Analysis
-
max time kernel
119s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 12:20
Static task
static1
Behavioral task
behavioral1
Sample
ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe
Resource
win10v2004-20241007-en
General
-
Target
ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe
-
Size
601KB
-
MD5
bc46bbd5fe4f4757b7ad1a5d21c206e0
-
SHA1
a27abe34871d10067cf7584abe42a8f39a5f7f5c
-
SHA256
ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70b
-
SHA512
a839e50825b0098736baba544ee345764160ebc3d35d5f966dcfe621217edf0753bba96677e3d1f2f1782cb78c3b7d2a0107b9d5ac1a0e1eb34d6a08848aa162
-
SSDEEP
6144:EYM2tZrIHSGn6MCInzvZEgpEIQIl4yLA8bBHP4+m46RtHK:EIrIHFnfCyhEqll4wAJ+mXRtH
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot5048659266:AAFJQRcRFhUzXFoT4Bj40d1LFuM0IyNZ7y4/sendMessage?chat_id=5038570348
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2356-32-0x00000000006A0000-0x00000000006D2000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/2356-32-0x00000000006A0000-0x00000000006D2000-memory.dmp family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 672 powershell.exe 3008 powershell.exe -
Deletes itself 1 IoCs
pid Process 2040 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2356 SearchApp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\9e499e3fea56ef224d09d8bee80fd77b\Admin@PIDEURYY_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini SearchApp.exe File opened for modification C:\Users\Admin\AppData\Local\9e499e3fea56ef224d09d8bee80fd77b\Admin@PIDEURYY_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini SearchApp.exe File created C:\Users\Admin\AppData\Local\9e499e3fea56ef224d09d8bee80fd77b\Admin@PIDEURYY_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini SearchApp.exe File created C:\Users\Admin\AppData\Local\9e499e3fea56ef224d09d8bee80fd77b\Admin@PIDEURYY_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini SearchApp.exe File created C:\Users\Admin\AppData\Local\9e499e3fea56ef224d09d8bee80fd77b\Admin@PIDEURYY_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini SearchApp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 discord.com 7 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com 9 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1980 cmd.exe 396 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 SearchApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier SearchApp.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1696 timeout.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 672 powershell.exe 3008 powershell.exe 2356 SearchApp.exe 2356 SearchApp.exe 2356 SearchApp.exe 2356 SearchApp.exe 2356 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2524 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe Token: SeBackupPrivilege 2892 vssvc.exe Token: SeRestorePrivilege 2892 vssvc.exe Token: SeAuditPrivilege 2892 vssvc.exe Token: SeDebugPrivilege 672 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 2356 SearchApp.exe Token: SeDebugPrivilege 2356 SearchApp.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2524 wrote to memory of 672 2524 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 34 PID 2524 wrote to memory of 672 2524 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 34 PID 2524 wrote to memory of 672 2524 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 34 PID 2524 wrote to memory of 3008 2524 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 36 PID 2524 wrote to memory of 3008 2524 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 36 PID 2524 wrote to memory of 3008 2524 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 36 PID 2524 wrote to memory of 2040 2524 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 39 PID 2524 wrote to memory of 2040 2524 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 