Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    14/06/2024, 01:08

General

  • Target

    d242df7f2b38186e3ff903b28119c09883df033ba2519e9b5f19eb0652f78975.exe

  • Size

    313KB

  • MD5

    2aeeb429e9290526b96bf4b58b2411ad

  • SHA1

    4b4527fbd51763b51d4acebcf157ba3bd5082ce1

  • SHA256

    d242df7f2b38186e3ff903b28119c09883df033ba2519e9b5f19eb0652f78975

  • SHA512

    8de691347446377838638dd97ab36ad4fbec672be0158451778901bf4ee62b6002f18fe06c7365b952d0650308eb78dadd9d338c91c67b181041807004c242cc

  • SSDEEP

    6144:48XN6W8mmHPtppXPSi9b4qt3GPMVRSbfWraqe9s:FN6qatppXP1t3jcWraq

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6110313252:AAE6fFOzBefHnbenT-1DwxI9EBeZQTxbYGk/sendMessage?chat_id=6291749148

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

Version

5.1

C2

119.59.98.116:7812

Mutex

JBMeOx2rIgGrdV0y

Attributes
  • Install_directory

    %AppData%

  • install_file

    Windows Defender security.exe

  • telegram

    https://api.telegram.org/bot6110313252:AAE6fFOzBefHnbenT-1DwxI9EBeZQTxbYGk/sendMessage?chat_id=6291749148

aes.plain

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

119.59.98.116:7812

Mutex

WindowsDefendersecurityService

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows Defender Security Service.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Async RAT payload 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d242df7f2b38186e3ff903b28119c09883df033ba2519e9b5f19eb0652f78975.exe
    "C:\Users\Admin\AppData\Local\Temp\d242df7f2b38186e3ff903b28119c09883df033ba2519e9b5f19eb0652f78975.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:576
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:2512
          • C:\Windows\SysWOW64\netsh.exe
            netsh wlan show profile
            4⤵
              PID:1772
            • C:\Windows\SysWOW64\findstr.exe
              findstr All
              4⤵
                PID:1028
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1068
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                4⤵
                  PID:1276
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show networks mode=bssid
                  4⤵
                    PID:2300
              • C:\Users\Admin\AppData\Roaming\Windows Defender security.exe
                "C:\Users\Admin\AppData\Roaming\Windows Defender security.exe"
                2⤵
                • Drops startup file
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: AddClipboardFormatListener
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2396
                • C:\Windows\System32\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Defender security" /tr "C:\Users\Admin\AppData\Roaming\Windows Defender security.exe"
                  3⤵
                  • Creates scheduled task(s)
                  PID:3036
              • C:\Users\Admin\AppData\Roaming\Windows Security Service Host.exe
                "C:\Users\Admin\AppData\Roaming\Windows Security Service Host.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2760
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender Security Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe"' & exit
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2808
                  • C:\Windows\system32\schtasks.exe
                    schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender Security Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe"'
                    4⤵
                    • Creates scheduled task(s)
                    PID:3016
                • C:\Windows\system32\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1EB7.tmp.bat""
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2560
                  • C:\Windows\system32\timeout.exe
                    timeout 3
                    4⤵
                    • Delays execution with timeout.exe
                    PID:3012
                  • C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe
                    "C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:1624
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {93913E30-578C-467B-A8E6-A34AF4CF5E68} S-1-5-21-2812790648-3157963462-487717889-1000:JAFTUVRJ\Admin:Interactive:[1]
              1⤵
                PID:2988

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\3557c6acd3721b97a8f3fb142afad5a5\Admin@JAFTUVRJ_en-US\Browsers\Firefox\Bookmarks.txt

