Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-02-2025 02:25
Static task
static1
Behavioral task
behavioral1
Sample
AsyncRAT-89bb879c72817b511d415cef263f4303784a3f8737a6bbf2b745887522b46ed6.ps1
Resource
win7-20240903-en
General
-
Target
AsyncRAT-89bb879c72817b511d415cef263f4303784a3f8737a6bbf2b745887522b46ed6.ps1
-
Size
279KB
-
MD5
9749e46693091c6de695c31006ac7795
-
SHA1
1170a294b8ace6633ae6154141151c15fe516095
-
SHA256
89bb879c72817b511d415cef263f4303784a3f8737a6bbf2b745887522b46ed6
-
SHA512
6ed8f03a7d8b38c013ae79abd937c3d662d87803ee56272ed239f43573ef905b1b58a2448de9fb691a2380efca74f935f76422c2267d2bb108329610b3f4cb81
-
SSDEEP
1536:6qzQRWW6wFEaeQ4pxff1C31i+XL2NXxtIVBM5ryOPe7:j4nLixtN+qd3y3
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-26.dat family_stormkitty behavioral1/memory/376-29-0x0000000000E20000-0x0000000001124000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-26.dat family_asyncrat -
Downloads MZ/PE file 1 IoCs
flow pid Process 4 2252 x.exe -
Executes dropped EXE 2 IoCs
pid Process 2252 x.exe 376 RegAAsm.exe -
Loads dropped DLL 1 IoCs
pid Process 1868 powershell.exe -
pid Process 1868 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1868 powershell.exe 1868 powershell.exe 1868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 2252 x.exe Token: SeDebugPrivilege 376 RegAAsm.exe Token: SeIncreaseQuotaPrivilege 376 RegAAsm.exe Token: SeSecurityPrivilege 376 RegAAsm.exe Token: SeTakeOwnershipPrivilege 376 RegAAsm.exe Token: SeLoadDriverPrivilege 376 RegAAsm.exe Token: SeSystemProfilePrivilege 376 RegAAsm.exe Token: SeSystemtimePrivilege 376 RegAAsm.exe Token: SeProfSingleProcessPrivilege 376 RegAAsm.exe Token: SeIncBasePriorityPrivilege 376 RegAAsm.exe Token: SeCreatePagefilePrivilege 376 RegAAsm.exe Token: SeBackupPrivilege 376 RegAAsm.exe Token: SeRestorePrivilege 376 RegAAsm.exe Token: SeShutdownPrivilege 376 RegAAsm.exe Token: SeDebugPrivilege 376 RegAAsm.exe Token: SeSystemEnvironmentPrivilege 376 RegAAsm.exe Token: SeRemoteShutdownPrivilege 376 RegAAsm.exe Token: SeUndockPrivilege 376 RegAAsm.exe Token: SeManageVolumePrivilege 376 RegAAsm.exe Token: 33 376 RegAAsm.exe Token: 34 376 RegAAsm.exe Token: 35 376 RegAAsm.exe Token: SeIncreaseQuotaPrivilege 376 RegAAsm.exe Token: SeSecurityPrivilege 376 RegAAsm.exe Token: SeTakeOwnershipPrivilege 376 RegAAsm.exe Token: SeLoadDriverPrivilege 376 RegAAsm.exe Token: SeSystemProfilePrivilege 376 RegAAsm.exe Token: SeSystemtimePrivilege 376 RegAAsm.exe Token: SeProfSingleProcessPrivilege 376 RegAAsm.exe Token: SeIncBasePriorityPrivilege 376 RegAAsm.exe Token: SeCreatePagefilePrivilege 376 RegAAsm.exe Token: SeBackupPrivilege 376 RegAAsm.exe Token: SeRestorePrivilege 376 RegAAsm.exe Token: SeShutdownPrivilege 376 RegAAsm.exe Token: SeDebugPrivilege 376 RegAAsm.exe Token: SeSystemEnvironmentPrivilege 376 RegAAsm.exe Token: SeRemoteShutdownPrivilege 376 RegAAsm.exe Token: SeUndockPrivilege 376 RegAAsm.exe Token: SeManageVolumePrivilege 376 RegAAsm.exe Token: 33 376 RegAAsm.exe Token: 34 376 RegAAsm.exe Token: 35 376 RegAAsm.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1868 wrote to memory of 2252 1868 powershell.exe 29 PID 1868 wrote to memory of 2252 1868 powershell.exe 29 PID 1868 wrote to memory of 2252 1868 powershell.exe 29 PID 2252 wrote to memory of 376 2252 x.exe 32 PID 2252 wrote to memory of 376 2252 x.exe 32 PID 2252 wrote to memory of 376 2252 x.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\AsyncRAT-89bb879c72817b511d415cef263f4303784a3f8737a6bbf2b745887522b46ed6.ps11⤵
- Loads dropped DLL
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\x.exe"C:\Users\Admin\AppData\Local\Temp\x.exe"2⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\RegAAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAAsm.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD58f46c856f33bbb279be7a0726f15016b
SHA1d53277431505498980f1e460f7fcbb6e5f56b98d
SHA2567b77cc567a3c5e8a31e8abe7404bc2b39198e51d4b3adae736caf5fbe484e2a6
SHA5124b0bf3fb9b17e7f194c7ae890ebc2946b0b906223c232d2286d9496c4706622ba83a182d492f6810d275a495bbbe40ab15b3a145e552c916be25e7bc6fc4d6f3
-
Filesize
209KB
MD5c59d7ad9d1de2e41e6f68fc609ed8e2d
SHA1b6be54300bd6c9ae645bb54f9aa2aa4a5797421c
SHA25603105bebe53f8a08eebef0f57ff59d2b57ad790691cd819325458e1a5bfadd05
SHA512d58cee90a4e45f2c5d5c3c3011e08d9e91fa34bb39e234e88744c6aa6a1b963f2021e6c2c22fdcf38fde43b0e3bf9c5c036b1e8f11849243a1a27b802d90e653