Analysis
-
max time kernel
1050s -
max time network
1044s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 00:35
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win10v2004-20241007-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
9efaf6b98fdde9df4532d1236b60619f
-
SHA1
5d1414d09d54de16b04cd0cd05ccfc0692588fd1
-
SHA256
7c8a5e6cf4e451d61157e113f431a1f3e606fba0e7147ffa9a8f429cb60e47d6
-
SHA512
eabc2c58a7b2d636f13b149199f2dc943c4af3296c5a4605b72293294a449a2ea8da432238748ca2fb69fb944a31ac6fae7e5310cdc57609e5955f62b71e812d
-
SSDEEP
768:PHMvlKazXYN78NwC8A+XuqazcBRL5JTk1+T4KSBGHmDbD/ph0oXtKnk+SusdpqKX:EtTXA9dSJYUbdh9dJusdpqKmY7
Malware Config
Extracted
asyncrat
Default
forums-appliances.gl.at.ply.gg:1962
-
delay
1
-
install
true
-
install_file
windows.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/4080-34-0x0000000021460000-0x0000000021582000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\windows.exe family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Infected.exewindows.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Infected.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation windows.exe -
Executes dropped EXE 1 IoCs
Processes:
windows.exepid process 4080 windows.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
windows.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 windows.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 windows.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 windows.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
windows.exedescription ioc process File opened for modification \??\c:\users\admin\desktop\desktop.ini windows.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 57 icanhazip.com 59 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
windows.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 windows.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier windows.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4308 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Infected.exewindows.exepid process 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 1616 Infected.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe 4080 windows.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Infected.exewindows.exepowershell.exedescription pid process Token: SeDebugPrivilege 1616 Infected.exe Token: SeDebugPrivilege 1616 Infected.exe Token: SeDebugPrivilege 4080 windows.exe Token: SeDebugPrivilege 4080 windows.exe Token: SeDebugPrivilege 392 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
Infected.execmd.execmd.exewindows.execmd.execmd.execmd.exedescription pid process target process PID 1616 wrote to memory of 4528 1616 Infected.exe cmd.exe PID 1616 wrote to memory of 4528 1616 Infected.exe cmd.exe PID 1616 wrote to memory of 216 1616 Infected.exe cmd.exe PID 1616 wrote to memory of 216 1616 Infected.exe cmd.exe PID 4528 wrote to memory of 688 4528 cmd.exe schtasks.exe PID 4528 wrote to memory of 688 4528 cmd.exe schtasks.exe PID 216 wrote to memory of 4308 216 cmd.exe timeout.exe PID 216 wrote to memory of 4308 216 cmd.exe timeout.exe PID 216 wrote to memory of 4080 216 cmd.exe windows.exe PID 216 wrote to memory of 4080 216 cmd.exe windows.exe PID 4080 wrote to memory of 1784 4080 windows.exe cmd.exe PID 4080 wrote to memory of 1784 4080 windows.exe cmd.exe PID 1784 wrote to memory of 392 1784 cmd.exe powershell.exe PID 1784 wrote to memory of 392 1784 cmd.exe powershell.exe PID 4080 wrote to memory of 4188 4080 windows.exe cmd.exe PID 4080 wrote to memory of 4188 4080 windows.exe cmd.exe PID 4188 wrote to memory of 4728 4188 cmd.exe chcp.com PID 4188 wrote to memory of 4728 4188 cmd.exe chcp.com PID 