Analysis
-
max time kernel
26s -
max time network
26s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 04:12
Behavioral task
behavioral1
Sample
System.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
System.exe
Resource
win7-20240215-en
Behavioral task
behavioral3
Sample
System.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
System.exe
Resource
win10v2004-20240426-en
Errors
General
-
Target
System.exe
-
Size
3.4MB
-
MD5
fb19368b80bb083a67bea154f2e7f4a6
-
SHA1
7bb20b8ee40c9f94dd77b8cd35920b1ba651ae86
-
SHA256
92ab9ed68950db61024eb5c5180f0019281a3bec96cd5a2f7305f450de064d4f
-
SHA512
9fc041c4404602469314cf29cdae55d720bb26e8b37d774b13f7483a160c7fd0daea8d6274e7113a2c524630bf90d3b04513d04e19fe3f9cb216b44502f7c4f2
-
SSDEEP
49152:OnT6jNyvZdHzYjd3deChH/GBtNNwxry+3u1IRgQo37xcoMuFVhDb5Xqx:fQZdHod3ACBGBX+HgQvwV56x
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.5
Default
umldzqgmsvrmiibib
-
c2_url_file
https://paste.fo/raw/53957c5e1888
-
delay
1
-
install
true
-
install_file
Registry.exe
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral4/memory/3552-33-0x00000000082A0000-0x00000000083C2000-memory.dmp family_stormkitty -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ System.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion System.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion System.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation System.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral4/memory/3552-10-0x00000000002A0000-0x0000000000BC0000-memory.dmp themida behavioral4/memory/3552-11-0x00000000002A0000-0x0000000000BC0000-memory.dmp themida -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 System.exe Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 System.exe Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 System.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3552 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4920 3552 WerFault.exe 81 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3492 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe 3552 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3552 System.exe Token: SeDebugPrivilege 3552 System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3552 System.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3552 wrote to memory of 3556 3552 System.exe 85 PID 3552 wrote to memory of 3556 3552 System.exe 85 PID 3552 wrote to memory of 3556 3552 System.exe 85 PID 3556 wrote to memory of 3492 3556 cmd.exe 87 PID 3556 wrote to memory of 3492 3556 cmd.exe 87 PID 3556 wrote to memory of 3492 3556 cmd.exe 87 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 System.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 System.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\System.exe"C:\Users\Admin\AppData\Local\Temp\System.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3552 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Registry" /tr '"C:\Users\Admin\AppData\Roaming\Registry.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Registry" /tr '"C:\Users\Admin\AppData\Roaming\Registry.exe"'3⤵
- Creates scheduled task(s)
PID:3492
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 36322⤵
- Program crash
PID:4920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3552 -ip 35521⤵PID:3960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\1a8454a5620e53d01459de122784f9be\Admin@NQPTTMRM_en-US\System\Process.txt
Filesize1KB
MD5dcbe1ac92d58c329e0676b09ce55fd29
SHA15c2478b72bc9fef2ab7a69c8644a41ea0b72be29
SHA2567ae25d96fb9debcb0f4fa90be18e932dc478a4014ed7f55e52b80d9c882d8b5d
SHA51295c338d17c5b4bf424c06f44f31b365574cabfadec6c84413af2274a16a2ccf9dd82ee2a446176d9c4b0dc9b76ad68e816cec02a12343ee907918e798f82ed82
-
C:\Users\Admin\AppData\Local\1a8454a5620e53d01459de122784f9be\Admin@NQPTTMRM_en-US\System\Process.txt
Filesize3KB
MD52a37e0f192e9bb59f4c96ab266c16a28
SHA1cb9066833bf176f1adf3526d4f8c09101d0e94f5
SHA256c0894889de63bcf0f287bd748d5e1a963522d69232022c1926b8b4ff1b7f51b2
SHA512dcad9c4c6309f097da9e0034b6aa3646fec3c976a8325f94a9158cae635492538cf7673a853615a041573bc7ed0c9c15f846ea620fb61fd7a8e30bce6a2b09e6
-
Filesize
100KB
MD5e0a9a4a78c1f99c5693c26d139b08762
SHA1a20443b8e6e4a1fb1a11f4e0c6f48b89f263f069
SHA2564075e9418dbc72c7dbb3978bd9e6f1283457e5aeb72389e2285c8c6bf8f61a27
SHA512df1f9a9f4eab6086a407ba41dc67645bb1c0b0ac910f37d9b0012895e36b4e27ce00b214a8e519d70b612e1c0cb480828bb25350bba3086842eed7aca94611ac
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7