Analysis

  • max time kernel
    144s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2025 02:32

General

  • Target

    95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe

  • Size

    192KB

  • MD5

    b5df32f1b9e18ed212c0a4ee337936cf

  • SHA1

    bc8a6c9773d41252ecce5d7302b41a66a6585f45

  • SHA256

    95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3

  • SHA512

    cdf102f6d2ac3bd9c6d0e8582a1f208622132fea984c5359e01a0ced939946bbd76f183d828f9cfec4a364334148a5ec68843ebe6390ebb632da5f0425cb69f9

  • SSDEEP

    3072:a1BDU4yRhDeFidbfRbTFlSC5oNMa/6yEtyQTefQ+vw/IqlLxXL+LRIHNM9LPsZ:aD/CeUNdFlScoN/xEtyBelLg9IHW9LP

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot7874496080:AAGuPYfNep3wFkcSC3Q_wev1OwFHhNk_Jak/sendMessage?chat_id=979652778

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 7 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe
    "C:\Users\Admin\AppData\Local\Temp\95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1920
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2136
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3" /tr "C:\ProgramData\95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:32
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • System Network Configuration Discovery: Wi-Fi Discovery
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:5108
        • C:\Windows\system32\netsh.exe
          netsh wlan show profile
          3⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:1776
        • C:\Windows\system32\findstr.exe
          findstr All
          3⤵
            PID:4900
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2612
          • C:\Windows\system32\chcp.com
            chcp 65001
            3⤵
              PID:4520
            • C:\Windows\system32\netsh.exe
              netsh wlan show networks mode=bssid
              3⤵
              • Event Triggered Execution: Netsh Helper DLL
              PID:4188
        • C:\ProgramData\95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe
          C:\ProgramData\95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4032
        • C:\ProgramData\95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe
          C:\ProgramData\95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:432

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe

          Filesize

          192KB

          MD5

          b5df32f1b9e18ed212c0a4ee337936cf

          SHA1

          bc8a6c9773d41252ecce5d7302b41a66a6585f45

          SHA256

          95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3

          SHA512

          cdf102f6d2ac3bd9c6d0e8582a1f208622132fea984c5359e01a0ced939946bbd76f183d828f9cfec4a364334148a5ec68843ebe6390ebb632da5f0425cb69f9

        • C:\Users\Admin\AppData\Local\26f76568bf8fbc9524a7d2c4905f3b42\msgid.dat

          Filesize

          1B

          MD5

          cfcd208495d565ef66e7dff9f98764da

          SHA1

          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

          SHA256

          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

          SHA512

          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\95f4403c67475746690d2dd308a51193d17d424f974cfe8f8eb4ab436c14bde3.exe.log

          Filesize

          1KB

          MD5

          a8a147915e3a996fdbe10b3a3f1e1bb2

          SHA1

          abc564c1be468d57e700913e7b6cf8f62d421263

          SHA256

          8b96a8557deea66696837af011843d6a82451ba57c8f9b5a2726a70818d6fc7e

          SHA512

          17b42f17ef60a9f625703172763f692e5ed2ca93564a97853dfa72bb0ac6305ef3267aea0b205938e3aa8eac10156d9d4f322b30d0329d92d647bcec6372731c

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          77d622bb1a5b250869a3238b9bc1402b

          SHA1

          d47f4003c2554b9dfc4c16f22460b331886b191b

          SHA256

          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

          SHA512

          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          60945d1a2e48da37d4ce8d9c56b6845a

          SHA1

          83e80a6acbeb44b68b0da00b139471f428a9d6c1

          SHA256

          314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3

          SHA512

          5d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jzfetpuq.uoj.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\bd331e20b3ef69f01ee2911d84f23116\Admin@PWIJICDD_en-US\Browsers\Firefox\Bookmarks.txt

          Filesize

          105B

          MD5

          2e9d094dda5cdc3ce6519f75943a4ff4

          SHA1

          5d989b4ac8b699781681fe75ed9ef98191a5096c

          SHA256

          c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

          SHA512

          d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

        • C:\Users\Admin\AppData\Local\bd331e20b3ef69f01ee2911d84f23116\Admin@PWIJICDD_en-US\System\Process.txt

          Filesize

          1KB

          MD5

          4dfa56dda092f5cba9b2cd30a746aa20

          SHA1

          6e9acf3d259e526abbf66fd12ca98451cc895eec

          SHA256

          ee9a4075a1be19fd66196d34fd4f16b438713c8031886a4dc081e34312a61dbe

          SHA512

          bd79934738caa723cd8b40bdc44b72794d3fbc83520fc33f2f221f9d3a42d88b1714564eac3f7ca16536983d23fb3f872e8bcebdadba9b7d215c83c18681e133

