Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
08/10/2023, 17:31
Behavioral task
behavioral1
Sample
JC_tmp.exe
Resource
win7-20230831-en
General
-
Target
JC_tmp.exe
-
Size
175KB
-
MD5
9f322fea404a9934e6c807108ebb2147
-
SHA1
668174980eb20c9ce530b51e059714bc55a80d25
-
SHA256
a3e5674bf7c3e285fb88bb0bfc284f3e74ece2706f46168c6da289e6267b96d7
-
SHA512
2a5c3e87b7199f8b48cc0e8528e5d54052b7d8c596465666b13c4d348413931edf6985bbf3a72dcabdbb88363b4c073958081e534a79fb430ae2c3ddb4dbeb8d
-
SSDEEP
3072:se8oX8Sb5KcXrtkkXmf/bDsvqtU+lLToChAP0UZ0b2gTewAqE+Wpor:FXtb5KcXr7XmfgqtjhAxZ0b2H
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6665962723:AAH0nnWqTYyuuRfHTzEtqpxN1oFN6NDMxRY/sendMessage?chat_id=1595024827
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/644-0-0x0000000000A40000-0x0000000000A72000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/644-0-0x0000000000A40000-0x0000000000A72000-memory.dmp asyncrat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 10 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\80b7151ef9385a8ed4e980c60948bbfd\Admin@MDUTPCWA_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini JC_tmp.exe File created C:\Users\Admin\AppData\Local\80b7151ef9385a8ed4e980c60948bbfd\Admin@MDUTPCWA_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini JC_tmp.exe File opened for modification C:\Users\Admin\AppData\Local\80b7151ef9385a8ed4e980c60948bbfd\Admin@MDUTPCWA_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini JC_tmp.exe File opened for modification C:\Users\Admin\AppData\Local\80b7151ef9385a8ed4e980c60948bbfd\Admin@MDUTPCWA_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini JC_tmp.exe File created C:\Users\Admin\AppData\Local\80b7151ef9385a8ed4e980c60948bbfd\Admin@MDUTPCWA_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini JC_tmp.exe File created C:\Users\Admin\AppData\Local\80b7151ef9385a8ed4e980c60948bbfd\Admin@MDUTPCWA_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini JC_tmp.exe File created C:\Users\Admin\AppData\Local\80b7151ef9385a8ed4e980c60948bbfd\Admin@MDUTPCWA_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini JC_tmp.exe File opened for modification C:\Users\Admin\AppData\Local\80b7151ef9385a8ed4e980c60948bbfd\Admin@MDUTPCWA_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini JC_tmp.exe File created C:\Users\Admin\AppData\Local\80b7151ef9385a8ed4e980c60948bbfd\Admin@MDUTPCWA_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini JC_tmp.exe File created C:\Users\Admin\AppData\Local\80b7151ef9385a8ed4e980c60948bbfd\Admin@MDUTPCWA_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini JC_tmp.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 47 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 JC_tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JC_tmp.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe 644 JC_tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 644 JC_tmp.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 644 wrote to memory of 216 644 JC_tmp.exe 96 PID 644 wrote to memory of 216 644 JC_tmp.exe 96 PID 644 wrote to memory of 216 644 JC_tmp.exe 96 PID 216 wrote to memory of 4260 216 cmd.exe 98 PID 216 wrote to memory of 4260 216 cmd.exe 98 PID 216 wrote to memory of 4260 216 cmd.exe 98 PID 216 wrote to memory of 5072 216 cmd.exe 99 PID 216 wrote to memory of 5072 216 cmd.exe 99 PID 216 wrote to memory of 5072 216 cmd.exe 99 PID 216 wrote to memory of 3932 216 cmd.exe 100 PID 216 wrote to memory of 3932 216 cmd.exe 100 PID 216 wrote to memory of 3932 216 cmd.exe 100 PID 644 wrote to memory of 4876 644 JC_tmp.exe 103 PID 644 wrote to memory of 4876 644 JC_tmp.exe 103 PID 644 wrote to memory of 4876 644 JC_tmp.exe 103 PID 4876 wrote to memory of 1104 4876 cmd.exe 105 PID 4876 wrote to memory of 1104 4876 cmd.exe 105 PID 4876 wrote to memory of 1104 4876 cmd.exe 105 PID 4876 wrote to memory of 560 4876 cmd.exe 106 PID 4876 wrote to memory of 560 4876 cmd.exe 106 PID 4876 wrote to memory of 560 4876 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\JC_tmp.exe"C:\Users\Admin\AppData\Local\Temp\JC_tmp.exe"1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4260
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵PID:5072
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:3932
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1104
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:560
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\80b7151ef9385a8ed4e980c60948bbfd\Admin@MDUTPCWA_en-US\System\Process.txt
Filesize4KB
MD5596861ded1c3fee788165d5ba2aedb2f
SHA1ce43a11b375e4036d57b554072e84bba96efa0d4
SHA256141e0fe6d17396338754c33aad33a4aecfbcf7580d264b3637c2e8ae27ae878b
SHA512486be9e2d6d82fce2a1d846d1c299927c8b27cf00f2155a83283fd1e60c67b64abb76a507457cb0d17ca6e84b9cd7eec96f08342bc45abf4458ff0170b87b38f