Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2025 02:25
Static task
static1
Behavioral task
behavioral1
Sample
AsyncRAT-89bb879c72817b511d415cef263f4303784a3f8737a6bbf2b745887522b46ed6.ps1
Resource
win7-20240903-en
General
-
Target
AsyncRAT-89bb879c72817b511d415cef263f4303784a3f8737a6bbf2b745887522b46ed6.ps1
-
Size
279KB
-
MD5
9749e46693091c6de695c31006ac7795
-
SHA1
1170a294b8ace6633ae6154141151c15fe516095
-
SHA256
89bb879c72817b511d415cef263f4303784a3f8737a6bbf2b745887522b46ed6
-
SHA512
6ed8f03a7d8b38c013ae79abd937c3d662d87803ee56272ed239f43573ef905b1b58a2448de9fb691a2380efca74f935f76422c2267d2bb108329610b3f4cb81
-
SSDEEP
1536:6qzQRWW6wFEaeQ4pxff1C31i+XL2NXxtIVBM5ryOPe7:j4nLixtN+qd3y3
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x000c000000023cd0-37.dat family_stormkitty behavioral2/memory/2496-45-0x0000020290600000-0x0000020290904000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023cd0-37.dat family_asyncrat -
Downloads MZ/PE file 2 IoCs
flow pid Process 52 3524 Process not Found 1 3488 x.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000\Control Panel\International\Geo\Nation x.exe -
Executes dropped EXE 2 IoCs
pid Process 3488 x.exe 2496 RegAAsm.exe -
pid Process 696 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3188 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 696 powershell.exe 696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 3488 x.exe Token: SeDebugPrivilege 2496 RegAAsm.exe Token: SeIncreaseQuotaPrivilege 2496 RegAAsm.exe Token: SeSecurityPrivilege 2496 RegAAsm.exe Token: SeTakeOwnershipPrivilege 2496 RegAAsm.exe Token: SeLoadDriverPrivilege 2496 RegAAsm.exe Token: SeSystemProfilePrivilege 2496 RegAAsm.exe Token: SeSystemtimePrivilege 2496 RegAAsm.exe Token: SeProfSingleProcessPrivilege 2496 RegAAsm.exe Token: SeIncBasePriorityPrivilege 2496 RegAAsm.exe Token: SeCreatePagefilePrivilege 2496 RegAAsm.exe Token: SeBackupPrivilege 2496 RegAAsm.exe Token: SeRestorePrivilege 2496 RegAAsm.exe Token: SeShutdownPrivilege 2496 RegAAsm.exe Token: SeDebugPrivilege 2496 RegAAsm.exe Token: SeSystemEnvironmentPrivilege 2496 RegAAsm.exe Token: SeRemoteShutdownPrivilege 2496 RegAAsm.exe Token: SeUndockPrivilege 2496 RegAAsm.exe Token: SeManageVolumePrivilege 2496 RegAAsm.exe Token: 33 2496 RegAAsm.exe Token: 34 2496 RegAAsm.exe Token: 35 2496 RegAAsm.exe Token: 36 2496 RegAAsm.exe Token: SeIncreaseQuotaPrivilege 2496 RegAAsm.exe Token: SeSecurityPrivilege 2496 RegAAsm.exe Token: SeTakeOwnershipPrivilege 2496 RegAAsm.exe Token: SeLoadDriverPrivilege 2496 RegAAsm.exe Token: SeSystemProfilePrivilege 2496 RegAAsm.exe Token: SeSystemtimePrivilege 2496 RegAAsm.exe Token: SeProfSingleProcessPrivilege 2496 RegAAsm.exe Token: SeIncBasePriorityPrivilege 2496 RegAAsm.exe Token: SeCreatePagefilePrivilege 2496 RegAAsm.exe Token: SeBackupPrivilege 2496 RegAAsm.exe Token: SeRestorePrivilege 2496 RegAAsm.exe Token: SeShutdownPrivilege 2496 RegAAsm.exe Token: SeDebugPrivilege 2496 RegAAsm.exe Token: SeSystemEnvironmentPrivilege 2496 RegAAsm.exe Token: SeRemoteShutdownPrivilege 2496 RegAAsm.exe Token: SeUndockPrivilege 2496 RegAAsm.exe Token: SeManageVolumePrivilege 2496 RegAAsm.exe Token: 33 2496 RegAAsm.exe Token: 34 2496 RegAAsm.exe Token: 35 2496 RegAAsm.exe Token: 36 2496 RegAAsm.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 696 wrote to memory of 3488 696 powershell.exe 87 PID 696 wrote to memory of 3488 696 powershell.exe 87 PID 3488 wrote to memory of 2496 3488 x.exe 101 PID 3488 wrote to memory of 2496 3488 x.exe 101
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\AsyncRAT-89bb879c72817b511d415cef263f4303784a3f8737a6bbf2b745887522b46ed6.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Users\Admin\AppData\Local\Temp\x.exe"C:\Users\Admin\AppData\Local\Temp\x.exe"2⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\RegAAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAAsm.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5ODUiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODQ0NDQzNjAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTkwMjE4NTc0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD58f46c856f33bbb279be7a0726f15016b
SHA1d53277431505498980f1e460f7fcbb6e5f56b98d
SHA2567b77cc567a3c5e8a31e8abe7404bc2b39198e51d4b3adae736caf5fbe484e2a6
SHA5124b0bf3fb9b17e7f194c7ae890ebc2946b0b906223c232d2286d9496c4706622ba83a182d492f6810d275a495bbbe40ab15b3a145e552c916be25e7bc6fc4d6f3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
209KB
MD5c59d7ad9d1de2e41e6f68fc609ed8e2d
SHA1b6be54300bd6c9ae645bb54f9aa2aa4a5797421c
SHA25603105bebe53f8a08eebef0f57ff59d2b57ad790691cd819325458e1a5bfadd05
SHA512d58cee90a4e45f2c5d5c3c3011e08d9e91fa34bb39e234e88744c6aa6a1b963f2021e6c2c22fdcf38fde43b0e3bf9c5c036b1e8f11849243a1a27b802d90e653