Analysis

  • max time kernel
    600s
  • max time network
    598s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2024 14:17

General

  • Target

    Shellbag anylizer.exe

  • Size

    247KB

  • MD5

    851269fc86de5d91e5f2db1b2b34cb6e

  • SHA1

    6103dab45c98bddef65b6eed235a60159d458526

  • SHA256

    0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521

  • SHA512

    c01c7d2ec52d55ece6f88eeb9c5ecf260ef9b59fd3f08ad42e4ed582b24bd482fcfd334375177b032564f567af6d195f7627249abe1e428f52f6c2806783acfc

  • SSDEEP

    6144:/bwmPMVWrVbVPwF9kfK8rpClz0KBb6o589GHWHWujiSPbp:/bw8n5gBuj/PV

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

Mutex

zedtklncvg

Attributes
  • delay

    1

  • install

    true

  • install_file

    update.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/f2T8NYnM

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Async RAT payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Delays execution with timeout.exe 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe
    "C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4204
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC92C.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4392
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3636
      • C:\Users\Admin\AppData\Roaming\update.exe
        "C:\Users\Admin\AppData\Roaming\update.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1636
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
          4⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Windows\system32\chcp.com
            chcp 65001
            5⤵
              PID:4936
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              5⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:1624
            • C:\Windows\system32\findstr.exe
              findstr All
              5⤵
                PID:2868
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1192
              • C:\Windows\system32\chcp.com
                chcp 65001
                5⤵
                  PID:1220
                • C:\Windows\system32\netsh.exe
                  netsh wlan show networks mode=bssid
                  5⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:2244
              • C:\Windows\SYSTEM32\cmd.exe
                "cmd.exe"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3492
                • C:\Windows\system32\systeminfo.exe
                  systeminfo
                  5⤵
                  • Gathers system information
                  PID:540
                • C:\Windows\system32\HOSTNAME.EXE
                  hostname
                  5⤵
                    PID:3052
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic logicaldisk get caption,description,providername
                    5⤵
                    • Collects information from the system
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1596
                  • C:\Windows\system32\net.exe
                    net user
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2192
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 user
                      6⤵
                        PID:4268
                    • C:\Windows\system32\query.exe
                      query user
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1300
                      • C:\Windows\system32\quser.exe
                        "C:\Windows\system32\quser.exe"
                        6⤵
                          PID:2288
                      • C:\Windows\system32\net.exe
                        net localgroup
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:412
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 localgroup
                          6⤵
                            PID:1696
                        • C:\Windows\system32\net.exe
                          net localgroup administrators
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:5020
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 localgroup administrators
                            6⤵
                              PID:3032
                          • C:\Windows\system32\net.exe
                            net user guest
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4896
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 user guest
                              6⤵
                                PID:1584
                            • C:\Windows\system32\net.exe
                              net user administrator
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3656
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 user administrator
                                6⤵
                                  PID:4992
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic startup get caption,command
                                5⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4564
                              • C:\Windows\system32\tasklist.exe
                                tasklist /svc
                                5⤵
                                • Enumerates processes with tasklist
                                PID:756
                              • C:\Windows\system32\ipconfig.exe
                                ipconfig /all
                                5⤵
                                • Gathers network information
                                PID:4940
                              • C:\Windows\system32\ROUTE.EXE
                                route print
                                5⤵
                                  PID:2564
                                • C:\Windows\system32\ARP.EXE
                                  arp -a
                                  5⤵
                                  • Network Service Discovery
                                  PID:1796
                                • C:\Windows\system32\NETSTAT.EXE
                                  netstat -ano
                                  5⤵
                                  • System Network Connections Discovery
                                  • Gathers network information
                                  PID:1444
                                • C:\Windows\system32\sc.exe
                                  sc query type= service state= all
                                  5⤵
                                  • Launches sc.exe
                                  PID:2340
                                • C:\Windows\system32\netsh.exe
                                  netsh firewall show state
                                  5⤵
                                  • Modifies Windows Firewall
                                  • Event Triggered Execution: Netsh Helper DLL
                                  PID:2148
                                • C:\Windows\system32\netsh.exe
                                  netsh firewall show config
                                  5⤵
                                  • Modifies Windows Firewall
                                  • Event Triggered Execution: Netsh Helper DLL
                                  PID:4088

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\875be8b7a90dc6059b6e58647a984744\Admin@HVDPCYGS_en-US\System\Process.txt

                          Filesize

                          5KB

                          MD5

                          ad0c393db2acd4e4990a96cc444a3a74

                          SHA1

                          565a74369efe9f8ea3c2349c078eb8253a85989c

                          SHA256

                          dafd4d0aedcf474f74ee45da3055c9a897dce0c60e4120c26d3e6f34aed6a59d

                          SHA512

                          3d68d3da48bc406c6b72794fd59d7007aef834668a552c866f6cdaff877f0c56003b44a8479ea35db2982674e1b1e1b45fd73e287daa0d3e2212b378284d14da

