Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 21:25
Static task
static1
Behavioral task
behavioral1
Sample
2191082c9e999a14dd03b32db48f6340N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2191082c9e999a14dd03b32db48f6340N.exe
Resource
win10v2004-20240802-en
General
-
Target
2191082c9e999a14dd03b32db48f6340N.exe
-
Size
1011KB
-
MD5
2191082c9e999a14dd03b32db48f6340
-
SHA1
3bb2526708136e914f75c75277fa396aaf1318f6
-
SHA256
6f6822221526a14ed2cee6b5be7de5cddd38ac435072838a11e64e03697dde59
-
SHA512
a7d6ca30f63ade895789d66cf8cd0d359b769f1b58eaccd76fd231901a59b246b74cd307d5fea52528c71adbb4e224169cdc34183aaa90ee6199a6f4f10c8d5d
-
SSDEEP
12288:hmw8d0ABzaZuOkdq5yxcf/SOfMAsJlXOsdFCHRdF:hm50UzaZuOk8/f/GAKYs3CHRd
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7437538284:AAFsH8yrE4iy9ggvYtatDYQTrKiGuQd8xpI/sendMessage?chat_id=5795480469
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Server.exe family_stormkitty behavioral1/memory/2724-23-0x0000000000190000-0x00000000001C2000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Server.exe family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 4 IoCs
Processes:
svchost.exeServer.exeCombolistCreator.exesvchost.exepid process 2888 svchost.exe 2724 Server.exe 2144 CombolistCreator.exe 832 svchost.exe -
Loads dropped DLL 3 IoCs
Processes:
2191082c9e999a14dd03b32db48f6340N.exepid process 2176 2191082c9e999a14dd03b32db48f6340N.exe 2176 2191082c9e999a14dd03b32db48f6340N.exe 2176 2191082c9e999a14dd03b32db48f6340N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\MicrosoftEdge\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 5 IoCs
Processes:
Server.exedescription ioc process File created C:\Users\Admin\AppData\Local\83223e6be1558eaa13edadb5e50b2c62\Admin@ELZYPTFV_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\83223e6be1558eaa13edadb5e50b2c62\Admin@ELZYPTFV_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\83223e6be1558eaa13edadb5e50b2c62\Admin@ELZYPTFV_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\83223e6be1558eaa13edadb5e50b2c62\Admin@ELZYPTFV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\83223e6be1558eaa13edadb5e50b2c62\Admin@ELZYPTFV_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
netsh.execmd.exechcp.com2191082c9e999a14dd03b32db48f6340N.execmd.exechcp.comfindstr.exenetsh.exeCombolistCreator.exeServer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2191082c9e999a14dd03b32db48f6340N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CombolistCreator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Server.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Server.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 672 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost.exepid process 832 svchost.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Server.exepid process 2724 Server.exe 2724 Server.exe 2724 Server.exe 2724 Server.exe 2724 Server.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Server.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 2724 Server.exe Token: SeDebugPrivilege 2888 svchost.exe Token: SeDebugPrivilege 832 svchost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
