Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
18/08/2023, 21:21
Behavioral task
behavioral1
Sample
ea84b06cfd59116fd687d38a13909ab00f0e38d572d0de1df42be909bea5ac45.exe
Resource
win7-20230712-en
General
-
Target
ea84b06cfd59116fd687d38a13909ab00f0e38d572d0de1df42be909bea5ac45.exe
-
Size
2.0MB
-
MD5
f90fc1de990f77587a7bb0d515d20303
-
SHA1
9f84a45eb11b549dd68fade6174f4142d3285a0f
-
SHA256
ea84b06cfd59116fd687d38a13909ab00f0e38d572d0de1df42be909bea5ac45
-
SHA512
26c9a042a0c8ead8aeb84420bd2f772c98110c0c592f61ed8e7035b6911dac6a376da9daadd2fc11ec9bafc7c4ff2a7356885be68b08dc4e2a4fd68b7334412e
-
SSDEEP
49152:EWtJTTUYbkfboEgpymruN7Un006BzwH6R8:LtJTufEEgofm5YzC
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6123399090:AAHe0LPn_e2tZLMjvzDttAXhWJ3Emna58XM/sendMessage?chat_id=6080368456
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 5 IoCs
resource yara_rule behavioral2/memory/4544-139-0x0000000000CD0000-0x0000000000EDA000-memory.dmp family_stormkitty behavioral2/files/0x00080000000230cf-144.dat family_stormkitty behavioral2/files/0x00080000000230cf-149.dat family_stormkitty behavioral2/files/0x00080000000230cf-164.dat family_stormkitty behavioral2/memory/2732-168-0x0000000000E80000-0x0000000000EB2000-memory.dmp family_stormkitty -
Async RAT payload 5 IoCs
resource yara_rule behavioral2/memory/4544-139-0x0000000000CD0000-0x0000000000EDA000-memory.dmp asyncrat behavioral2/files/0x00080000000230cf-144.dat asyncrat behavioral2/files/0x00080000000230cf-149.dat asyncrat behavioral2/files/0x00080000000230cf-164.dat asyncrat behavioral2/memory/2732-168-0x0000000000E80000-0x0000000000EB2000-memory.dmp asyncrat -
Executes dropped EXE 2 IoCs
pid Process 2732 LocalICgDIlOjTU.exe 4520 LocalPDkoGnLcju..exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\59eef321bb0f566b714e54fa0c74f63f\Admin@LMMMEQUO_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini LocalICgDIlOjTU.exe File created C:\Users\Admin\AppData\Local\59eef321bb0f566b714e54fa0c74f63f\Admin@LMMMEQUO_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini LocalICgDIlOjTU.exe File created C:\Users\Admin\AppData\Local\59eef321bb0f566b714e54fa0c74f63f\Admin@LMMMEQUO_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini LocalICgDIlOjTU.exe File created C:\Users\Admin\AppData\Local\59eef321bb0f566b714e54fa0c74f63f\Admin@LMMMEQUO_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini LocalICgDIlOjTU.exe File created C:\Users\Admin\AppData\Local\59eef321bb0f566b714e54fa0c74f63f\Admin@LMMMEQUO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini LocalICgDIlOjTU.exe File opened for modification C:\Users\Admin\AppData\Local\59eef321bb0f566b714e54fa0c74f63f\Admin@LMMMEQUO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini LocalICgDIlOjTU.exe File created C:\Users\Admin\AppData\Local\59eef321bb0f566b714e54fa0c74f63f\Admin@LMMMEQUO_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini LocalICgDIlOjTU.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED03B34D-4B90-4881-A8BF-BC95678536B6} LocalPDkoGnLcju..exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED03B34D-4B90-4881-A8BF-BC95678536B6}\ = d26977d42f88633dae7035ff0d98e3aefa46c1914a33ea97 LocalPDkoGnLcju..exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe 2732 LocalICgDIlOjTU.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4520 LocalPDkoGnLcju..exe Token: SeDebugPrivilege 2732 LocalICgDIlOjTU.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4544 wrote to memory of 2732 4544 ea84b06cfd59116fd687d38a13909ab00f0e38d572d0de1df42be909bea5ac45.exe 83 PID 4544 wrote to memory of 2732 4544 ea84b06cfd59116fd687d38a13909ab00f0e38d572d0de1df42be909bea5ac45.exe 83 PID 4544 wrote to memory of 2732 4544 ea84b06cfd59116fd687d38a13909ab00f0e38d572d0de1df42be909bea5ac45.exe 83 PID 4544 wrote to memory of 4520 4544 ea84b06cfd59116fd687d38a13909ab00f0e38d572d0de1df42be909bea5ac45.exe 84 PID 4544 wrote to memory of 4520 4544 ea84b06cfd59116fd687d38a13909ab00f0e38d572d0de1df42be909bea5ac45.exe 84 PID 4544 wrote to memory of 4520 4544 ea84b06cfd59116fd687d38a13909ab00f0e38d572d0de1df42be909bea5ac45.exe 84 PID 2732 wrote to memory of 1120 2732 LocalICgDIlOjTU.exe 91 PID 2732 