Analysis
-
max time kernel
1799s -
max time network
1161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 13:52
Static task
static1
Behavioral task
behavioral1
Sample
License Activator Brute Cams.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
License Activator Brute Cams.exe
Resource
win10v2004-20240802-en
General
-
Target
License Activator Brute Cams.exe
-
Size
2.1MB
-
MD5
58acdc2f6ce279ffae7f09e73159f2fa
-
SHA1
2f4f864e499cadefef4cef6dcb999d2a74184e08
-
SHA256
d86c55ca0d9ab94d9e4e67a7781e933e940d41dd9c8e793272a4eb86548fb012
-
SHA512
6cb9144a84a72bff80bf7ea8a35487807ab55f99ae25ec3e684b5626cf8af209b341495cd091cfbbe1976d92621938ed2558c9213bdcb5282140ff66b2c6d03a
-
SSDEEP
49152:jhj9o/Ac0XrZdl2xeC2cZZcbythCBERaO2vun0jihwPH:jToxijC9ZZiy7zUO2vk0jiSPH
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7181778686:AAEMnbtaOsmS5ffJlFMYeA9BDuB8mvZ6F8U/sendMessage?chat_id=6528052400
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Activator Svs.exe family_stormkitty behavioral2/memory/5116-25-0x0000000000C00000-0x0000000000C40000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Activator Svs.exe family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
License Activator Brute Cams.exeActivator Svs.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation License Activator Brute Cams.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Activator Svs.exe -
Executes dropped EXE 2 IoCs
Processes:
Activator Svs.exehfs.exepid process 5116 Activator Svs.exe 1164 hfs.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 7 IoCs
Processes:
Activator Svs.exedescription ioc process File created C:\Users\Admin\AppData\Local\7775588d887cfecbeb1495246767d24e\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Activator Svs.exe File created C:\Users\Admin\AppData\Local\7775588d887cfecbeb1495246767d24e\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Activator Svs.exe File created C:\Users\Admin\AppData\Local\7775588d887cfecbeb1495246767d24e\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Activator Svs.exe File created C:\Users\Admin\AppData\Local\7775588d887cfecbeb1495246767d24e\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Activator Svs.exe File opened for modification C:\Users\Admin\AppData\Local\7775588d887cfecbeb1495246767d24e\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Activator Svs.exe File created C:\Users\Admin\AppData\Local\7775588d887cfecbeb1495246767d24e\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Activator Svs.exe File created C:\Users\Admin\AppData\Local\7775588d887cfecbeb1495246767d24e\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Activator Svs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Activator Svs.execmd.exechcp.comchcp.comschtasks.exehfs.exefindstr.exenetsh.execmd.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Activator Svs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hfs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Activator Svs.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Activator Svs.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Activator Svs.exe -
Modifies registry class 16 IoCs
Processes:
hfs.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shell\Add to HFS\command hfs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shell\Add to HFS hfs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vfs hfs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vfs\shell\Open\command hfs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vfs\shell\Open hfs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\* hfs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\Add to HFS\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\hfs.exe\" \"%1\"" hfs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vfs\shell\Open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\hfs.exe\" \"%1\"" hfs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\Add to HFS hfs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shell hfs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vfs\ = "HFS file system" hfs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell hfs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder hfs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shell\Add to HFS\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\hfs.exe\" \"%1\"" hfs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vfs\shell hfs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\Add to HFS\command hfs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Activator Svs.exepid process 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe 5116 Activator Svs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Activator Svs.exedescription pid process Token: SeDebugPrivilege 5116 Activator Svs.exe Token: SeDebugPrivilege 5116 Activator Svs.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
