Analysis
-
max time kernel
290s -
max time network
254s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
31/05/2024, 04:12
Behavioral task
behavioral1
Sample
System.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
System.exe
Resource
win7-20240215-en
Behavioral task
behavioral3
Sample
System.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
System.exe
Resource
win10v2004-20240426-en
General
-
Target
System.exe
-
Size
3.4MB
-
MD5
fb19368b80bb083a67bea154f2e7f4a6
-
SHA1
7bb20b8ee40c9f94dd77b8cd35920b1ba651ae86
-
SHA256
92ab9ed68950db61024eb5c5180f0019281a3bec96cd5a2f7305f450de064d4f
-
SHA512
9fc041c4404602469314cf29cdae55d720bb26e8b37d774b13f7483a160c7fd0daea8d6274e7113a2c524630bf90d3b04513d04e19fe3f9cb216b44502f7c4f2
-
SSDEEP
49152:OnT6jNyvZdHzYjd3deChH/GBtNNwxry+3u1IRgQo37xcoMuFVhDb5Xqx:fQZdHod3ACBGBX+HgQvwV56x
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.5
Default
umldzqgmsvrmiibib
-
c2_url_file
https://paste.fo/raw/53957c5e1888
-
delay
1
-
install
true
-
install_file
Registry.exe
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral3/memory/4420-23-0x0000000008060000-0x0000000008182000-memory.dmp family_stormkitty -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ System.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion System.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion System.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral3/memory/4420-4-0x00000000012B0000-0x0000000001BD0000-memory.dmp themida behavioral3/memory/4420-5-0x00000000012B0000-0x0000000001BD0000-memory.dmp themida -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 System.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4420 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4348 4420 WerFault.exe 74 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe 4420 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4420 System.exe Token: SeDebugPrivilege 4420 System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4420 System.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4420 wrote to memory of 1396 4420 System.exe 75 PID 4420 wrote to memory of 1396 4420 System.exe 75 PID 4420 wrote to memory of 1396 4420 System.exe 75 PID 1396 wrote to memory of 5072 1396 cmd.exe 77 PID 1396 wrote to memory of 5072 1396 cmd.exe 77 PID 1396 wrote to memory of 5072 1396 cmd.exe 77 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 System.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\System.exe"C:\Users\Admin\AppData\Local\Temp\System.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Accesses Microsoft Outlook profiles
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
PID:4420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Registry" /tr '"C:\Users\Admin\AppData\Roaming\Registry.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Registry" /tr '"C:\Users\Admin\AppData\Roaming\Registry.exe"'3⤵
- Creates scheduled task(s)
PID:5072
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4420 -s 29442⤵
- Program crash
PID:4348
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5cae9079afcb4c379869afa5d34181d8a
SHA1188e2435c533dd9633f5fcc09f245ddc1a78db2c
SHA2562be0a96da90da69fbc34b8e7747e89ce57dfc4fb58ed6c79e0fc21cb7c6791b7
SHA512ff7d863ebd1090219f07eaf2ac493f20b6ed11606e7f2c19536d764e730a8bb426fff26dc3890f0503c12329ea4a6c5d8812a0d1b69c19a29fbb8cb8366bd4fd
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2