Analysis
-
max time kernel
107s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 11:53
Static task
static1
Behavioral task
behavioral1
Sample
14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe
Resource
win11-20240802-en
General
-
Target
14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe
-
Size
331KB
-
MD5
3a0a8189bb8910131bd13c098a1de18b
-
SHA1
600ff8878e9782ff7d3df847b379eca20d3e3bdd
-
SHA256
14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5
-
SHA512
7c55c20d70f08b0c57390fc1decf1d26573c7e04738f1187e2ab3b8ecb0e3aebc06072f88724735828e114cad6592346c0c6b3a8db90c0b5765571fd5beefb6f
-
SSDEEP
6144:o2x6R9b8D6InoSbfVmEtpMMlRMH9O1BNI:o46R9b87noWYapMMlRMo7I
Malware Config
Extracted
asyncrat
Default
45.66.231.150:3232
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4924 created 3424 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 56 -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/4012-2-0x000001C8C4CD0000-0x000001C8C4CE6000-memory.dmp family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 icanhazip.com 39 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4064 cmd.exe 1248 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 notepad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier notepad.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe 4012 notepad.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
pid Process 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4012 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 PID 4924 wrote to memory of 4012 4924 14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe 86 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe"C:\Users\Admin\AppData\Local\Temp\14013550a58552ac118e82a83986704af2ff16e7ad74e1ff064cb20e288606b5.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:4924
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4012 -
C:\Windows\System32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4064 -
C:\Windows\System32\chcp.comchcp 650014⤵PID:2644
-
-
C:\Windows\System32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1248
-
-
C:\Windows\System32\findstr.exefindstr All4⤵PID:3820
-
-
-
C:\Windows\System32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:1104
-
C:\Windows\System32\chcp.comchcp 650014⤵PID:3440
-
-
C:\Windows\System32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1916
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\875be8b7a90dc6059b6e58647a984744\Admin@HVDPCYGS_en-US\Browsers\Mozilla\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\875be8b7a90dc6059b6e58647a984744\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize3KB
MD51bbdbd01721d4a322a067baecb769e29
SHA180880dd8b149995251c56ec84be95b6ec43e833d
SHA256167fe9430375eeb0a4dedf7d7dfefa9a0d66da666a614b2cabd05ee373227926
SHA512c11435f69dcc3eb333df49a5f312e3da7069b6ad0a66efe260c8ad075ed2050ac0ae4ee30c9e55619d1b29dee0554cb2e4b746576cdbd4f8e6075aad85f3ef0f
-
C:\Users\Admin\AppData\Local\875be8b7a90dc6059b6e58647a984744\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize4KB
MD565ee9040da0b14d01dabd46b836fac70
SHA1556007357c9fc8636776d18b515aff03ceb20bf1
SHA2566500921bb81d8ecb82cd5dea776f103ebed7101366d46397059f58c5d6146109
SHA512aa0bdddc383d6b5f36131c3b8f25a2b104162c436d6d67f5aa5b576f228749714656abac712551299809299c0404a0961604b8daf67ded42f04f33a45688841e