Analysis
-
max time kernel
139s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 12:03
Static task
static1
Behavioral task
behavioral1
Sample
600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe
Resource
win11-20240802-en
General
-
Target
600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe
-
Size
331KB
-
MD5
63b427f3875eaf7475491877a49f71c5
-
SHA1
8d6a1d3ce30eec4284cc3303fdf12a22a12f2a82
-
SHA256
600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1
-
SHA512
c9ee7f62f028aafe4a2753e50c61a1ae25816d586f6eb080d6ff20be0f7d27f8b5b384ad473625042e76b2e708cf0407e52d8a6fda5c9f1ffc0caf40a4636a3c
-
SSDEEP
6144:eEjIabdDyAnk2S5dE1hQqX9lecEEMH9O1BNI:eAIabd7nkc1h9X9Mo7I
Malware Config
Extracted
asyncrat
Default
157.20.182.172:3232
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4764 created 3432 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 56 -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/4828-2-0x00000213EF240000-0x00000213EF256000-memory.dmp family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 icanhazip.com 35 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 852 cmd.exe 4048 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 notepad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier notepad.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe 4828 notepad.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
pid Process 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4828 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 PID 4764 wrote to memory of 4828 4764 600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 notepad.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe"C:\Users\Admin\AppData\Local\Temp\600ea8be786d5acc5fa71c8dd19297049a4e9f1fe6a597c2ebcc9785acd8bdd1.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:4764
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4828 -
C:\Windows\System32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:852 -
C:\Windows\System32\chcp.comchcp 650014⤵PID:3064
-
-
C:\Windows\System32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4048
-
-
C:\Windows\System32\findstr.exefindstr All4⤵PID:2484
-
-
-
C:\Windows\System32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:1544
-
C:\Windows\System32\chcp.comchcp 650014⤵PID:2528
-
-
C:\Windows\System32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2320
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\d79283e5b49dfaf1672975b4d6531e30\Admin@UXMRPRRI_en-US\Browsers\Mozilla\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\d79283e5b49dfaf1672975b4d6531e30\Admin@UXMRPRRI_en-US\System\Process.txt
Filesize3KB
MD5d1397a6a2941197f7d4736d48c219af7
SHA1c7210d49555ee393af815d760fbb3f4b888d66d1
SHA256f30f75a0a28eebc67e9b5d4735a6a90521aa955d742906c91f1f7f8038376bf7
SHA512482a12fdbc4ac56a39f0b68dd6eb56804847e97eddebeaf33d08ef70337b253712f7be85a940263fa5dfa4cd3f507bfc5a04f33346a73931500d7aab0fc426dd
-
C:\Users\Admin\AppData\Local\d79283e5b49dfaf1672975b4d6531e30\Admin@UXMRPRRI_en-US\System\Process.txt
Filesize4KB
MD522036841d93bb653ef4a20b251e9a321
SHA187f7843de5db546b6a773c9f5fe7e56e836b3851
SHA256cce0084c20ee81b3e76bfcbd8331c5a833410eaf262daf1c0ac36e2f630b2a1b
SHA5127505d081ef6b4385f30b55a24d0a730f9267552cd573db1f01cf30b7944c680486f41c3bd0e4e894f1a180d2fb16e3742a96be5c7f90dae446aaa420b7896b8e