wrote to memory of 1120 2732 LocalICgDIlOjTU.exe 91 PID 2732 wrote to memory of 1120 2732 LocalICgDIlOjTU.exe 91 PID 1120 wrote to memory of 3520 1120 cmd.exe 93 PID 1120 wrote to memory of 3520 1120 cmd.exe 93 PID 1120 wrote to memory of 3520 1120 cmd.exe 93 PID 1120 wrote to memory of 1864 1120 cmd.exe 94 PID 1120 wrote to memory of 1864 1120 cmd.exe 94 PID 1120 wrote to memory of 1864 1120 cmd.exe 94 PID 1120 wrote to memory of 648 1120 cmd.exe 95 PID 1120 wrote to memory of 648 1120 cmd.exe 95 PID 1120 wrote to memory of 648 1120 cmd.exe 95 PID 2732 wrote to memory of 2952 2732 LocalICgDIlOjTU.exe 97 PID 2732 wrote to memory of 2952 2732 LocalICgDIlOjTU.exe 97 PID 2732 wrote to memory of 2952 2732 LocalICgDIlOjTU.exe 97 PID 2952 wrote to memory of 4128 2952 cmd.exe 99 PID 2952 wrote to memory of 4128 2952 cmd.exe 99 PID 2952 wrote to memory of 4128 2952 cmd.exe 99 PID 2952 wrote to memory of 3800 2952 cmd.exe 100 PID 2952 wrote to memory of 3800 2952 cmd.exe 100 PID 2952 wrote to memory of 3800 2952 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea84b06cfd59116fd687d38a13909ab00f0e38d572d0de1df42be909bea5ac45.exe"C:\Users\Admin\AppData\Local\Temp\ea84b06cfd59116fd687d38a13909ab00f0e38d572d0de1df42be909bea5ac45.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\LocalICgDIlOjTU.exe"C:\Users\Admin\AppData\LocalICgDIlOjTU.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:3520
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵PID:1864
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:648
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4128
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵PID:3800
-
-
-
-
C:\Users\Admin\AppData\LocalPDkoGnLcju..exe"C:\Users\Admin\AppData\LocalPDkoGnLcju..exe"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD5dd34d9f192b430ded91280d28302cf35
SHA1f5602de3aa0e5c59f4c9a5a46411a2178feefec4
SHA2560b656c6f9a40cbb679e04d102d8801b9143550eb601afb29f2afa0e4ac14ed19
SHA5128c01bdd0dc5cbe9aea0a0a279f814438aea8af67f9883ab60550d5a802eb4acee64f32ab3fd3f928eca77770fb6ccd2bcc2b8747afc43b856376de49d1c2d842
-
Filesize
175KB
MD5dd34d9f192b430ded91280d28302cf35
SHA1f5602de3aa0e5c59f4c9a5a46411a2178feefec4
SHA2560b656c6f9a40cbb679e04d102d8801b9143550eb601afb29f2afa0e4ac14ed19
SHA5128c01bdd0dc5cbe9aea0a0a279f814438aea8af67f9883ab60550d5a802eb4acee64f32ab3fd3f928eca77770fb6ccd2bcc2b8747afc43b856376de49d1c2d842
-
Filesize
175KB
MD5dd34d9f192b430ded91280d28302cf35
SHA1f5602de3aa0e5c59f4c9a5a46411a2178feefec4
SHA2560b656c6f9a40cbb679e04d102d8801b9143550eb601afb29f2afa0e4ac14ed19
SHA5128c01bdd0dc5cbe9aea0a0a279f814438aea8af67f9883ab60550d5a802eb4acee64f32ab3fd3f928eca77770fb6ccd2bcc2b8747afc43b856376de49d1c2d842
-
Filesize
1.8MB
MD58c538e3eda34cb6e7cbe470d93d1384a
SHA1ccf64721bd9691e0a27cbb0d258b6bc14f8fa32c
SHA2562bcc54ed052152ac1fb77d9c8740f4ab87e3e59f3cd82e232df64c38b369f057
SHA5125aa63e3edbac96c32e415570a76c90f5c4dbf1dc6781c1f90d805e21a08473a0c15f11596f286f1c482e7125b31748f74f2176beba7da7954d7cc024de291e7e
-
Filesize
1.8MB
MD58c538e3eda34cb6e7cbe470d93d1384a
SHA1ccf64721bd9691e0a27cbb0d258b6bc14f8fa32c
SHA2562bcc54ed052152ac1fb77d9c8740f4ab87e3e59f3cd82e232df64c38b369f057
SHA5125aa63e3edbac96c32e415570a76c90f5c4dbf1dc6781c1f90d805e21a08473a0c15f11596f286f1c482e7125b31748f74f2176beba7da7954d7cc024de291e7e
-
Filesize
1.8MB
MD58c538e3eda34cb6e7cbe470d93d1384a
SHA1ccf64721bd9691e0a27cbb0d258b6bc14f8fa32c
SHA2562bcc54ed052152ac1fb77d9c8740f4ab87e3e59f3cd82e232df64c38b369f057
SHA5125aa63e3edbac96c32e415570a76c90f5c4dbf1dc6781c1f90d805e21a08473a0c15f11596f286f1c482e7125b31748f74f2176beba7da7954d7cc024de291e7e
-
C:\Users\Admin\AppData\Local\59eef321bb0f566b714e54fa0c74f63f\Admin@LMMMEQUO_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\59eef321bb0f566b714e54fa0c74f63f\Admin@LMMMEQUO_en-US\System\Process.txt
Filesize4KB
MD5fdbe286e8e4c49da466f6a26992b4817
SHA1b981c037778610176291628e9b59d6890d7882a2
SHA256576310939c535c1c501a0db5c70e18d1b88cbe429801949189269fa47b127d1a
SHA51293a44e8d7e7ebc5bbb74071d8d7369f3cda594147cdab4a839946e32602f2c183aa101d508a1911260aba20b2e92c0a64fdeec031f68367916fefa51b94d3860
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99