Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
30-06-2023 11:55
Behavioral task
behavioral1
Sample
62b6260c98e5afe1c20f7dfb0.exe
Resource
win7-20230621-en
General
-
Target
62b6260c98e5afe1c20f7dfb0.exe
-
Size
225KB
-
MD5
62b6260c98e5afe1c20f7dfb031c6cbc
-
SHA1
cea0e62f31a0ab68ceb8fff68d36e8c09e8a9c83
-
SHA256
3163cce36440d2b1cbc265a56298664026d1ddf3885ca0962367028c88d07113
-
SHA512
a634c04fad375dcce6ae88b7a97a99fe5fec2dd10763b1fe4e9330ab2c57c0c17c5102c74f9077e8b346b770cfd98df677f797e49a0fecd882795b014b2a57e5
-
SSDEEP
3072:j+STW8djpN6izj8mZwlsdZ5b4GaBfVaDUbBKfDqRY6RAYnecDQ+g3H1vKx6+Wpw:A8XN6W8mmlKgfMDUbofDq+YnJ
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6154715708:AAGKCDwosu3IuPM9RPnUhnOetL8Sftgqoy0/sendMessage?chat_id=1165040754
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4280-133-0x0000000000E90000-0x0000000000ECE000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/4280-133-0x0000000000E90000-0x0000000000ECE000-memory.dmp asyncrat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 9 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\bca7081e94de694f9d2837d76c5c06e5\Admin@HGXAIWVE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini 62b6260c98e5afe1c20f7dfb0.exe File created C:\Users\Admin\AppData\Local\bca7081e94de694f9d2837d76c5c06e5\Admin@HGXAIWVE_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini 62b6260c98e5afe1c20f7dfb0.exe File opened for modification C:\Users\Admin\AppData\Local\bca7081e94de694f9d2837d76c5c06e5\Admin@HGXAIWVE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini 62b6260c98e5afe1c20f7dfb0.exe File opened for modification C:\Users\Admin\AppData\Local\bca7081e94de694f9d2837d76c5c06e5\Admin@HGXAIWVE_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini 62b6260c98e5afe1c20f7dfb0.exe File created C:\Users\Admin\AppData\Local\bca7081e94de694f9d2837d76c5c06e5\Admin@HGXAIWVE_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini 62b6260c98e5afe1c20f7dfb0.exe File created C:\Users\Admin\AppData\Local\bca7081e94de694f9d2837d76c5c06e5\Admin@HGXAIWVE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini 62b6260c98e5afe1c20f7dfb0.exe File created C:\Users\Admin\AppData\Local\bca7081e94de694f9d2837d76c5c06e5\Admin@HGXAIWVE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini 62b6260c98e5afe1c20f7dfb0.exe File opened for modification C:\Users\Admin\AppData\Local\bca7081e94de694f9d2837d76c5c06e5\Admin@HGXAIWVE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini 62b6260c98e5afe1c20f7dfb0.exe File created C:\Users\Admin\AppData\Local\bca7081e94de694f9d2837d76c5c06e5\Admin@HGXAIWVE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini 62b6260c98e5afe1c20f7dfb0.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{46058CFB-7953-4EBD-AA59-06D1A44B5F4B}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{DABF5275-3672-4EC5-B689-D44FE31B8501}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{A4F83F26-D820-48CF-B459-AB55C163130B}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{506C6148-2683-4129-9C2D-996712678F64}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{A644AEF9-584E-4825-A150-91F33984AF6B}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{5A5ECCD9-B1D7-4A5E-A7D1-EEF9D2E13ABC}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{29C04AC6-57D9-4889-B79E-832F7683F5E6}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{F52717FF-F870-447A-ABD2-4ED924DBBFA1}.catalogItem svchost.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 62b6260c98e5afe1c20f7dfb0.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 62b6260c98e5afe1c20f7dfb0.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe 4280 62b6260c98e5afe1c20f7dfb0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4280 62b6260c98e5afe1c20f7dfb0.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4280 wrote to memory of 1160 4280 62b6260c98e5afe1c20f7dfb0.exe 89 PID 4280 wrote to memory of 1160 4280 62b6260c98e5afe1c20f7dfb0.exe 89 PID 4280 wrote to memory of 1160 4280 62b6260c98e5afe1c20f7dfb0.exe 89 PID 1160 wrote to memory of 1132 1160 cmd.exe 91 PID 1160 wrote to memory of 1132 1160 cmd.exe 91 PID 1160 wrote to memory of 1132 1160 cmd.exe 91 PID 1160 wrote to memory of 2248 1160 cmd.exe 92 PID 1160 wrote to memory of 2248 1160 cmd.exe 92 PID 1160 wrote to memory of 2248 1160 cmd.exe 92 PID 1160 wrote to memory of 988 1160 cmd.exe 93 PID 1160 wrote to memory of 988 1160 cmd.exe 93 PID 1160 wrote to memory of 988 1160 cmd.exe 93 PID 4280 wrote to memory of 640 4280 62b6260c98e5afe1c20f7dfb0.exe 94 PID 4280 wrote to memory of 640 4280 62b6260c98e5afe1c20f7dfb0.exe 94 PID 4280 wrote to memory of 640 4280 62b6260c98e5afe1c20f7dfb0.exe 94 PID 640 wrote to memory of 2884 640 cmd.exe 96 PID 640 wrote to memory of 2884 640 cmd.exe 96 PID 640 wrote to memory of 2884 640 cmd.exe 96 PID 640 wrote to memory of 3860 640 cmd.exe 97 PID 640 wrote to memory of 3860 640 cmd.exe 97 PID 640 wrote to memory of 3860 640 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\62b6260c98e5afe1c20f7dfb0.exe"C:\Users\Admin\AppData\Local\Temp\62b6260c98e5afe1c20f7dfb0.exe"1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1132
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵PID:2248
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:988
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2884
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:3860
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
PID:4988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\bca7081e94de694f9d2837d76c5c06e5\Admin@HGXAIWVE_en-US\System\Process.txt
Filesize4KB
MD58d816547c91ec340f2dae5cfa4f36b41
SHA124110c19e802edd565d0b94845b46ff1cbaf9b61
SHA2568134c6cc54982ea6e4d5ebefc6ea8ec443da4473e8f8c32fd26e0d197048e3d3
SHA5127e3ba77d43ac5fc7abb577a91beb0fdeb8dda65315c0fa7dc49fb7c8e0f52cc31cd4541c2d37b8c39c8d88aaa24355e6a4961b2f08269ae750f0418230ddcfa6
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99