                        • C:\Users\Admin\AppData\Local\875be8b7a90dc6059b6e58647a984744\msgid.dat

                          Filesize

                          1B

                          MD5

                          cfcd208495d565ef66e7dff9f98764da

                          SHA1

                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                          SHA256

                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                          SHA512

                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                        • C:\Users\Admin\AppData\Local\Temp\tmp5CE7.tmp.dat

                          Filesize

                          114KB

                          MD5

                          35fb57f056b0f47185c5dfb9a0939dba

                          SHA1

                          7c1b0bbbb77dbe46286078bca427202d494a5d36

                          SHA256

                          1dc436687ed65d9f2fcda9a68a812346f56f566f7671cbe1be0beaa157045294

                          SHA512

                          531351adffddc5a9c8c9d1fcba531d85747be0927156bae79106114b4bdc3f2fd2570c97bbfcec09265dcc87ed286655f2ab15fb3c7af0ad638a67a738f504c7

                        • C:\Users\Admin\AppData\Local\Temp\tmp5CEA.tmp.dat

                          Filesize

                          160KB

                          MD5

                          f310cf1ff562ae14449e0167a3e1fe46

                          SHA1

                          85c58afa9049467031c6c2b17f5c12ca73bb2788

                          SHA256

                          e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                          SHA512

                          1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                        • C:\Users\Admin\AppData\Local\Temp\tmpC92C.tmp.bat

                          Filesize

                          150B

                          MD5

                          7e61adbc67474b06460b2cfed783c353

                          SHA1

                          75e581913b3477793e6dd03ba0b62a2b6e72ca30

                          SHA256

                          2cd41ae45335972d8557338f9b2b87b36860a619f80f38729995a781f631c047

                          SHA512

                          f790520d6b3ed1d67ea1a15ee475807ec607de90f573e812e512bfb15a5690047a4d16f06eff57f4415ecdf454a14d28e950cba3544faa9408f7ae2705e571c8

                        • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                          Filesize

                          8B

                          MD5

                          cf759e4c5f14fe3eec41b87ed756cea8

                          SHA1

                          c27c796bb3c2fac929359563676f4ba1ffada1f5

                          SHA256

                          c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                          SHA512

                          c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                        • C:\Users\Admin\AppData\Roaming\update.exe

                          Filesize

                          247KB

                          MD5

                          851269fc86de5d91e5f2db1b2b34cb6e

                          SHA1

                          6103dab45c98bddef65b6eed235a60159d458526

                          SHA256

                          0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521

                          SHA512

                          c01c7d2ec52d55ece6f88eeb9c5ecf260ef9b59fd3f08ad42e4ed582b24bd482fcfd334375177b032564f567af6d195f7627249abe1e428f52f6c2806783acfc

                        • memory/1636-172-0x000000001CB70000-0x000000001CBF4000-memory.dmp

                          Filesize

                          528KB

                        • memory/1636-129-0x000000001C360000-0x000000001C3DA000-memory.dmp

                          Filesize

                          488KB

                        • memory/1636-17-0x000000001B2F0000-0x000000001B30E000-memory.dmp

                          Filesize

                          120KB

                        • memory/1636-18-0x000000001CC00000-0x000000001CD34000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/1636-173-0x000000001CD60000-0x000000001CD82000-memory.dmp

                          Filesize

                          136KB

                        • memory/1636-184-0x000000001CD90000-0x000000001CEB2000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/1636-16-0x0000000002900000-0x0000000002910000-memory.dmp

                          Filesize

                          64KB

                        • memory/1636-15-0x000000001C7F0000-0x000000001C866000-memory.dmp

                          Filesize

                          472KB

                        • memory/1636-19-0x000000001B2E0000-0x000000001B2EA000-memory.dmp

                          Filesize

                          40KB

                        • memory/1636-174-0x000000001B660000-0x000000001B66E000-memory.dmp

                          Filesize

                          56KB

                        • memory/1636-182-0x000000001B670000-0x000000001B67C000-memory.dmp

                          Filesize

                          48KB

                        • memory/2136-8-0x00007FF9D8950000-0x00007FF9D9411000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2136-1-0x0000000000250000-0x0000000000294000-memory.dmp

                          Filesize

                          272KB

                        • memory/2136-9-0x00007FF9D8950000-0x00007FF9D9411000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2136-3-0x00007FF9D8950000-0x00007FF9D9411000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2136-0-0x00007FF9D8953000-0x00007FF9D8955000-memory.dmp

                          Filesize

                          8KB