Analysis
-
max time kernel
591s -
max time network
601s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2024 22:17
Behavioral task
behavioral1
Sample
CCXProcess.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
CCXProcess.exe
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
CCXProcess.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
CCXProcess.exe
Resource
win11-20240709-en
General
-
Target
CCXProcess.exe
-
Size
127KB
-
MD5
8fc1ba33db2aeb28138bbafe4708c834
-
SHA1
7f645dccb5c0641079ab42a44d48903400bfd0cf
-
SHA256
52d77f0c17e871983e761c9fef3b93b1b3263878fd91caa330bd1a1bc8c75355
-
SHA512
ac24efdc015deb986a6963b1b92276b54715266d3c15edfb0325f63aa7462434b8539220cc1c3aafacb3f6eb1e3d097bf4f58bc9bfecf00d839ad6ea11784ee2
-
SSDEEP
3072:rUFcxoyXkiPMVDqgiH1brxVyqQCguKMkDEi4Y:rVkiPMV+VbT5rgNEv
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
C2
181.47.208.50:4449
egycitgaxejyhidp
-
delay
5
-
install
true
-
install_file
CCXProcess.exe
-
install_folder
%Temp%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral3/memory/532-17-0x000000001CA40000-0x000000001CB62000-memory.dmp family_stormkitty -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CCXProcess.exe Key opened \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CCXProcess.exe Key opened \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CCXProcess.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 28 discord.com 29 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 icanhazip.com 20 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 CCXProcess.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier CCXProcess.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 532 CCXProcess.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 532 CCXProcess.exe Token: SeDebugPrivilege 532 CCXProcess.exe Token: SeDebugPrivilege 4272 taskmgr.exe Token: SeSystemProfilePrivilege 4272 taskmgr.exe Token: SeCreateGlobalPrivilege 4272 taskmgr.exe Token: 33 4272 taskmgr.exe Token: SeIncBasePriorityPrivilege 4272 taskmgr.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe -
Suspicious use of SendNotifyMessage 51 IoCs
pid Process 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe 4272 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 532 CCXProcess.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 532 wrote to memory of 1584 532 CCXProcess.exe 86 PID 532 wrote to memory of 1584 532 CCXProcess.exe 86 PID 1584 wrote to memory of 812 1584 cmd.exe 88 PID 1584 wrote to memory of 812 1584 cmd.exe 88 PID 1584 wrote to memory of 1520 1584 cmd.exe 89 PID 1584 wrote to memory of 1520 1584 cmd.exe 89 PID 1584 wrote to memory of 5116 1584 cmd.exe 90 PID 1584 wrote to memory of 5116 1584 cmd.exe 90 PID 532 wrote to memory of 1884 532 CCXProcess.exe 91 PID 532 wrote to memory of 1884 532 CCXProcess.exe 91 PID 1884 wrote to memory of 732 1884 cmd.exe 93 PID 1884 wrote to memory of 732 1884 cmd.exe 93 PID 1884 wrote to memory of 320 1884 cmd.exe 94 PID 1884 wrote to memory of 320 1884 cmd.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CCXProcess.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CCXProcess.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CCXProcess.exe"C:\Users\Admin\AppData\Local\Temp\CCXProcess.exe"1⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:532 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:812
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1520
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:5116
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:732
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:320
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4272
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\005a2f60177abd32427ea41e332644d4\Admin@QIVBHIQT_en-US\System\Process.txt
Filesize749B
MD5c8a90250ba840f8f479c698994e82b2c
SHA1dc17263636f77ae3b1077284ef6fff0939fe6b0d
SHA256e1291712fdf0e89c6baa3fd430c432d294b286bfbfd1a27810b29190b8ad0492
SHA512ef783a028fbc505477bb283a113556cd9ffecf62216c21c76a26e95166c9040ad293ddba472c7ca710738416ddd164b5e4bead9689e5204b3a641c8cbc7654fc
-
C:\Users\Admin\AppData\Local\005a2f60177abd32427ea41e332644d4\Admin@QIVBHIQT_en-US\System\Process.txt
Filesize4KB
MD524987e5e3deb25751a8dda622d5725f2
SHA1e5a6bddc25860ef137ba4197ecd3f43fb2a4f173
SHA256619006bf6f86a007bc324736e723c2d86ebec90cdd4d9732e69e055615817080
SHA5120e612adad4bfe900ac27dbe8fefd9ec62daed16d08ff402ffe1633faca3370ff09f133b082c8f5016da895bf6d16ba51fa1b289a6442797b56872fe7cfe924ee
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
5.0MB
MD5dc12f0d5e3d37a36754e395494764fa8
SHA1f6afda1bad75e8cab00daf848f8761a6d81c9e49
SHA256bcef9af37c07630ffce40d6b50af904c002bdd464e4e14e5af5ef312b2f84955
SHA512aba8e9a3848eafbd169461311e581686a89f81b91dbf36eb6e4a4862c54d4107c13d9b5e8e49c85e5cbe1fb26ad810450067bf42c475968572e19bfb9697e3cd
-
Filesize
114KB
MD593033b50faaecfc1f3413dd113d4f365
SHA1a04840585ab5160bad05c13aabe2a875416b0d79
SHA25651ac570ca79b6f12f89240532e24cf26a9cab7e982b6570e54b10769c6f60e25
SHA512986351814483f2072bf4b83a5bcd221be88f888f90f85ce588807e354b9716e96e0f238735740b6217bfd28ffc75eedeabb2d56d1a10a384ced5501b346611ce
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
20KB
MD5a603e09d617fea7517059b4924b1df93
SHA131d66e1496e0229c6a312f8be05da3f813b3fa9e
SHA256ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7
SHA512eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26