Analysis

  • max time kernel
    1050s
  • max time network
    1044s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 00:35

General

  • Target

    Infected.exe

  • Size

    63KB

  • MD5

    9efaf6b98fdde9df4532d1236b60619f

  • SHA1

    5d1414d09d54de16b04cd0cd05ccfc0692588fd1

  • SHA256

    7c8a5e6cf4e451d61157e113f431a1f3e606fba0e7147ffa9a8f429cb60e47d6

  • SHA512

    eabc2c58a7b2d636f13b149199f2dc943c4af3296c5a4605b72293294a449a2ea8da432238748ca2fb69fb944a31ac6fae7e5310cdc57609e5955f62b71e812d

  • SSDEEP

    768:PHMvlKazXYN78NwC8A+XuqazcBRL5JTk1+T4KSBGHmDbD/ph0oXtKnk+SusdpqKX:EtTXA9dSJYUbdh9dJusdpqKmY7

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

forums-appliances.gl.at.ply.gg:1962

Attributes
  • delay

    1

  • install

    true

  • install_file

    windows.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Stealerium

    An open source info stealer written in C# first seen in May 2022.

  • Stealerium family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Start PowerShell.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Infected.exe
    "C:\Users\Admin\AppData\Local\Temp\Infected.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows" /tr '"C:\Users\Admin\AppData\Roaming\windows.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4528
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "windows" /tr '"C:\Users\Admin\AppData\Roaming\windows.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:688
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp89C1.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:216
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4308
      • C:\Users\Admin\AppData\Roaming\windows.exe
        "C:\Users\Admin\AppData\Roaming\windows.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4080
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\idgtuc.JPG"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\idgtuc.JPG"'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:392
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
          4⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:4188
          • C:\Windows\system32\chcp.com
            chcp 65001
            5⤵
              PID:4728
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              5⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:2316
            • C:\Windows\system32\findstr.exe
              findstr All
              5⤵
                PID:3972
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4316
              • C:\Windows\system32\chcp.com
                chcp 65001
                5⤵
                  PID:3800
                • C:\Windows\system32\netsh.exe
                  netsh wlan show networks mode=bssid
                  5⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:4240

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rdsfy41b.tah.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\places.raw

          Filesize

          5.0MB

          MD5

          6567b8bf6394c215fc0164bdb6be9d49

          SHA1

          361068a8dbe48dd3f79de190a1fa507768970d5e

          SHA256

          5f5f264f10158983fa4ffabe7ee45293176979610d00594d19dccff33cd6f152

          SHA512

          0d2ae07e2b3f31e4cb9cfade4c7ea764d8f0da6042d3c09892720f8339ee32367cf566d9b8484b5adb7fe36d6ecca5d5d8d3c0418f5bcc45f6c437e54f6bd898

        • C:\Users\Admin\AppData\Local\Temp\tmp6CC8.tmp.dat

          Filesize

          114KB

          MD5

          2ba42ee03f1c6909ca8a6575bd08257a

          SHA1

          88b18450a4d9cc88e5f27c8d11c0323f475d1ae6

          SHA256

          a14fb57193e6930fa9e410d9c55dfe98e3ae5e69b22356e621edc73683a581bd

          SHA512

          a1f32c22f0d78cba95c04c432e2a58ea47fb34942e70bfdceffcc2ac1e91b87a3da2cd9f93793427ee09a623c7da700e1c16977d41a44286317e8fc20502f035

        • C:\Users\Admin\AppData\Local\Temp\tmp6D3E.tmp.dat

          Filesize

          40KB

          MD5

          a182561a527f929489bf4b8f74f65cd7

          SHA1

          8cd6866594759711ea1836e86a5b7ca64ee8911f

          SHA256

          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

          SHA512

          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

        • C:\Users\Admin\AppData\Local\Temp\tmp6D3F.tmp.dat

          Filesize

          20KB

          MD5

          56ad94fbf3c26aedcf4dd458ee76ff12

          SHA1

          635d186359ac1cc5619cc1f0b70e873b92475882

          SHA256

          5d70a64bf679727c7efc1918ba8c4ceb216a685a8135917d69c239080ffb7419

          SHA512

          85775fb01ef86d80d4850db063a2b8ddc0aa52c319d7c45ff78cc9e8b6318f210ea125e4b09b9559c22109049207846e1f4d035721929f608f0c48f83de7869c

