Analysis
-
max time kernel
147s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 15:42
Behavioral task
behavioral1
Sample
22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe
Resource
win11-20240802-en
General
-
Target
22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe
-
Size
175KB
-
MD5
f93a30378f7682e1bf9f4adfbe5729be
-
SHA1
c7111b7a7b9c96e81e8665774362368a7c7fd26f
-
SHA256
22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29
-
SHA512
8832f6abf9abd2d458d112ebe3c6981a280d6a1ec4ae15f2c1a67bc45894e4ca2dab9d1278b3eed25562ceeb0c7f870e20508e1e160fa64a85fc27b7226813c9
-
SSDEEP
3072:Ne8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gTJwARE+WpCc:R6ewwIwQJ6vKX0c5MlYZ0b2C
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7534732680:AAGepsn4HrNe3W88LNfeFn3aKvtq3By33sU/sendMessage?chat_id=5795480469
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2980-1-0x00000000007D0000-0x0000000000802000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\19e9e5c90b04d71a95e93bd326484ba5\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe File created C:\Users\Admin\AppData\Local\19e9e5c90b04d71a95e93bd326484ba5\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe File created C:\Users\Admin\AppData\Local\19e9e5c90b04d71a95e93bd326484ba5\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe File opened for modification C:\Users\Admin\AppData\Local\19e9e5c90b04d71a95e93bd326484ba5\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe File created C:\Users\Admin\AppData\Local\19e9e5c90b04d71a95e93bd326484ba5\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe File opened for modification C:\Users\Admin\AppData\Local\19e9e5c90b04d71a95e93bd326484ba5\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe File created C:\Users\Admin\AppData\Local\19e9e5c90b04d71a95e93bd326484ba5\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe File created C:\Users\Admin\AppData\Local\19e9e5c90b04d71a95e93bd326484ba5\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 38 pastebin.com 39 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1560 cmd.exe 2020 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2980 wrote to memory of 1560 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 95 PID 2980 wrote to memory of 1560 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 95 PID 2980 wrote to memory of 1560 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 95 PID 1560 wrote to memory of 2644 1560 cmd.exe 97 PID 1560 wrote to memory of 2644 1560 cmd.exe 97 PID 1560 wrote to memory of 2644 1560 cmd.exe 97 PID 1560 wrote to memory of 2020 1560 cmd.exe 98 PID 1560 wrote to memory of 2020 1560 cmd.exe 98 PID 1560 wrote to memory of 2020 1560 cmd.exe 98 PID 1560 wrote to memory of 2800 1560 cmd.exe 99 PID 1560 wrote to memory of 2800 1560 cmd.exe 99 PID 1560 wrote to memory of 2800 1560 cmd.exe 99 PID 2980 wrote to memory of 2248 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 100 PID 2980 wrote to memory of 2248 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 100 PID 2980 wrote to memory of 2248 2980 22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe 100 PID 2248 wrote to memory of 4168 2248 cmd.exe 102 PID 2248 wrote to memory of 4168 2248 cmd.exe 102 PID 2248 wrote to memory of 4168 2248 cmd.exe 102 PID 2248 wrote to memory of 3532 2248 cmd.exe 103 PID 2248 wrote to memory of 3532 2248 cmd.exe 103 PID 2248 wrote to memory of 3532 2248 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe"C:\Users\Admin\AppData\Local\Temp\22490241e703aecb478572122c4dd5b1adf2fba6ea17b5922daf207fc7e0cc29.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2020
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:4168
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3532
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\19e9e5c90b04d71a95e93bd326484ba5\Admin@ODZKDRGV_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\19e9e5c90b04d71a95e93bd326484ba5\Admin@ODZKDRGV_en-US\System\Process.txt
Filesize4KB
MD5adb13ba2539ca15988f7a2297b4e58d1
SHA116f73b5525a2b793d943fff61f3f485b13d3e0e6
SHA25650bac25946f379cc5d7a825ec8ffb047d264379387a54381be3032b3045a95c3
SHA512c63df33f7e10bdbdef858cc89786a57573e793fbd260e01c86b7539e2e46cedf173fe400e7948fe22543ad1c9945425b9381c4f372437f02478ecad0a59618bc