Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 14:22

General

  • Target

    a0.exe

  • Size

    170KB

  • MD5

    a0ce182a26b24adf936411f4ea796ab7

  • SHA1

    a764ea86541665181d7080fe2a2c534a6acc6c5b

  • SHA256

    85ca4cd1bdc0b219e0513bca055913d18debf0e6ef752a5814cb9b87af2bd646

  • SHA512

    de9db377614cfead6043022d2413d47821cd38dd5e751a6e91d3e37db4965217c92607495e15dcee834afec4fd22490635cd0377ec6f510126bf65dd4824b69b

  • SSDEEP

    3072:T+STW8djpN6izj8mZw24FBPBrL2eFcyZlVqIPu/i9bDq2cKk6+Wpn:w8XN6W8mm2anrL2eFcyvVXPSi9b+

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot5081755732:AAFIzASZTZ42XUhPubF2E6ugH8B5BoBq2GY/sendMessage?chat_id=1184265544

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Async RAT payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0.exe
    "C:\Users\Admin\AppData\Local\Temp\a0.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:1032
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show profile
          3⤵
            PID:1864
          • C:\Windows\SysWOW64\findstr.exe
            findstr All
            3⤵
              PID:284
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1696
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              3⤵
                PID:1940
              • C:\Windows\SysWOW64\netsh.exe
                netsh wlan show networks mode=bssid
                3⤵
                  PID:1248

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\b6af749fec27730475d0312ff56d0d33\msgid.dat
              Filesize

              1B

              MD5

              cfcd208495d565ef66e7dff9f98764da

              SHA1

              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

              SHA256

              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

              SHA512

              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

            • memory/1996-54-0x00000000000E0000-0x0000000000110000-memory.dmp
              Filesize

              192KB

            • memory/1996-55-0x0000000004AE0000-0x0000000004B20000-memory.dmp
              Filesize

              256KB

            • memory/1996-124-0x0000000004AE0000-0x0000000004B20000-memory.dmp
              Filesize

              256KB

            • memory/1996-127-0x0000000004AE0000-0x0000000004B20000-memory.dmp
              Filesize

              256KB

            • memory/1996-128-0x0000000004AE0000-0x0000000004B20000-memory.dmp
              Filesize

              256KB