

                7587bf9cb4147022cd5681b015183046

                SHA1

                f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                SHA256

                c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                SHA512

                0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

              • C:\Users\Admin\AppData\Roaming\ikp.fqgex.exe
                Filesize

                773KB

                MD5

                66d7e96a1929f42c6580676b9617b08b

                SHA1

                2cdcf50e3b52bd8cbc9263ebf9676fc8ccee8066

                SHA256

                3147b48a0fba0c22da47d38bff4232eefb4db0864df505e2f8dedd6f975830b2

                SHA512

                980fde9673f844c763db843e538f634e9a1f8d252100ac933b9af4e1d8a7272f0f1238d74a3d1bd6dcaca0770403617438fd8275ff8f355620662c35abf5e95e

              • C:\Users\Admin\AppData\Roaming\ikp.fqgex.exe
                Filesize

                773KB

                MD5

                66d7e96a1929f42c6580676b9617b08b

                SHA1

                2cdcf50e3b52bd8cbc9263ebf9676fc8ccee8066

                SHA256

                3147b48a0fba0c22da47d38bff4232eefb4db0864df505e2f8dedd6f975830b2

                SHA512

                980fde9673f844c763db843e538f634e9a1f8d252100ac933b9af4e1d8a7272f0f1238d74a3d1bd6dcaca0770403617438fd8275ff8f355620662c35abf5e95e

              • C:\Users\Admin\AppData\Roaming\ikp.fqgex.exe
                Filesize

                773KB

                MD5

                66d7e96a1929f42c6580676b9617b08b

                SHA1

                2cdcf50e3b52bd8cbc9263ebf9676fc8ccee8066

                SHA256

                3147b48a0fba0c22da47d38bff4232eefb4db0864df505e2f8dedd6f975830b2

                SHA512

                980fde9673f844c763db843e538f634e9a1f8d252100ac933b9af4e1d8a7272f0f1238d74a3d1bd6dcaca0770403617438fd8275ff8f355620662c35abf5e95e

              • C:\Users\Admin\AppData\Roaming\ikp.fqgex.exe
                Filesize

                773KB

                MD5

                66d7e96a1929f42c6580676b9617b08b

                SHA1

                2cdcf50e3b52bd8cbc9263ebf9676fc8ccee8066

                SHA256

                3147b48a0fba0c22da47d38bff4232eefb4db0864df505e2f8dedd6f975830b2

                SHA512

                980fde9673f844c763db843e538f634e9a1f8d252100ac933b9af4e1d8a7272f0f1238d74a3d1bd6dcaca0770403617438fd8275ff8f355620662c35abf5e95e

              • memory/364-177-0x0000000000400000-0x0000000000432000-memory.dmp
                Filesize

                200KB

              • memory/364-176-0x0000000000000000-mapping.dmp
              • memory/364-188-0x0000000006060000-0x0000000006072000-memory.dmp
                Filesize

                72KB

              • memory/364-187-0x0000000005F40000-0x0000000005F4A000-memory.dmp
                Filesize

                40KB

              • memory/620-146-0x0000000000000000-mapping.dmp
              • memory/620-153-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                Filesize

                4KB

              • memory/812-185-0x0000000000000000-mapping.dmp
              • memory/1672-174-0x0000000000000000-mapping.dmp
              • memory/1768-183-0x0000000000000000-mapping.dmp
              • memory/1812-172-0x000000000A820000-0x000000000A8C7000-memory.dmp
                Filesize

                668KB

              • memory/1812-165-0x000000000A820000-0x000000000A8C7000-memory.dmp
                Filesize

                668KB

              • memory/1812-132-0x0000000002D30000-0x0000000002E8C000-memory.dmp
                Filesize

                1.4MB

              • memory/1812-138-0x0000000002ED0000-0x00000000038D0000-memory.dmp
                Filesize

                10.0MB

              • memory/1928-150-0x0000000008260000-0x00000000088DA000-memory.dmp
                Filesize

                6.5MB

              • memory/1928-149-0x0000000006EB0000-0x0000000006ECE000-memory.dmp
                Filesize

                120KB

              • memory/1928-139-0x0000000000000000-mapping.dmp
              • memory/1928-140-0x0000000003010000-0x0000000003046000-memory.dmp
                Filesize

                216KB

              • memory/1928-141-0x0000000005B40000-0x0000000006168000-memory.dmp
                Filesize

                6.2MB

              • memory/1928-142-0x0000000005A70000-0x0000000005A92000-memory.dmp
                Filesize

                136KB

              • memory/1928-157-0x0000000007F40000-0x0000000007F48000-memory.dmp
                Filesize

                32KB

              • memory/1928-156-0x0000000007F60000-0x0000000007F7A000-memory.dmp
                Filesize

                104KB

              • memory/1928-155-0x0000000007E50000-0x0000000007E5E000-memory.dmp
                Filesize

                56KB

              • memory/1928-154-0x0000000007EA0000-0x0000000007F36000-memory.dmp
                Filesize

                600KB

              • memory/1928-152-0x0000000007C90000-0x0000000007C9A000-memory.dmp
                Filesize

                40KB

              • memory/1928-151-0x0000000007C20000-0x0000000007C3A000-memory.dmp
                Filesize

                104KB

              • memory/1928-143-0x0000000006260000-0x00000000062C6000-memory.dmp
                Filesize

                408KB

              • memory/1928-144-0x00000000062D0000-0x0000000006336000-memory.dmp
                Filesize

                408KB

              • memory/1928-148-0x0000000070370000-0x00000000703BC000-memory.dmp
                Filesize

                304KB

              • memory/1928-147-0x0000000006EE0000-0x0000000006F12000-memory.dmp
                Filesize

                200KB

              • memory/1928-145-0x0000000006910000-0x000000000692E000-memory.dmp
                Filesize

                120KB

              • memory/2212-162-0x0000000005300000-0x00000000058A4000-memory.dmp
                Filesize

                5.6MB

              • memory/2212-173-0x0000000008A20000-0x0000000008ABC000-memory.dmp
                Filesize

                624KB

              • memory/2212-158-0x0000000000000000-mapping.dmp
              • memory/2212-161-0x0000000000430000-0x00000000004F8000-memory.dmp
                Filesize

                800KB

              • memory/2212-164-0x0000000004E00000-0x0000000004E0A000-memory.dmp
                Filesize

                40KB

              • memory/2212-163-0x0000000004D50000-0x0000000004DE2000-memory.dmp
                Filesize

                584KB

              • memory/2632-181-0x0000000000000000-mapping.dmp
              • memory/3420-186-0x0000000000000000-mapping.dmp
              • memory/3456-182-0x0000000000000000-mapping.dmp
              • memory/3672-180-0x0000000000000000-mapping.dmp
              • memory/4676-184-0x0000000000000000-mapping.dmp