License Activator Brute Cams.exeActivator Svs.execmd.execmd.exedescription pid process target process PID 1556 wrote to memory of 5116 1556 License Activator Brute Cams.exe Activator Svs.exe PID 1556 wrote to memory of 5116 1556 License Activator Brute Cams.exe Activator Svs.exe PID 1556 wrote to memory of 5116 1556 License Activator Brute Cams.exe Activator Svs.exe PID 1556 wrote to memory of 1164 1556 License Activator Brute Cams.exe hfs.exe PID 1556 wrote to memory of 1164 1556 License Activator Brute Cams.exe hfs.exe PID 1556 wrote to memory of 1164 1556 License Activator Brute Cams.exe hfs.exe PID 5116 wrote to memory of 4608 5116 Activator Svs.exe cmd.exe PID 5116 wrote to memory of 4608 5116 Activator Svs.exe cmd.exe PID 5116 wrote to memory of 4608 5116 Activator Svs.exe cmd.exe PID 4608 wrote to memory of 3988 4608 cmd.exe chcp.com PID 4608 wrote to memory of 3988 4608 cmd.exe chcp.com PID 4608 wrote to memory of 3988 4608 cmd.exe chcp.com PID 4608 wrote to memory of 1364 4608 cmd.exe netsh.exe PID 4608 wrote to memory of 1364 4608 cmd.exe netsh.exe PID 4608 wrote to memory of 1364 4608 cmd.exe netsh.exe PID 4608 wrote to memory of 4620 4608 cmd.exe findstr.exe PID 4608 wrote to memory of 4620 4608 cmd.exe findstr.exe PID 4608 wrote to memory of 4620 4608 cmd.exe findstr.exe PID 5116 wrote to memory of 3176 5116 Activator Svs.exe cmd.exe PID 5116 wrote to memory of 3176 5116 Activator Svs.exe cmd.exe PID 5116 wrote to memory of 3176 5116 Activator Svs.exe cmd.exe PID 3176 wrote to memory of 2132 3176 cmd.exe chcp.com PID 3176 wrote to memory of 2132 3176 cmd.exe chcp.com PID 3176 wrote to memory of 2132 3176 cmd.exe chcp.com PID 3176 wrote to memory of 4536 3176 cmd.exe netsh.exe PID 3176 wrote to memory of 4536 3176 cmd.exe netsh.exe PID 3176 wrote to memory of 4536 3176 cmd.exe netsh.exe PID 5116 wrote to memory of 640 5116 Activator Svs.exe schtasks.exe PID 5116 wrote to memory of 640 5116 Activator Svs.exe schtasks.exe PID 5116 wrote to memory of 640 5116 Activator Svs.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\License Activator Brute Cams.exe"C:\Users\Admin\AppData\Local\Temp\License Activator Brute Cams.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\Activator Svs.exe"C:\Users\Admin\AppData\Local\Temp\Activator Svs.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3988
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1364
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2132
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4536
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Admin\AppData\Local\Temp\Activator Svs.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:640
-
-
-
C:\Users\Admin\AppData\Local\Temp\hfs.exe"C:\Users\Admin\AppData\Local\Temp\hfs.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1164
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\7775588d887cfecbeb1495246767d24e\Admin@HVDPCYGS_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\7775588d887cfecbeb1495246767d24e\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize4KB
MD5ffa07fb17ef5eed109dd6c8ebc1c397f
SHA18c9e2df5872ae22e8ce98e8a4759e38bf99260c4
SHA2567f2765e2dbb31567198b0fd22867d762fe3cb274fa4c49cca60f12486f7ee10e
SHA5126e752bc8ff15fcc253b3174ca6aabbadddaaa133c5076b20f0b69a2e69f150ff7ebf93350a5de42aed819f873540f9f16abdd5897c3a571745dcac6308dc1d15
-
Filesize
3B
MD5045117b0e0a11a242b9765e79cbf113f
SHA1ec7f1f65067126f3b2bd1037de8a18d0db2ec84b
SHA2567b69759630f869f2723875f873935fed29d2d12b10ef763c1c33b8e0004cb405
SHA5121f748a9c15bdf0a5e3be241ac0b8ef75e4c0c339e9550c9f8fa342778c620ac88de6edd42b61398e72bea045b27649ef7992ae5ed0e0b162cd9f1aa71686a222
-
Filesize
233KB
MD598a009db64d4ebc11087234c7347ba61
SHA15a350ba68f9e90f1df324dba99db7b1ade047d5a
SHA256d2487832d14d57e6894924305e7032e6f534b186e6e48774467c505f84d91c05
SHA5124b6cdc8f265e0db9293590c00b6c4ecdc27198a647e6d136fe161296e3bd030ca62de87f2f4ed3e4a9d9fd61e1b0f5a4bdc8ae9257fcaa88e6d3a3d95647cc37
-
Filesize
4.8MB
MD5a52fc9a9bec7f0ed12ed90da1d964714
SHA14e18854ed1658ce891b2c08877b511c81c4ba666
SHA256cdba1b96718f1538cb31247514ef3d3cfa4eb7e8640016503b7d19cdb0173995
SHA5129a5d1180f076bbfe1a2f581885d8640347ef9eefe7d9c45c610384f5cbb72933a1da5acd4aed3922b3a94d73e3fc65f93b0db911e274e544dfb240a72945062a