4188 wrote to memory of 2316 4188 cmd.exe netsh.exe PID 4188 wrote to memory of 2316 4188 cmd.exe netsh.exe PID 4188 wrote to memory of 3972 4188 cmd.exe findstr.exe PID 4188 wrote to memory of 3972 4188 cmd.exe findstr.exe PID 4080 wrote to memory of 4316 4080 windows.exe cmd.exe PID 4080 wrote to memory of 4316 4080 windows.exe cmd.exe PID 4316 wrote to memory of 3800 4316 cmd.exe chcp.com PID 4316 wrote to memory of 3800 4316 cmd.exe chcp.com PID 4316 wrote to memory of 4240 4316 cmd.exe netsh.exe PID 4316 wrote to memory of 4240 4316 cmd.exe netsh.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
windows.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 windows.exe -
outlook_win_path 1 IoCs
Processes:
windows.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 windows.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows" /tr '"C:\Users\Admin\AppData\Roaming\windows.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows" /tr '"C:\Users\Admin\AppData\Roaming\windows.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp89C1.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4308
-
-
C:\Users\Admin\AppData\Roaming\windows.exe"C:\Users\Admin\AppData\Roaming\windows.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\idgtuc.JPG"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\idgtuc.JPG"'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:4728
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2316
-
-
C:\Windows\system32\findstr.exefindstr All5⤵PID:3972
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3800
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4240
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.0MB
MD56567b8bf6394c215fc0164bdb6be9d49
SHA1361068a8dbe48dd3f79de190a1fa507768970d5e
SHA2565f5f264f10158983fa4ffabe7ee45293176979610d00594d19dccff33cd6f152
SHA5120d2ae07e2b3f31e4cb9cfade4c7ea764d8f0da6042d3c09892720f8339ee32367cf566d9b8484b5adb7fe36d6ecca5d5d8d3c0418f5bcc45f6c437e54f6bd898
-
Filesize
114KB
MD52ba42ee03f1c6909ca8a6575bd08257a
SHA188b18450a4d9cc88e5f27c8d11c0323f475d1ae6
SHA256a14fb57193e6930fa9e410d9c55dfe98e3ae5e69b22356e621edc73683a581bd
SHA512a1f32c22f0d78cba95c04c432e2a58ea47fb34942e70bfdceffcc2ac1e91b87a3da2cd9f93793427ee09a623c7da700e1c16977d41a44286317e8fc20502f035
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
20KB
MD556ad94fbf3c26aedcf4dd458ee76ff12
SHA1635d186359ac1cc5619cc1f0b70e873b92475882
SHA2565d70a64bf679727c7efc1918ba8c4ceb216a685a8135917d69c239080ffb7419
SHA51285775fb01ef86d80d4850db063a2b8ddc0aa52c319d7c45ff78cc9e8b6318f210ea125e4b09b9559c22109049207846e1f4d035721929f608f0c48f83de7869c
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2
-
Filesize
151B
MD5093c8584b9bab33c585dce7b1cd91775
SHA18ab42ba001cc93ba27b0bfb7bf90d9e8e32ace3b
SHA256c151c09e3211f36582c9c0ba242b09aa9ecb638009533240151a85cb60443a41
SHA5122b9df9ff27d6b4c47a6b8cb1b9fc81dd2c7dae534b30b2226c5a72ebb05407ed018d8e673e7cec79c73f8add5dd90cd757c45491687b983fad2ac58d328b092c
-
C:\Users\Admin\AppData\Local\c917b216abaf569d685c45bec60a2182\Admin@ZTSLLRFH_en-US\System\Process.txt
Filesize4KB
MD514da8005e9d387a6448a569c2de8e176
SHA1afc0660db65c6ffcf6e8ce64fde12646205da2b5
SHA2568499a6b47be4b6efe6cd3f6b597f3edd9681429b4d07aeadec1a7a1d7af47ec4
SHA5120c4ed900080773cc998864d6d3d1840876a9211b8e7dc259e007a75baf143c51476fac2b0cc36517b7a297665973beb1c9c574bcd5b6df3f4bb58ef74f0fb7ff
-
Filesize
63KB
MD59efaf6b98fdde9df4532d1236b60619f
SHA15d1414d09d54de16b04cd0cd05ccfc0692588fd1
SHA2567c8a5e6cf4e451d61157e113f431a1f3e606fba0e7147ffa9a8f429cb60e47d6
SHA512eabc2c58a7b2d636f13b149199f2dc943c4af3296c5a4605b72293294a449a2ea8da432238748ca2fb69fb944a31ac6fae7e5310cdc57609e5955f62b71e812d