Analysis
-
max time kernel
1799s -
max time network
1571s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 11:29
Static task
static1
Behavioral task
behavioral1
Sample
Router Scan Brute.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Router Scan Brute.exe
Resource
win10v2004-20240802-en
General
-
Target
Router Scan Brute.exe
-
Size
1.3MB
-
MD5
542dc12c0347fe393c73f3f6c3f6421e
-
SHA1
3b8bc49fea6cc6ed70728025ccf1f3880b5f1ff6
-
SHA256
fc408617a7fab19a6858a66f75240171d809f40a6bc7c12c7314716eeb4c483e
-
SHA512
804c20538c695d8702e54c84156c21a4eb10147f5359dcef988c292146993f1687a2ad98c295a22e5f6cbc24fa395b4bd3f1e45ea19c0e7f3a3a6bbcb7567bef
-
SSDEEP
24576:nywQgeE5O6kTqIgS5N6VilAncnm5gdE6a2139uxOIFfXltm:yIb0X+eN6AlAom5ia2funpl
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6967587503:AAElTMa4fhSK1H_lFOYX5WMz7ASRNI1uoec/sendMessage?chat_id=6528052400
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe family_stormkitty behavioral1/memory/1992-16-0x0000000000920000-0x0000000000952000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 2 IoCs
Processes:
RouterScan.exeBrute Scanner Chinese.exepid process 2308 RouterScan.exe 1992 Brute Scanner Chinese.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 6 IoCs
Processes:
Brute Scanner Chinese.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\ffa98dd37761f740877b4c4a3717d93e\Admin@MVFYZPLM_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\ffa98dd37761f740877b4c4a3717d93e\Admin@MVFYZPLM_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\ffa98dd37761f740877b4c4a3717d93e\Admin@MVFYZPLM_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\ffa98dd37761f740877b4c4a3717d93e\Admin@MVFYZPLM_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Brute Scanner Chinese.exe File opened for modification C:\Users\Admin\AppData\Local\ffa98dd37761f740877b4c4a3717d93e\Admin@MVFYZPLM_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Brute Scanner Chinese.exe File created C:\Users\Admin\AppData\Local\ffa98dd37761f740877b4c4a3717d93e\Admin@MVFYZPLM_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Brute Scanner Chinese.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
findstr.execmd.exechcp.comnetsh.exeBrute Scanner Chinese.execmd.exechcp.comnetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Brute Scanner Chinese.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Brute Scanner Chinese.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Brute Scanner Chinese.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Brute Scanner Chinese.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Brute Scanner Chinese.exepid process 1992 Brute Scanner Chinese.exe 1992 Brute Scanner Chinese.exe 1992 Brute Scanner Chinese.exe 1992 Brute Scanner Chinese.exe 1992 Brute Scanner Chinese.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Brute Scanner Chinese.exedescription pid process Token: SeDebugPrivilege 1992 Brute Scanner Chinese.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
Router Scan Brute.exeBrute Scanner Chinese.execmd.execmd.exedescription pid process target process PID 1968 wrote to memory of 2308 1968 Router Scan Brute.exe RouterScan.exe PID 1968 wrote to memory of 2308 1968 Router Scan Brute.exe RouterScan.exe PID 1968 wrote to memory of 2308 1968 Router Scan Brute.exe RouterScan.exe PID 1968 wrote to memory of 2308 1968 Router Scan Brute.exe RouterScan.exe PID 1968 wrote to memory of 1992 1968 Router Scan Brute.exe Brute Scanner Chinese.exe PID 1968 wrote to memory of 1992 1968 Router Scan Brute.exe Brute Scanner Chinese.exe PID 1968 wrote to memory of 1992 1968 Router Scan Brute.exe Brute Scanner Chinese.exe PID 1968 wrote to memory of 1992 1968 Router Scan Brute.exe Brute Scanner Chinese.exe PID 1992 wrote to memory of 1972 1992 Brute Scanner Chinese.exe cmd.exe PID 1992 wrote to memory of 1972 1992 Brute Scanner Chinese.exe cmd.exe PID 1992 wrote to memory of 1972 1992 Brute Scanner Chinese.exe cmd.exe PID 1992 wrote to memory of 1972 1992 Brute Scanner Chinese.exe cmd.exe PID 1972 wrote to memory of 2028 1972 cmd.exe chcp.com PID 1972 wrote to memory of 2028 1972 cmd.exe chcp.com PID 1972 wrote to memory of 2028 1972 cmd.exe chcp.com PID 1972 wrote to memory of 2028 1972 cmd.exe chcp.com PID 1972 wrote to memory of 2024 1972 cmd.exe netsh.exe PID 1972 wrote to memory of 2024 1972 cmd.exe netsh.exe PID 1972 wrote to memory of 2024 1972 cmd.exe netsh.exe PID 1972 wrote to memory of 2024 1972 cmd.exe netsh.exe PID 1972 wrote to memory of 2688 1972 cmd.exe findstr.exe PID 1972 wrote to memory of 2688 1972 cmd.exe findstr.exe PID 1972 wrote to memory of 2688 1972 cmd.exe findstr.exe PID 1972 wrote to memory of 2688 1972 cmd.exe findstr.exe PID 1992 wrote to memory of 928 1992 Brute Scanner Chinese.exe cmd.exe PID 1992 wrote to memory of 928 1992 Brute Scanner Chinese.exe cmd.exe PID 1992 wrote to memory of 928 1992 Brute Scanner Chinese.exe cmd.exe PID 1992 wrote to memory of 928 1992 Brute Scanner Chinese.exe cmd.exe PID 928 wrote to memory of 2488 928 cmd.exe chcp.com PID 928 wrote to memory of 2488 928 cmd.exe chcp.com PID 928 wrote to memory of 2488 928 cmd.exe chcp.com PID 928 wrote to memory of 2488 928 cmd.exe chcp.com PID 928 wrote to memory of 2928 928 cmd.exe netsh.exe PID 928 wrote to memory of 2928 928 cmd.exe netsh.exe PID 928 wrote to memory of 2928 928 cmd.exe netsh.exe PID 928 wrote to memory of 2928 928 cmd.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Router Scan Brute.exe"C:\Users\Admin\AppData\Local\Temp\Router Scan Brute.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\RouterScan.exe"C:\Users\Admin\AppData\Local\Temp\RouterScan.exe"2⤵
- Executes dropped EXE
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe"C:\Users\Admin\AppData\Local\Temp\Brute Scanner Chinese.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2024
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:2688
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2928
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
175KB
MD54ce2ffb7dcc9334ddf9a8af811dfb44d
SHA1c71c1be10c58681c8640ba665784a17592af3832
SHA256ce5905bc0148946b2d0eb0b213bb44fb48618bab27211087808e189c764aefa8
SHA512b8290d7d25a68a106907fe222499a203b3b54154aa8cafabff41c4622157b564a94ff7c2ab7fee981ae4b718af8ab14756a2356fb1c782e6836daef9b4043b07
-
Filesize
2.6MB
MD511d55e9ac224e91ac6c9db4d108983ff
SHA15d5e1f7aba2f29d2c69f7cb93e7d947c913d589c
SHA256f491c55f026578efd73dd1be987e464ce4579accb77ecd6dc539ff4deaf26c2b
SHA5128834a5a19b2a68de2f51cfb9f1496a769ecb07d0830b375f3f3b535e627b4ed543def6b03409dd01fad7d584a4f9867a342ee3544d076ca75e61fb10e4f284ce