Analysis

  • max time kernel
    96s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 17:52

General

  • Target

    file.exe

  • Size

    2.2MB

  • MD5

    3541c1ac26eb5bbb87f01c20fd9f8824

  • SHA1

    bf5d136c911491f59bdeb3bf37b8f1a155fd3a97

  • SHA256

    b7cd929ce4d0fa849eeab8a216e1333f63c7d3530da674f163efab4dae3439d1

  • SHA512

    babc17723d2389919acd96f977821d57bdd737f01a9598209efafa72ae0418e914a5d229f196d80cb5ba70ce82b0f340b18aa255bbe4ed77d821a432d5794a93

  • SSDEEP

    49152:pHx/9iRLusgfLziEqFhJ5v96Adh3BeNHdbOTPixC30tP0MQ:DURLyU95JdhGda7wcM

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3356
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\callmobile.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\callmobile.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2720
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3868
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Wihnup" /tr '"C:\Users\Admin\AppData\Roaming\Wihnup.exe"' & exit
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "Wihnup" /tr '"C:\Users\Admin\AppData\Roaming\Wihnup.exe"'
            4⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:4448
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp57CF.tmp.bat""
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3852
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2216
          • C:\Users\Admin\AppData\Roaming\Wihnup.exe
            "C:\Users\Admin\AppData\Roaming\Wihnup.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1964

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\callmobile.exe

      Filesize

      2.3MB

      MD5

      ffabcc262fb699998b6191d7656c8805

      SHA1

      fd3ea79a8550b14e9cc75fb831fd7a141964a714

      SHA256

      f46e4a7de978baceec5f64cbc9fa1f1e772e864fa3310045cd19d77264698cde

      SHA512

      79b2e21a9111b16b0f67ae5d1cc40a25773b847d3f4cf78711a8dfd8b67c30beec332ed65ac008c9dca62c84de891eff20d7c6050bc868bce77a17fe56da61ba

    • C:\Users\Admin\AppData\Local\Temp\tmp57CF.tmp.bat

      Filesize

      150B

      MD5

      aa6669acf622cc7c50bb4b7a52f6f5bb

      SHA1

      4c5f3eec7997af015b47b544acf072c2cc9c9794

      SHA256

      45650ef4300afd0b75fb16b1c7d5ab538cfdc06354efc33a1c966971ea5b2f5c

      SHA512

      0b1a2a626fa92ef8446b3aa82fd28a92ecabd9b5b4948d1122e706781711e831806f8e0171905930e20dd2693d4f36d85d1ba493e8807aa58d92ef70e9ca1d7e

    • C:\Users\Admin\AppData\Roaming\Wihnup.exe

      Filesize

      256KB

      MD5

      8fdf47e0ff70c40ed3a17014aeea4232

      SHA1

      e6256a0159688f0560b015da4d967f41cbf8c9bd

      SHA256

      ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

      SHA512

      bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

    • memory/1964-1215-0x00000000004A0000-0x00000000004E0000-memory.dmp

      Filesize

      256KB

    • memory/1964-1216-0x0000000002850000-0x000000000286A000-memory.dmp

      Filesize

      104KB

    • memory/1964-1217-0x0000000004F90000-0x00000000050EA000-memory.dmp

      Filesize

      1.4MB

    • memory/2720-11-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-5-0x00000000750FE000-0x00000000750FF000-memory.dmp

      Filesize

      4KB

    • memory/2720-73-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-9-0x0000000005880000-0x0000000005912000-memory.dmp

      Filesize

      584KB

    • memory/2720-13-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-17-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-61-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-49-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-45-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-43-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-41-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-39-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-37-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-35-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-33-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-31-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-29-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-27-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-23-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-21-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-15-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-47-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-25-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-19-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-6-0x0000000000980000-0x0000000000BDE000-memory.dmp

      Filesize

      2.4MB

    • memory/2720-10-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-8-0x0000000005D50000-0x00000000062F4000-memory.dmp

      Filesize

      5.6MB

    • memory/2720-7-0x00000000055A0000-0x000000000579E000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-1196-0x00000000750F0000-0x00000000758A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2720-67-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-66-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-63-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-59-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-57-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-55-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-53-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-51-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-1186-0x00000000750F0000-0x00000000758A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2720-1187-0x00000000750F0000-0x00000000758A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2720-1188-0x0000000005B40000-0x0000000005CAE000-memory.dmp

      Filesize

      1.4MB

    • memory/2720-1189-0x0000000005970000-0x00000000059BC000-memory.dmp

      Filesize

      304KB

    • memory/2720-1190-0x00000000750FE000-0x00000000750FF000-memory.dmp

      Filesize

      4KB

    • memory/2720-1191-0x00000000750F0000-0x00000000758A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2720-1192-0x0000000005A50000-0x0000000005AA4000-memory.dmp

      Filesize

      336KB

    • memory/2720-69-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/2720-1198-0x00000000750F0000-0x00000000758A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2720-1200-0x00000000750F0000-0x00000000758A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2720-1201-0x00000000750F0000-0x00000000758A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2720-71-0x00000000055A0000-0x0000000005798000-memory.dmp

      Filesize

      2.0MB

    • memory/3868-1202-0x0000000000600000-0x0000000000904000-memory.dmp

      Filesize

      3.0MB

    • memory/3868-1203-0x00000000750F0000-0x00000000758A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3868-1204-0x00000000750F0000-0x00000000758A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3868-1205-0x00000000750F0000-0x00000000758A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3868-1210-0x00000000750F0000-0x00000000758A0000-memory.dmp

      Filesize

      7.7MB