Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 21:25
Static task
static1
Behavioral task
behavioral1
Sample
2191082c9e999a14dd03b32db48f6340N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2191082c9e999a14dd03b32db48f6340N.exe
Resource
win10v2004-20240802-en
General
-
Target
2191082c9e999a14dd03b32db48f6340N.exe
-
Size
1011KB
-
MD5
2191082c9e999a14dd03b32db48f6340
-
SHA1
3bb2526708136e914f75c75277fa396aaf1318f6
-
SHA256
6f6822221526a14ed2cee6b5be7de5cddd38ac435072838a11e64e03697dde59
-
SHA512
a7d6ca30f63ade895789d66cf8cd0d359b769f1b58eaccd76fd231901a59b246b74cd307d5fea52528c71adbb4e224169cdc34183aaa90ee6199a6f4f10c8d5d
-
SSDEEP
12288:hmw8d0ABzaZuOkdq5yxcf/SOfMAsJlXOsdFCHRdF:hm50UzaZuOk8/f/GAKYs3CHRd
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7437538284:AAFsH8yrE4iy9ggvYtatDYQTrKiGuQd8xpI/sendMessage?chat_id=5795480469
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x000700000002343e-25.dat family_stormkitty behavioral2/memory/2352-37-0x0000000000FE0000-0x0000000001012000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000002343e-25.dat family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 2191082c9e999a14dd03b32db48f6340N.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 1260 svchost.exe 2352 Server.exe 1968 CombolistCreator.exe 4868 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\MicrosoftEdge\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\8a3972323b525bba344ad1d0f9f91669\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\8a3972323b525bba344ad1d0f9f91669\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\8a3972323b525bba344ad1d0f9f91669\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\8a3972323b525bba344ad1d0f9f91669\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\8a3972323b525bba344ad1d0f9f91669\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\8a3972323b525bba344ad1d0f9f91669\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\8a3972323b525bba344ad1d0f9f91669\Admin@KZYBFHMK_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 40 pastebin.com 41 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CombolistCreator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2191082c9e999a14dd03b32db48f6340N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2824 cmd.exe 2032 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Server.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2016 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2244 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4868 svchost.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe 2352 Server.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2352 Server.exe Token: SeDebugPrivilege 1260 svchost.exe Token: SeDebugPrivilege 4868 svchost.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4972 wrote to memory of 1260 4972 2191082c9e999a14dd03b32db48f6340N.exe 86 PID 4972 wrote to memory of 1260 4972 2191082c9e999a14dd03b32db48f6340N.exe 86 PID 4972 wrote to memory of 2352 4972 2191082c9e999a14dd03b32db48f6340N.exe 87 PID 4972 wrote to memory of 2352 4972 2191082c9e999a14dd03b32db48f6340N.exe 87 PID 4972 wrote to memory of 2352 4972 2191082c9e999a14dd03b32db48f6340N.exe 87 PID 4972 wrote to memory of 1968 4972 2191082c9e999a14dd03b32db48f6340N.exe 88 PID 4972 wrote to memory of 1968 4972 2191082c9e999a14dd03b32db48f6340N.exe 88 PID 4972 wrote to memory of 1968 4972 2191082c9e999a14dd03b32db48f6340N.exe 88 PID 1260 wrote to memory of 2244 1260 svchost.exe 92 PID 1260 wrote to memory of 2244 1260 svchost.exe 92 PID 1260 wrote to memory of 4868 1260 svchost.exe 94 PID 1260 wrote to memory of 4868 1260 svchost.exe 94 PID 1260 wrote to memory of 668 1260 svchost.exe 95 PID 1260 wrote to memory of 668 1260 svchost.exe 95 PID 668 wrote to memory of 2016 668 cmd.exe 97 PID 668 wrote to memory of 2016 668 cmd.exe 97 PID 2352 wrote to memory of 2824 2352 Server.exe 100 PID 