Analysis
-
max time kernel
1799s -
max time network
1597s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
22/06/2024, 00:15
Behavioral task
behavioral1
Sample
Server.exe
Resource
win10-20240404-en
General
-
Target
Server.exe
-
Size
175KB
-
MD5
93f59dfbc510724cd813a4932c940288
-
SHA1
b36c6fdedcde70cbbbc8ac1d2c525f6720a71695
-
SHA256
e709b46999c2c10f2b7c29de74d47ba866dbe3e119305a6a74b607a64c4a3ac6
-
SHA512
393abe5312933948a7be05ca88f9e370862753a94a01478b6c8b57d1f4b031097b3a41dfdb43578526491d3b9ee8bfac6ff1c20bc989fed61294361adf177bc9
-
SSDEEP
3072:xe8oX8Sb5KcXrtkkXmf/bDsvqtU+lLToChAP4UZ0b2gT+wAqE+Wpor:kXtb5KcXr7XmfgqtjhANZ0b2j
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6950741702:AAF78ePT60gAVVIZ2a5FAUMt-KJuetn8Rcg/sendMessage?chat_id=1914235059
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/4892-1-0x00000000008F0000-0x0000000000922000-memory.dmp family_stormkitty -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 9 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\e95e14612d7af1c79a2f62cacf4f4e81\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\e95e14612d7af1c79a2f62cacf4f4e81\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\e95e14612d7af1c79a2f62cacf4f4e81\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\e95e14612d7af1c79a2f62cacf4f4e81\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\e95e14612d7af1c79a2f62cacf4f4e81\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\e95e14612d7af1c79a2f62cacf4f4e81\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\e95e14612d7af1c79a2f62cacf4f4e81\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\e95e14612d7af1c79a2f62cacf4f4e81\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\e95e14612d7af1c79a2f62cacf4f4e81\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Server.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe 4892 Server.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4892 Server.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4892 wrote to memory of 1372 4892 Server.exe 74 PID 4892 wrote to memory of 1372 4892 Server.exe 74 PID 4892 wrote to memory of 1372 4892 Server.exe 74 PID 1372 wrote to memory of 5040 1372 cmd.exe 76 PID 1372 wrote to memory of 5040 1372 cmd.exe 76 PID 1372 wrote to memory of 5040 1372 cmd.exe 76 PID 1372 wrote to memory of 3900 1372 cmd.exe 77 PID 1372 wrote to memory of 3900 1372 cmd.exe 77 PID 1372 wrote to memory of 3900 1372 cmd.exe 77 PID 1372 wrote to memory of 4808 1372 cmd.exe 78 PID 1372 wrote to memory of 4808 1372 cmd.exe 78 PID 1372 wrote to memory of 4808 1372 cmd.exe 78 PID 4892 wrote to memory of 596 4892 Server.exe 79 PID 4892 wrote to memory of 596 4892 Server.exe 79 PID 4892 wrote to memory of 596 4892 Server.exe 79 PID 596 wrote to memory of 2728 596 cmd.exe 81 PID 596 wrote to memory of 2728 596 cmd.exe 81 PID 596 wrote to memory of 2728 596 cmd.exe 81 PID 596 wrote to memory of 4880 596 cmd.exe 82 PID 596 wrote to memory of 4880 596 cmd.exe 82 PID 596 wrote to memory of 4880 596 cmd.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:5040
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3900
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:4808
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2728
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\e95e14612d7af1c79a2f62cacf4f4e81\Admin@NDTNZVHN_en-US\System\Process.txt
Filesize4KB
MD578710e523aa201363ee61c6054104238
SHA158723de39d6e4c13051bada5615a3ed9cc3bd529
SHA25625c2b9247b04107bac900e0ca7ce1ec7aaa138994b2b633231b0ac22e0c90f3a
SHA512c244b6d29fb03163c0e05e572a8c9fc1f7a8c4b2f05a34bfb5fefa2dd629f8a90fabc35f4508411a7e5b146cc17da29f5d6dba8f592fdc19cd25b932a862ca63