        • C:\Users\Admin\AppData\Local\bd331e20b3ef69f01ee2911d84f23116\Admin@PWIJICDD_en-US\System\Process.txt

          Filesize

          2KB

          MD5

          d592ef0afbce7220c2ce3822e72970a5

          SHA1

          b4e8a7dba1bea7fe6ab3520ff387a93f5f7954c1

          SHA256

          ef83c3dbba96a932b510c0a2b98a68580634af9bdc2d3d74e799f37a86d845d6

          SHA512

          230e6c8e3603d142eb77b7c7c32607daa376ec7c035c4739a6e00b2368adc72e44f4a24d3aaa3a7d89221d64f10ec5d8fe7b2087804fbc004f2c9c1d61c25199

        • C:\Users\Admin\AppData\Local\bd331e20b3ef69f01ee2911d84f23116\Admin@PWIJICDD_en-US\System\Process.txt

          Filesize

          2KB

          MD5

          0426e1a1b1f0784b667323a9c3bc4871

          SHA1

          9eceb4cf3cce9b1eaceef1d221da8d5327f49ca4

          SHA256

          d38373db8cd01881a7328c0a23eda09ed2e8c05d4c2c3193df80acb970b5c270

          SHA512

          0804be5141fe53182869984d507043edf5ba2b7579290c818546aafbd7cdf96d30dcd50866ee56c26cfc5891fe997736d4eba1cc598e06c8f1ed2adc5a81392c

        • C:\Users\Admin\AppData\Local\bd331e20b3ef69f01ee2911d84f23116\Admin@PWIJICDD_en-US\System\Process.txt

          Filesize

          3KB

          MD5

          e2afb68c5048a8fe6b9745043d468fae

          SHA1

          6bf09edd1a8351005237cca47648a75fe326b82c

          SHA256

          d19d88b502a48d84a871298c85be257a9064bfb77ae28c36b8ee8b522746aa32

          SHA512

          2430e461a89fe05e4b295bb5b47377593711e6f8c5157299bf74687aa1367e6e7e069077ae1a626652aeaa0e80fdef5201549f877e51e52f84130e2a53f0ec5f

        • C:\Users\Admin\AppData\Local\bd331e20b3ef69f01ee2911d84f23116\Admin@PWIJICDD_en-US\System\Process.txt

          Filesize

          4KB

          MD5

          77889b19945642efd3be9d04d17f4bf7

          SHA1

          4d8d68b56fdf0d531932e5d4ada993e8ce32176d

          SHA256

          297f0d688d2cedcb2a788bb019672958de3c016d49672bc22febf720488dd5bd

          SHA512

          b1d4a49ab25af4bfa1b8547bfda78132eba0d2035c337e95479062389183cca58b382b80e3941f65f4b44912739358e090640739482a8b3c9df93375bdad4d1a

        • memory/1952-10-0x000001453C930000-0x000001453C952000-memory.dmp

          Filesize

          136KB

        • memory/1952-15-0x00007FFBE5370000-0x00007FFBE5E31000-memory.dmp

          Filesize

          10.8MB

        • memory/1952-14-0x00007FFBE5370000-0x00007FFBE5E31000-memory.dmp

          Filesize

          10.8MB

        • memory/1952-19-0x00007FFBE5370000-0x00007FFBE5E31000-memory.dmp

          Filesize

          10.8MB

        • memory/1952-3-0x00007FFBE5370000-0x00007FFBE5E31000-memory.dmp

          Filesize

          10.8MB

        • memory/2800-45-0x000000001AFA0000-0x000000001AFD2000-memory.dmp

          Filesize

          200KB

        • memory/2800-0-0x00007FFBE5373000-0x00007FFBE5375000-memory.dmp

          Filesize

          8KB

        • memory/2800-42-0x00007FFBE5370000-0x00007FFBE5E31000-memory.dmp

          Filesize

          10.8MB

        • memory/2800-16-0x00007FFBE5373000-0x00007FFBE5375000-memory.dmp

          Filesize

          8KB

        • memory/2800-191-0x000000001CBB0000-0x000000001CBBA000-memory.dmp

          Filesize

          40KB

        • memory/2800-197-0x000000001CD20000-0x000000001CD32000-memory.dmp

          Filesize

          72KB

        • memory/2800-2-0x00007FFBE5370000-0x00007FFBE5E31000-memory.dmp

          Filesize

          10.8MB

        • memory/2800-1-0x00000000001D0000-0x0000000000206000-memory.dmp

          Filesize

          216KB