39 PID 2524 wrote to memory of 2040 2524 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 39 PID 2040 wrote to memory of 1696 2040 cmd.exe 41 PID 2040 wrote to memory of 1696 2040 cmd.exe 41 PID 2040 wrote to memory of 1696 2040 cmd.exe 41 PID 2868 wrote to memory of 2356 2868 taskeng.exe 42 PID 2868 wrote to memory of 2356 2868 taskeng.exe 42 PID 2868 wrote to memory of 2356 2868 taskeng.exe 42 PID 2356 wrote to memory of 1980 2356 SearchApp.exe 44 PID 2356 wrote to memory of 1980 2356 SearchApp.exe 44 PID 2356 wrote to memory of 1980 2356 SearchApp.exe 44 PID 1980 wrote to memory of 2628 1980 cmd.exe 46 PID 1980 wrote to memory of 2628 1980 cmd.exe 46 PID 1980 wrote to memory of 2628 1980 cmd.exe 46 PID 1980 wrote to memory of 396 1980 cmd.exe 47 PID 1980 wrote to memory of 396 1980 cmd.exe 47 PID 1980 wrote to memory of 396 1980 cmd.exe 47 PID 1980 wrote to memory of 2596 1980 cmd.exe 48 PID 1980 wrote to memory of 2596 1980 cmd.exe 48 PID 1980 wrote to memory of 2596 1980 cmd.exe 48 PID 2356 wrote to memory of 1768 2356 SearchApp.exe 49 PID 2356 wrote to memory of 1768 2356 SearchApp.exe 49 PID 2356 wrote to memory of 1768 2356 SearchApp.exe 49 PID 1768 wrote to memory of 2288 1768 cmd.exe 51 PID 1768 wrote to memory of 2288 1768 cmd.exe 51 PID 1768 wrote to memory of 2288 1768 cmd.exe 51 PID 1768 wrote to memory of 1916 1768 cmd.exe 52 PID 1768 wrote to memory of 1916 1768 cmd.exe 52 PID 1768 wrote to memory of 1916 1768 cmd.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe"C:\Users\Admin\AppData\Local\Temp\ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SearchApp.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SearchApp.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpBFE5.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1696
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
C:\Windows\system32\taskeng.exetaskeng.exe {A7071B48-EEB6-4ABF-A8B3-CC28150DF60B} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Roaming\SearchApp.exeC:\Users\Admin\AppData\Roaming\SearchApp.exe2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2628
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:396
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:2596
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2288
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1916
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\9e499e3fea56ef224d09d8bee80fd77b\Admin@PIDEURYY_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\9e499e3fea56ef224d09d8bee80fd77b\Admin@PIDEURYY_en-US\System\Process.txt
Filesize1KB
MD57814eca448ff38a5e441c5733708502e
SHA16786e1e387bdd35ff2f3d2d73fa83ad48470a43f
SHA25689be88ff712fbc1d55d2774e94d57b29fbb97734a8c0f8163ae51c88558b4428
SHA512dd810cc6671fe1d3c2dfa19bcd58a69df3733e8dd08ad4c6c9a08468cc5d5591f4be314f698539d542f598e849e122694b8da2283114fa7286cbcaad05f04b1e
-
Filesize
217B
MD5f55b9f577f49261d69cbcc785a173438
SHA1c803a503e042aa2b4836b90913ce68ce75bce447
SHA2562b42bb5a1f3c0662cc116ed8ba55245ce90349d550b2d3b4c356c04ec734b93a
SHA5126b6c4e65039559335841b1d8aa5a438eba1fab285a937ea138f300ec2dcd98ddeb963302c61bb8f82c162b1c2a88ecd40844f368fbac09ef375d4d3a9e88d928
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59e3af005895d5aa6213aaac52e4d6f4c
SHA1e51e5f20687a4f818acc9599e1675df4b80dc8fb
SHA256c9923ab6a634222b3ab90ac11ae513bad0d7b374b2428f5335fd494e5096b720
SHA512aa5772b9197455c6b4210e7f703585397afc76c091c1f0c11d516fe13d6f013a0ea5a206bf9d91d6869b4335bad4184bda6f45d99e533ea953a8a5e228303d44
-
Filesize
601KB
MD5bc46bbd5fe4f4757b7ad1a5d21c206e0
SHA1a27abe34871d10067cf7584abe42a8f39a5f7f5c
SHA256ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70b
SHA512a839e50825b0098736baba544ee345764160ebc3d35d5f966dcfe621217edf0753bba96677e3d1f2f1782cb78c3b7d2a0107b9d5ac1a0e1eb34d6a08848aa162