Analysis
-
max time kernel
149s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22-03-2023 14:22
Behavioral task
behavioral1
Sample
a0.exe
Resource
win7-20230220-en
General
-
Target
a0.exe
-
Size
170KB
-
MD5
a0ce182a26b24adf936411f4ea796ab7
-
SHA1
a764ea86541665181d7080fe2a2c534a6acc6c5b
-
SHA256
85ca4cd1bdc0b219e0513bca055913d18debf0e6ef752a5814cb9b87af2bd646
-
SHA512
de9db377614cfead6043022d2413d47821cd38dd5e751a6e91d3e37db4965217c92607495e15dcee834afec4fd22490635cd0377ec6f510126bf65dd4824b69b
-
SSDEEP
3072:T+STW8djpN6izj8mZw24FBPBrL2eFcyZlVqIPu/i9bDq2cKk6+Wpn:w8XN6W8mm2anrL2eFcyvVXPSi9b+
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot5081755732:AAFIzASZTZ42XUhPubF2E6ugH8B5BoBq2GY/sendMessage?chat_id=1184265544
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1996-54-0x00000000000E0000-0x0000000000110000-memory.dmp family_stormkitty behavioral1/memory/1996-55-0x0000000004AE0000-0x0000000004B20000-memory.dmp family_stormkitty -
Async RAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1996-54-0x00000000000E0000-0x0000000000110000-memory.dmp asyncrat behavioral1/memory/1996-55-0x0000000004AE0000-0x0000000004B20000-memory.dmp asyncrat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 6 IoCs
Processes:
a0.exedescription ioc process File created C:\Users\Admin\AppData\Local\140dc5ec3cb7ef8c8c9c890b57ce9fb0\Admin@THEQWNRW_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini a0.exe File created C:\Users\Admin\AppData\Local\140dc5ec3cb7ef8c8c9c890b57ce9fb0\Admin@THEQWNRW_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini a0.exe File created C:\Users\Admin\AppData\Local\140dc5ec3cb7ef8c8c9c890b57ce9fb0\Admin@THEQWNRW_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini a0.exe File opened for modification C:\Users\Admin\AppData\Local\140dc5ec3cb7ef8c8c9c890b57ce9fb0\Admin@THEQWNRW_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini a0.exe File created C:\Users\Admin\AppData\Local\140dc5ec3cb7ef8c8c9c890b57ce9fb0\Admin@THEQWNRW_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini a0.exe File opened for modification C:\Users\Admin\AppData\Local\140dc5ec3cb7ef8c8c9c890b57ce9fb0\Admin@THEQWNRW_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini a0.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
a0.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 a0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier a0.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a0.exepid process 1996 a0.exe 1996 a0.exe 1996 a0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a0.exedescription pid process Token: SeDebugPrivilege 1996 a0.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
a0.execmd.execmd.exedescription pid process target process PID 1996 wrote to memory of 1656 1996 a0.exe cmd.exe PID 1996 wrote to memory of 1656 1996 a0.exe cmd.exe PID 1996 wrote to memory of 1656 1996 a0.exe cmd.exe PID 1996 wrote to memory of 1656 1996 a0.exe cmd.exe PID 1656 wrote to memory of 1032 1656 cmd.exe chcp.com PID 1656 wrote to memory of 1032 1656 cmd.exe chcp.com PID 1656 wrote to memory of 1032 1656 cmd.exe chcp.com PID 1656 wrote to memory of 1032 1656 cmd.exe chcp.com PID 1656 wrote to memory of 1864 1656 cmd.exe netsh.exe PID 1656 wrote to memory of 1864 1656 cmd.exe netsh.exe PID 1656 wrote to memory of 1864 1656 cmd.exe netsh.exe PID 1656 wrote to memory of 1864 1656 cmd.exe netsh.exe PID 1656 wrote to memory of 284 1656 cmd.exe findstr.exe PID 1656 wrote to memory of 284 1656 cmd.exe findstr.exe PID 1656 wrote to memory of 284 1656 cmd.exe findstr.exe PID 1656 wrote to memory of 284 1656 cmd.exe findstr.exe PID 1996 wrote to memory of 1696 1996 a0.exe cmd.exe PID 1996 wrote to memory of 1696 1996 a0.exe cmd.exe PID 1996 wrote to memory of 1696 1996 a0.exe cmd.exe PID 1996 wrote to memory of 1696 1996 a0.exe cmd.exe PID 1696 wrote to memory of 1940 1696 cmd.exe chcp.com PID 1696 wrote to memory of 1940 1696 cmd.exe chcp.com PID 1696 wrote to memory of 1940 1696 cmd.exe chcp.com PID 1696 wrote to memory of 1940 1696 cmd.exe chcp.com PID 1696 wrote to memory of 1248 1696 cmd.exe netsh.exe PID 1696 wrote to memory of 1248 1696 cmd.exe netsh.exe PID 1696 wrote to memory of 1248 1696 cmd.exe netsh.exe PID 1696 wrote to memory of 1248 1696 cmd.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0.exe"C:\Users\Admin\AppData\Local\Temp\a0.exe"1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1032
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵PID:1864
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:284
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1940
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:1248
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99