                Filesize

                105B

                MD5

                2e9d094dda5cdc3ce6519f75943a4ff4

                SHA1

                5d989b4ac8b699781681fe75ed9ef98191a5096c

                SHA256

                c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

                SHA512

                d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

              • C:\Users\Admin\AppData\Local\Temp\Cab4978.tmp

                Filesize

                67KB

                MD5

                2d3dcf90f6c99f47e7593ea250c9e749

                SHA1

                51be82be4a272669983313565b4940d4b1385237

                SHA256

                8714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4

                SHA512

                9c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5

              • C:\Users\Admin\AppData\Local\Temp\tmp1EB7.tmp.bat

                Filesize

                178B

                MD5

                6be7505dc87e5602ce351f5ddc47ec1d

                SHA1

                2d3ff0c86ea97b5836de43476332c3e309f137af

                SHA256

                c99b0a8bf0f1b3e4e0dff452eb4fd633d7c9d3f39a92fab0b2105c5b74c9963b

                SHA512

                4a2e9b048fc2860e9097ecc929d46fb302a6df58627c28cf85ddee6cbbabe323e06b84362f04cea3092ac14709b099ff4c1251e6e2ca69925552de679a477860

              • C:\Users\Admin\AppData\Local\d4f0b8d937cb012cbfc40aeb1b8ca9c0\msgid.dat

                Filesize

                1B

                MD5

                cfcd208495d565ef66e7dff9f98764da

                SHA1

                b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                SHA256

                5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                SHA512

                31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

              • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                Filesize

                8B

                MD5

                cf759e4c5f14fe3eec41b87ed756cea8

                SHA1

                c27c796bb3c2fac929359563676f4ba1ffada1f5

                SHA256

                c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                SHA512

                c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

              • C:\Users\Admin\AppData\Roaming\Windows Security Service Host.exe

                Filesize

                74KB

                MD5

                c3f58ffd73d3afc5cc08a29dc5a864c8

                SHA1

                aad0a8c93043e3a4f7c422278c9c02a016ed55b7

                SHA256

                27d16a4b6970b62bc05c437177605391f7788a3e602e69da9d1375ace81b4ee2

                SHA512

                4d45d348bbbc2d503eea99c7265e68c6ce87cf8be982ba153c6e8e6c58484476fc4287a91f8cff2eaa3f4ff1de04e02b2b4bcb597326c6963b28967670fc50b7

              • \Users\Admin\AppData\Roaming\Windows Defender security.exe

                Filesize

                42KB

                MD5

                454abb9d524208fb694e7e70c0fbc56a

                SHA1

                060037a032fa3ccf469d902e12c1523e00040748

                SHA256

                c93c27a171d7a883f34e944d16bb47f0e949eb36181060f923e4d8df8da24298

                SHA512

                dd390f87dfb7f80074c92a61ae1ee65193855dc0b7dafe14ae65aedffb92625d6ebb5ea9fac9e452ad0ee4b3bb0d8923a926793c87a4af745f718921688d4b54

              • \Users\Admin\AppData\Roaming\svchost.exe

                Filesize

                170KB

                MD5

                1d94cbce42232d67fb1e032e1e61d77e

                SHA1

                0f10e767c0cba85a39122b8e040c976de50dc468

                SHA256

                5b9f1c1780a2889685343734f81db30b92b7407cc8e476d01cf4f46d37db04a9

                SHA512

                5f8a3c1d35fe009b36c54bed90e8ce44bba86180a409855b10b4693d123f1c323f8c928507d01ba552eff6e387074a07736bb7851dbf1984db0d750107eaeff4

              • memory/1624-40-0x0000000000AA0000-0x0000000000AB8000-memory.dmp

                Filesize

                96KB

              • memory/1928-22-0x0000000074370000-0x000000007491B000-memory.dmp

                Filesize

                5.7MB

              • memory/1928-0-0x0000000074371000-0x0000000074372000-memory.dmp

                Filesize

                4KB

              • memory/1928-2-0x0000000074370000-0x000000007491B000-memory.dmp

                Filesize

                5.7MB

              • memory/1928-1-0x0000000074370000-0x000000007491B000-memory.dmp

                Filesize

                5.7MB

              • memory/2396-25-0x0000000000BC0000-0x0000000000BD0000-memory.dmp

                Filesize

                64KB

              • memory/2636-23-0x00000000013D0000-0x0000000001400000-memory.dmp

                Filesize

                192KB

              • memory/2760-24-0x0000000000D10000-0x0000000000D28000-memory.dmp

                Filesize

                96KB