Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 14:45
Static task
static1
Behavioral task
behavioral1
Sample
5.exe
Resource
win7-20240704-en
General
-
Target
5.exe
-
Size
1.8MB
-
MD5
8c9c35191068974382d0637e4ef4af43
-
SHA1
a00ac4856e32c4a836d6ca050ddaf745de8cee61
-
SHA256
0f80bb8d09855e63b1c7ee2b16831885827c255e757d73106791d09ec3fd94f1
-
SHA512
610502b61500c1ecbeb6539a1b60fd4009b777029233b0a80453ee93ce1b6b286f944a0dc1bbad1665eceb8a33ca6ea2a2e2ca54d0fb4c6745b71ef03fcdb50f
-
SSDEEP
49152:n2EYTb8atv1orq+pEiSDTj1VyvBa44yHdBvAnOx30KlhY33lSYHEz/N:2XbIrqabvAn043UYH
Malware Config
Extracted
https://www.montereal.com.pe/INV3294331887.txt
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
91.92.240.191:4449
91.92.240.191:2025
xpexpmibjcreztb
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2808-43-0x0000000007550000-0x0000000007672000-memory.dmp family_stormkitty -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
InformationCheck.exedescription pid process target process PID 3268 created 3420 3268 InformationCheck.exe Explorer.EXE PID 3268 created 3420 3268 InformationCheck.exe Explorer.EXE -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 8 3572 powershell.exe -
Drops startup file 2 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
InformationCheck.exejsc.exepid process 3268 InformationCheck.exe 2808 jsc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4364 2808 WerFault.exe jsc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
InformationCheck.execmd.exejsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InformationCheck.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
powershell.exeInformationCheck.exejsc.exepid process 3572 powershell.exe 3572 powershell.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 2808 jsc.exe 2808 jsc.exe 2808 jsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exejsc.exedescription pid process Token: SeDebugPrivilege 3572 powershell.exe Token: SeDebugPrivilege 2808 jsc.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
5.exeInformationCheck.exepid process 2092 5.exe 2092 5.exe 2092 5.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe -
Suspicious use of SendNotifyMessage 6 IoCs
Processes:
5.exeInformationCheck.exepid process 2092 5.exe 2092 5.exe 2092 5.exe 3268 InformationCheck.exe 3268 InformationCheck.exe 3268 InformationCheck.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
jsc.exepid process 2808 jsc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
5.exepowershell.exeInformationCheck.exedescription pid process target process PID 2092 wrote to memory of 3572 2092 5.exe powershell.exe PID 2092 wrote to memory of 3572 2092 5.exe powershell.exe PID 3572 wrote to memory of 3268 3572 powershell.exe InformationCheck.exe PID 3572 wrote to memory of 3268 3572 powershell.exe InformationCheck.exe PID 3572 wrote to memory of 3268 3572 powershell.exe InformationCheck.exe PID 3268 wrote to memory of 1644 3268 InformationCheck.exe cmd.exe PID 3268 wrote to memory of 1644 3268 InformationCheck.exe cmd.exe PID 3268 wrote to memory of 1644 3268 InformationCheck.exe cmd.exe PID 3268 wrote to memory of 2808 3268 InformationCheck.exe jsc.exe PID 3268 wrote to memory of 2808 3268 InformationCheck.exe jsc.exe PID 3268 wrote to memory of 2808 3268 InformationCheck.exe jsc.exe PID 3268 wrote to memory of 2808 3268 InformationCheck.exe jsc.exe PID 3268 wrote to memory of 2808 3268 InformationCheck.exe jsc.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\ProfileDetails.ps1"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Users\Public\InformationCheck.exe"C:\Users\Public\InformationCheck.exe" C:\Users\Public\Details.au34⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3268
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & echo URL="C:\Users\Admin\AppData\Local\WordGenius Technologies\SwiftWrite.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftWrite.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:1644
-
-
C:\Users\Public\jsc.exeC:\Users\Public\jsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2808 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 26683⤵
- Program crash
PID:4364
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2808 -ip 28081⤵PID:980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
601KB
MD58eaea60d1eb77ebc53e44e5506cf4348
SHA1117da9c06499ecefd0f3a91a329898b82b5bdddd
SHA256e91b5b7ac286e3ad45ed7a57efacf213ff53f2e05f109ee2f51bdf13058c1c62
SHA5123a853e5b074f1e9fa66f8bcfc251c11c686ff64b2286974598117b07633be0de13d676c7271e6698067e1d691c049122235c455243ab4d919baf6d99aaad14a5
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
364B
MD50cc5e7e35db2204d53ad52913b645af0
SHA1e294ed13495927b62330dcca1afe494eb4cfbcf8
SHA256addf80e2d85e1146cd03112702ee0a2ed38ebb6283da4bddff3f748763b8459b
SHA5126ef17a91aa209f43c09209abb55ddd6b8b81e445cf212cba97a1858652790f666e2140f987f3599a1c86f36df55c30d7fa1bfbc1cf402b0eacf2c8cc689a5e15
-
Filesize
46KB
MD594c8e57a80dfca2482dedb87b93d4fd9
SHA15729e6c7d2f5ab760f0093b9d44f8ac0f876a803
SHA25639e87f0edcdd15582cfefdfab1975aadd2c7ca1e3a5f07b1146ce3206f401bb5
SHA5121798a3607b2b94732b52de51d2748c86f9453343b6d8a417e98e65ddb38e9198cdcb2f45bf60823cb429b312466b28c5103c7588f2c4ef69fa27bfdb4f4c67dc