Analysis
-
max time kernel
119s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 12:20
Static task
static1
Behavioral task
behavioral1
Sample
ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe
Resource
win10v2004-20241007-en
General
-
Target
ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe
-
Size
601KB
-
MD5
bc46bbd5fe4f4757b7ad1a5d21c206e0
-
SHA1
a27abe34871d10067cf7584abe42a8f39a5f7f5c
-
SHA256
ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70b
-
SHA512
a839e50825b0098736baba544ee345764160ebc3d35d5f966dcfe621217edf0753bba96677e3d1f2f1782cb78c3b7d2a0107b9d5ac1a0e1eb34d6a08848aa162
-
SSDEEP
6144:EYM2tZrIHSGn6MCInzvZEgpEIQIl4yLA8bBHP4+m46RtHK:EIrIHFnfCyhEqll4wAJ+mXRtH
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot5048659266:AAFJQRcRFhUzXFoT4Bj40d1LFuM0IyNZ7y4/sendMessage?chat_id=5038570348
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2440-42-0x0000000001760000-0x0000000001792000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/2440-42-0x0000000001760000-0x0000000001792000-memory.dmp family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 752 powershell.exe 2128 powershell.exe -
A potential corporate email address has been identified in the URL: WorldWindProResultsDate20241210122034PMSystemWindows10Pro64BitUsernameAdminCompNameOFGADUSELanguageenUSAntivirusNotinstalledHardwareCPU12thGenIntelRCoreTMi512400GPUMicrosoftBasicDisplayAdapterRAM16154MBHWIDUnknownPowerNoSystemBattery1Screen1280x720NetworkGatewayIP10.127.0.1InternalIP10.127.0.235ExternalIP181.215.176.83BSSID8275fb64dadfDomainsinfoBankLogsNodataCryptoLogsNodataFreakyLogsNodataLogsBookmarks5SoftwareDeviceWindowsproductkeyDesktopscreenshotFileGrabberDatabasefiles6TelegramChannel@XSplinter
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe -
Executes dropped EXE 1 IoCs
pid Process 2440 SearchApp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\fd9baa011740292f8dbb56ac9dd59708\Admin@OFGADUSE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini SearchApp.exe File created C:\Users\Admin\AppData\Local\fd9baa011740292f8dbb56ac9dd59708\Admin@OFGADUSE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini SearchApp.exe File created C:\Users\Admin\AppData\Local\fd9baa011740292f8dbb56ac9dd59708\Admin@OFGADUSE_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini SearchApp.exe File created C:\Users\Admin\AppData\Local\fd9baa011740292f8dbb56ac9dd59708\Admin@OFGADUSE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini SearchApp.exe File created C:\Users\Admin\AppData\Local\fd9baa011740292f8dbb56ac9dd59708\Admin@OFGADUSE_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini SearchApp.exe File created C:\Users\Admin\AppData\Local\fd9baa011740292f8dbb56ac9dd59708\Admin@OFGADUSE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini SearchApp.exe File opened for modification C:\Users\Admin\AppData\Local\fd9baa011740292f8dbb56ac9dd59708\Admin@OFGADUSE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini SearchApp.exe File created C:\Users\Admin\AppData\Local\fd9baa011740292f8dbb56ac9dd59708\Admin@OFGADUSE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini SearchApp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com 28 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2208 cmd.exe 3060 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 SearchApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier SearchApp.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4916 timeout.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 752 powershell.exe 752 powershell.exe 2128 powershell.exe 2128 powershell.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe 2440 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4724 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe Token: SeBackupPrivilege 2720 vssvc.exe Token: SeRestorePrivilege 2720 vssvc.exe Token: SeAuditPrivilege 2720 vssvc.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 2440 SearchApp.exe Token: SeDebugPrivilege 2440 SearchApp.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4724 wrote to memory of 752 4724 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 87 PID 4724 wrote to memory of 752 4724 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 87 PID 4724 wrote to memory of 2128 4724 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 89 PID 4724 wrote to memory of 2128 4724 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 89 PID 4724 wrote to memory of 4988 4724 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 98 PID 4724 wrote to memory of 4988 4724 ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe 98 PID 4988 wrote to memory of 4916 4988 cmd.exe 100 PID 4988 wrote to memory of 4916 4988 cmd.exe 100 PID 2440 wrote to memory of 2208 2440 SearchApp.exe 106 PID 2440 wrote to memory of 2208 2440 SearchApp.exe 106 PID 2208 wrote to memory of 208 2208 cmd.exe 108 PID 2208 wrote to memory of 208 2208 cmd.exe 108 PID 2208 wrote to memory of 3060 2208 cmd.exe 109 PID 2208 wrote to memory of 3060 2208 cmd.exe 109 PID 2208 wrote to memory of 540 2208 cmd.exe 110 PID 2208 wrote to memory of 540 2208 cmd.exe 110 PID 2440 wrote to memory of 3700 2440 SearchApp.exe 111 PID 2440 wrote to memory of 3700 2440 SearchApp.exe 111 PID 3700 wrote to memory of 1404 3700 cmd.exe 113 PID 3700 wrote to memory of 1404 3700 cmd.exe 113 PID 3700 wrote to memory of 3884 3700 cmd.exe 114 PID 3700 wrote to memory of 3884 3700 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe"C:\Users\Admin\AppData\Local\Temp\ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70bN.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SearchApp.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SearchApp.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9A3C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4916
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
C:\Users\Admin\AppData\Roaming\SearchApp.exeC:\Users\Admin\AppData\Roaming\SearchApp.exe1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\system32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:208
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3060
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:540
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1404
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3884
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
217B
MD52cf8a2c916dabb4c02b47e45dd17d844
SHA19f01d38a5f0c2f3adbb119b4f82260514f2a0338
SHA2560051ea48f492146ec595abf38852b1a15541af7b174f26d0b14dc8741fda3f3f
SHA512e86644962de5d6db3f31abf5671bfa73a5ceeb1bf400758d91c347b92dfea907b8907519a1ca2aa9f2d5318423f739f9334629f88caac86d162d4493e0dd2f1e
-
C:\Users\Admin\AppData\Local\fd9baa011740292f8dbb56ac9dd59708\Admin@OFGADUSE_en-US\System\Process.txt
Filesize4KB
MD548b58d0f31cf505589267862992eb11e
SHA106676edc8c50b75db20778aed7a274500ba16a04
SHA256794ddb48507b6e25298c0e3d928f5ac0b4828983c50cc375e6a90e95391eba62
SHA5121f9cb49407ca76cec09498c635f7fd3e51b9251a3d02ed6c640dbf548342a165955214e23448fc38530810a9c3d13fcb3cc95a74d9b66d3292cbb1b962121ca0
-
Filesize
601KB
MD5bc46bbd5fe4f4757b7ad1a5d21c206e0
SHA1a27abe34871d10067cf7584abe42a8f39a5f7f5c
SHA256ca3c0d446c24ff7deec82756789d84b6e33b0f8c7d5b0100c31afb30663ee70b
SHA512a839e50825b0098736baba544ee345764160ebc3d35d5f966dcfe621217edf0753bba96677e3d1f2f1782cb78c3b7d2a0107b9d5ac1a0e1eb34d6a08848aa162