2191082c9e999a14dd03b32db48f6340N.exesvchost.exeServer.execmd.execmd.execmd.exedescription pid process target process PID 2176 wrote to memory of 2888 2176 2191082c9e999a14dd03b32db48f6340N.exe svchost.exe PID 2176 wrote to memory of 2888 2176 2191082c9e999a14dd03b32db48f6340N.exe svchost.exe PID 2176 wrote to memory of 2888 2176 2191082c9e999a14dd03b32db48f6340N.exe svchost.exe PID 2176 wrote to memory of 2888 2176 2191082c9e999a14dd03b32db48f6340N.exe svchost.exe PID 2176 wrote to memory of 2724 2176 2191082c9e999a14dd03b32db48f6340N.exe Server.exe PID 2176 wrote to memory of 2724 2176 2191082c9e999a14dd03b32db48f6340N.exe Server.exe PID 2176 wrote to memory of 2724 2176 2191082c9e999a14dd03b32db48f6340N.exe Server.exe PID 2176 wrote to memory of 2724 2176 2191082c9e999a14dd03b32db48f6340N.exe Server.exe PID 2176 wrote to memory of 2144 2176 2191082c9e999a14dd03b32db48f6340N.exe CombolistCreator.exe PID 2176 wrote to memory of 2144 2176 2191082c9e999a14dd03b32db48f6340N.exe CombolistCreator.exe PID 2176 wrote to memory of 2144 2176 2191082c9e999a14dd03b32db48f6340N.exe CombolistCreator.exe PID 2176 wrote to memory of 2144 2176 2191082c9e999a14dd03b32db48f6340N.exe CombolistCreator.exe PID 2888 wrote to memory of 496 2888 svchost.exe schtasks.exe PID 2888 wrote to memory of 496 2888 svchost.exe schtasks.exe PID 2888 wrote to memory of 496 2888 svchost.exe schtasks.exe PID 2724 wrote to memory of 2804 2724 Server.exe cmd.exe PID 2724 wrote to memory of 2804 2724 Server.exe cmd.exe PID 2724 wrote to memory of 2804 2724 Server.exe cmd.exe PID 2724 wrote to memory of 2804 2724 Server.exe cmd.exe PID 2804 wrote to memory of 2488 2804 cmd.exe chcp.com PID 2804 wrote to memory of 2488 2804 cmd.exe chcp.com PID 2804 wrote to memory of 2488 2804 cmd.exe chcp.com PID 2804 wrote to memory of 2488 2804 cmd.exe chcp.com PID 2804 wrote to memory of 2288 2804 cmd.exe netsh.exe PID 2804 wrote to memory of 2288 2804 cmd.exe netsh.exe PID 2804 wrote to memory of 2288 2804 cmd.exe netsh.exe PID 2804 wrote to memory of 2288 2804 cmd.exe netsh.exe PID 2804 wrote to memory of 2128 2804 cmd.exe findstr.exe PID 2804 wrote to memory of 2128 2804 cmd.exe findstr.exe PID 2804 wrote to memory of 2128 2804 cmd.exe findstr.exe PID 2804 wrote to memory of 2128 2804 cmd.exe findstr.exe PID 2724 wrote to memory of 444 2724 Server.exe cmd.exe PID 2724 wrote to memory of 444 2724 Server.exe cmd.exe PID 2724 wrote to memory of 444 2724 Server.exe cmd.exe PID 2724 wrote to memory of 444 2724 Server.exe cmd.exe PID 444 wrote to memory of 2432 444 cmd.exe chcp.com PID 444 wrote to memory of 2432 444 cmd.exe chcp.com PID 444 wrote to memory of 2432 444 cmd.exe chcp.com PID 444 wrote to memory of 2432 444 cmd.exe chcp.com PID 444 wrote to memory of 820 444 cmd.exe netsh.exe PID 444 wrote to memory of 820 444 cmd.exe netsh.exe PID 444 wrote to memory of 820 444 cmd.exe netsh.exe PID 444 wrote to memory of 820 444 cmd.exe netsh.exe PID 2888 wrote to memory of 832 2888 svchost.exe svchost.exe PID 2888 wrote to memory of 832 2888 svchost.exe svchost.exe PID 2888 wrote to memory of 832 2888 svchost.exe svchost.exe PID 2888 wrote to memory of 2356 2888 svchost.exe cmd.exe PID 2888 wrote to memory of 2356 2888 svchost.exe cmd.exe PID 2888 wrote to memory of 2356 2888 svchost.exe cmd.exe PID 2356 wrote to memory of 672 2356 cmd.exe timeout.exe PID 2356 wrote to memory of 672 2356 cmd.exe timeout.exe PID 2356 wrote to memory of 672 2356 cmd.exe timeout.