Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/04/2025, 23:48

General

  • Target

    2025-04-04_858a8298df3f289376bd4903c6f2ab7a_black-basta_luca-stealer.exe

  • Size

    6.0MB

  • MD5

    858a8298df3f289376bd4903c6f2ab7a

  • SHA1

    9467aa77a2d368ed7593305f3bd20ff984129595

  • SHA256

    ffc2c34d728009ffcdbce2fdb7a700516165f0ca449672174e9cebf78bb52bc9

  • SHA512

    4204ef3ea6917d68371c5ecdf5df0780b2b9a2b16262f94a0f60724b8ec97c9a33697a4a9793766013abb81a86ea348812291ec83f6ed2074aa5e054f8d25a77

  • SSDEEP

    98304:NMuUL5ne9zxKYgY7hy4d96G0e+hFhxgzTQpW11w65G1OR5B8J8gID1aNFO9Y:NMu2eNUYg0Eeqs/GMLN5B8JWBGFO9Y

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • VenomRAT 1 IoCs

    Detects VenomRAT.

  • Venomrat family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-04_858a8298df3f289376bd4903c6f2ab7a_black-basta_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-04_858a8298df3f289376bd4903c6f2ab7a_black-basta_luca-stealer.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\a6.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\a6.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2592
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Cortex XDR Versus" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\Volternon0549303.dll",EntryPoint /f & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4332
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Cortex XDR Versus" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\Volternon0549303.dll",EntryPoint /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:568
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c rundll32.exe C:\Users\Admin\Documents\Volternon0549303.dll,EntryPoint
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\Documents\Volternon0549303.dll,EntryPoint
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\Documents\Volternon0549303.dll,EntryPoint
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\a6.exe

    Filesize

    659KB

    MD5

    0924e9b7f251eb216e0ef70e3057c686

    SHA1

    6fa64b120cb20a8cd404ad4fc428bba8efb8cf0c

    SHA256

    e9a48916010f2c1671b273669b4ca20bab90e17d4d419af785e28e68bcdc6a60

    SHA512

    1ef47fee049256be4983a3751168c0ea63370c587ecb51a98480bfff704cfd0d9ff26646fd77db6dfa280493899e8687f5a0ee9dd0c9f34323f9c98079f7830e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\d3d11.dll

    Filesize

    8.0MB

    MD5

    26dc828c3bbf4b79dc889d10f6e2b6ca

    SHA1

    fac4f8f6839aea25042baf4ac0cde4e6ef0996ea

    SHA256

    e39fb5d2c52784d53c9e548342787b0ffd213b44f0bed6009a4a172e72cc286d

    SHA512

    cbcf63585d4940a660faef45db3df505444bf8c22c1362c0b708ffdd5b458edf438a1b5d0957563b7e43d3cc633155dbe2e460d791ee6b56936136f943338677

  • memory/1672-16-0x00000000013A0000-0x00000000013CE000-memory.dmp

    Filesize

    184KB

  • memory/1672-20-0x0000000002F80000-0x0000000002F9B000-memory.dmp

    Filesize

    108KB

  • memory/2592-17-0x0000000001200000-0x000000000153A000-memory.dmp

    Filesize

    3.2MB

  • memory/2592-18-0x0000000006050000-0x00000000065F4000-memory.dmp

    Filesize

    5.6MB

  • memory/2592-19-0x0000000005980000-0x00000000059E6000-memory.dmp

    Filesize

    408KB

  • memory/2592-24-0x0000000006DE0000-0x0000000006E72000-memory.dmp

    Filesize

    584KB

  • memory/2592-25-0x0000000006DB0000-0x0000000006DBA000-memory.dmp

    Filesize

    40KB