        • C:\Users\Admin\AppData\Local\Temp\tmp6D40.tmp.dat

          Filesize

          160KB

          MD5

          f310cf1ff562ae14449e0167a3e1fe46

          SHA1

          85c58afa9049467031c6c2b17f5c12ca73bb2788

          SHA256

          e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

          SHA512

          1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

        • C:\Users\Admin\AppData\Local\Temp\tmp6D70.tmp.dat

          Filesize

          96KB

          MD5

          40f3eb83cc9d4cdb0ad82bd5ff2fb824

          SHA1

          d6582ba879235049134fa9a351ca8f0f785d8835

          SHA256

          cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

          SHA512

          cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

        • C:\Users\Admin\AppData\Local\Temp\tmp89C1.tmp.bat

          Filesize

          151B

          MD5

          093c8584b9bab33c585dce7b1cd91775

          SHA1

          8ab42ba001cc93ba27b0bfb7bf90d9e8e32ace3b

          SHA256

          c151c09e3211f36582c9c0ba242b09aa9ecb638009533240151a85cb60443a41

          SHA512

          2b9df9ff27d6b4c47a6b8cb1b9fc81dd2c7dae534b30b2226c5a72ebb05407ed018d8e673e7cec79c73f8add5dd90cd757c45491687b983fad2ac58d328b092c

        • C:\Users\Admin\AppData\Local\c917b216abaf569d685c45bec60a2182\Admin@ZTSLLRFH_en-US\System\Process.txt

          Filesize

          4KB

          MD5

          14da8005e9d387a6448a569c2de8e176

          SHA1

          afc0660db65c6ffcf6e8ce64fde12646205da2b5

          SHA256

          8499a6b47be4b6efe6cd3f6b597f3edd9681429b4d07aeadec1a7a1d7af47ec4

          SHA512

          0c4ed900080773cc998864d6d3d1840876a9211b8e7dc259e007a75baf143c51476fac2b0cc36517b7a297665973beb1c9c574bcd5b6df3f4bb58ef74f0fb7ff

        • C:\Users\Admin\AppData\Roaming\windows.exe

          Filesize

          63KB

          MD5

          9efaf6b98fdde9df4532d1236b60619f

          SHA1

          5d1414d09d54de16b04cd0cd05ccfc0692588fd1

          SHA256

          7c8a5e6cf4e451d61157e113f431a1f3e606fba0e7147ffa9a8f429cb60e47d6

          SHA512

          eabc2c58a7b2d636f13b149199f2dc943c4af3296c5a4605b72293294a449a2ea8da432238748ca2fb69fb944a31ac6fae7e5310cdc57609e5955f62b71e812d

        • memory/392-22-0x00000179485C0000-0x00000179485E2000-memory.dmp

          Filesize

          136KB

        • memory/1616-7-0x00007FFE394C0000-0x00007FFE39F81000-memory.dmp

          Filesize

          10.8MB

        • memory/1616-0-0x00007FFE394C3000-0x00007FFE394C5000-memory.dmp

          Filesize

          8KB

        • memory/1616-2-0x00007FFE394C0000-0x00007FFE39F81000-memory.dmp

          Filesize

          10.8MB

        • memory/1616-1-0x0000000000570000-0x0000000000586000-memory.dmp

          Filesize

          88KB

        • memory/4080-14-0x000000001DD50000-0x000000001DDC6000-memory.dmp

          Filesize

          472KB

        • memory/4080-34-0x0000000021460000-0x0000000021582000-memory.dmp

          Filesize

          1.1MB

        • memory/4080-20-0x0000000022140000-0x0000000022172000-memory.dmp

          Filesize

          200KB

        • memory/4080-19-0x000000001D740000-0x000000001D764000-memory.dmp

          Filesize

          144KB

        • memory/4080-18-0x000000001D6D0000-0x000000001D73A000-memory.dmp

          Filesize

          424KB

        • memory/4080-17-0x0000000020D90000-0x0000000020DC4000-memory.dmp

          Filesize

          208KB

        • memory/4080-16-0x000000001BD90000-0x000000001BDAE000-memory.dmp

          Filesize

          120KB

        • memory/4080-154-0x000000001DAD0000-0x000000001DC58000-memory.dmp

          Filesize

          1.5MB

        • memory/4080-159-0x000000001DC60000-0x000000001DC6A000-memory.dmp

          Filesize

          40KB

        • memory/4080-15-0x0000000002DD0000-0x0000000002E02000-memory.dmp

          Filesize

          200KB

        • memory/4080-302-0x000000001BEE0000-0x000000001BF5A000-memory.dmp

          Filesize

          488KB