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2191082c9e999a14dd03b32db48f6340N.exe"C:\Users\Admin\AppData\Local\Temp\2191082c9e999a14dd03b32db48f6340N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\svchost.exe"C:\Users\Admin\AppData\Local\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /create /tn svchost /tr "C:\ProgramData\MicrosoftEdge\svchost.exe" /st 21:30 /du 23:59 /sc daily /ri 1 /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:496
-
-
C:\ProgramData\MicrosoftEdge\svchost.exe"C:\ProgramData\MicrosoftEdge\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp9C6E.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\timeout.exetimeout 74⤵
- Delays execution with timeout.exe
PID:672
-
-
-
-
C:\Users\Admin\AppData\Local\Server.exe"C:\Users\Admin\AppData\Local\Server.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2288
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2432
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:820
-
-
-
-
C:\Users\Admin\AppData\Roaming\CombolistCreator.exe"C:\Users\Admin\AppData\Roaming\CombolistCreator.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2144
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
154B
MD5d14f7c3cab6f238ef307cd56994d3045
SHA1ea1482d8bcda94cb1744c34d4a45ff410ae6935e
SHA256b958f2fc8f189d14591dcfc67b0ef03e71cc0cd18458de5a9af4e77948ac1482
SHA51269a374951fe13e20a7947a21b10334454b2f8034df2ea6cc6ad6b5cfb570d8e26e4d4d62ab06f770f9b039895456534ab4f99a23ae93b3386ca0d7310843ecce
-
Filesize
222KB
MD55b0ee86273ca7bc37135161442e4077e
SHA1cc2384487e671417a727c26526639cf8460349ee
SHA2560ea3864f64a1613be2fee91a22b883b17d091769eb3cf8287154b497983fffbb
SHA5128268fbdd8993f26c841a2bc4952a21f332950b9b92956b5d8b1a2cdc86bf43d633b787c9336288eaaacda66e4763c2a7af004436db7b4c636ea81151c81e7a83
-
Filesize
384KB
MD5b6069506b841869003840f6ec3e5eabd
SHA136cb2417fb96000d9af8c963397895bee7df8a52
SHA256a62cf393996eac5334f45359305e8f3791580961ba8ad057afc69fc8aa287663
SHA512a4fefb4ef533cfa8841021cfc4842f1772c99b3f6d74a0bcc30b93c2233dd1e2332630f6de0ed498d672e1686d71273ca18ffe559e3cda77e143a4ad6b0ad929
-
Filesize
755KB
MD5c2f47ec026397fbe5e10b503b1f40979
SHA1161cdf78340917ec3e9405a9b4aef32618367346
SHA2564bde9eea22914355fc8ed2465dfca56b3d3aa4feeea04083bc57f75395c6f33f
SHA5129bf2343d1097066329a6b79012dac13e233c1a2c411792d98e4974c78039c7dd24315c55911059cd7307f6edfcb45b587386d124a8d407dad3629a0f8f9996fc
-
Filesize
175KB
MD57e9585d33d1dc197151af0dd8a09602f
SHA1444671409e5a1a69710ead0ed5e270f1da12eba6
SHA256f0c1070bf224c80942e663ba627334f6e0bf312c6462212b6971aa9580bfb17a
SHA5124846ee6fe771e43dcd8f3fb2d6e0bca81d3c4b7fcc17202ae16995e65589d49e66d6a08876d0ba6fa2164ac7f43c73f863e895d61cd221ac03565ff432e853b7
-
Filesize
503KB
MD59094be4774ea9ee5c6a6e1bdfa80dd39
SHA18083c693ca6e2da2e7e1860e771433487bdc43f3
SHA256e9cbf0e998ffd64476e93a462212a667565034a1b5f18b795e06f305f275b89f
SHA512f8674123e4cf9563b168617370276ac20f7b5a32c97cbf9dc80623bdcdda665ca09dfe2b32bb9c9d4547c8bbd7ff6b971989706ee96f71b6fd4e8cdb6a39eca4