2352 wrote to memory of 2824 2352 Server.exe 100 PID 2352 wrote to memory of 2824 2352 Server.exe 100 PID 2824 wrote to memory of 2216 2824 cmd.exe 102 PID 2824 wrote to memory of 2216 2824 cmd.exe 102 PID 2824 wrote to memory of 2216 2824 cmd.exe 102 PID 2824 wrote to memory of 2032 2824 cmd.exe 103 PID 2824 wrote to memory of 2032 2824 cmd.exe 103 PID 2824 wrote to memory of 2032 2824 cmd.exe 103 PID 2824 wrote to memory of 692 2824 cmd.exe 104 PID 2824 wrote to memory of 692 2824 cmd.exe 104 PID 2824 wrote to memory of 692 2824 cmd.exe 104 PID 2352 wrote to memory of 4960 2352 Server.exe 105 PID 2352 wrote to memory of 4960 2352 Server.exe 105 PID 2352 wrote to memory of 4960 2352 Server.exe 105 PID 4960 wrote to memory of 3344 4960 cmd.exe 107 PID 4960 wrote to memory of 3344 4960 cmd.exe 107 PID 4960 wrote to memory of 3344 4960 cmd.exe 107 PID 4960 wrote to memory of 3968 4960 cmd.exe 108 PID 4960 wrote to memory of 3968 4960 cmd.exe 108 PID 4960 wrote to memory of 3968 4960 cmd.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2191082c9e999a14dd03b32db48f6340N.exe"C:\Users\Admin\AppData\Local\Temp\2191082c9e999a14dd03b32db48f6340N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\svchost.exe"C:\Users\Admin\AppData\Local\svchost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /tn svchost /tr "C:\ProgramData\MicrosoftEdge\svchost.exe" /st 21:31 /du 23:59 /sc daily /ri 1 /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2244
-
-
C:\ProgramData\MicrosoftEdge\svchost.exe"C:\ProgramData\MicrosoftEdge\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7649.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\system32\timeout.exetimeout 74⤵
- Delays execution with timeout.exe
PID:2016
-
-
-
-
C:\Users\Admin\AppData\Local\Server.exe"C:\Users\Admin\AppData\Local\Server.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2216
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2032
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:692
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3344
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3968
-
-
-
-
C:\Users\Admin\AppData\Roaming\CombolistCreator.exe"C:\Users\Admin\AppData\Roaming\CombolistCreator.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1968
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\8a3972323b525bba344ad1d0f9f91669\Admin@KZYBFHMK_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\8a3972323b525bba344ad1d0f9f91669\Admin@KZYBFHMK_en-US\System\Process.txt
Filesize4KB
MD51c00a10bee8b500239ca6797df41d7dc
SHA16ff61eeba3e0661bbff5158923ea0fa207dfd40f
SHA256a979c7aa96ebc7feb14b844fa04d8976fcc32966fb69f8b62d39eca2ad60b7bc
SHA5121a3b49a38bca622a995d7371d9ba554ba96ffc0527e6347e5ab3bcd696be5e331ad867e663904dd29eaae494444c0003e0c77ccecdb6b7baa268bdf9cb889db0
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
175KB
MD57e9585d33d1dc197151af0dd8a09602f
SHA1444671409e5a1a69710ead0ed5e270f1da12eba6
SHA256f0c1070bf224c80942e663ba627334f6e0bf312c6462212b6971aa9580bfb17a
SHA5124846ee6fe771e43dcd8f3fb2d6e0bca81d3c4b7fcc17202ae16995e65589d49e66d6a08876d0ba6fa2164ac7f43c73f863e895d61cd221ac03565ff432e853b7
-
Filesize
154B
MD54c82217353652bd065651268a4eee931
SHA1a8727f8c45e564234a76ea293f12071715edf8d6
SHA256502985b27121c3755b4add628ddfdbbb532dbfdac9cbbeea2039d808f6e861b7
SHA5121749d9f189084b448b7dfd58bcb3f952ace85aaa1fe6b658d83cf72476a8a805ceb125d2f08b9978fcbcc8a8c962a82155a39fa1f6edca054934a548db3212f1
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
503KB
MD59094be4774ea9ee5c6a6e1bdfa80dd39
SHA18083c693ca6e2da2e7e1860e771433487bdc43f3
SHA256e9cbf0e998ffd64476e93a462212a667565034a1b5f18b795e06f305f275b89f
SHA512f8674123e4cf9563b168617370276ac20f7b5a32c97cbf9dc80623bdcdda665ca09dfe2b32bb9c9d4547c8bbd7ff6b971989706ee96f71b6fd4e8cdb6a39eca4
-
Filesize
222KB
MD55b0ee86273ca7bc37135161442e4077e
SHA1cc2384487e671417a727c26526639cf8460349ee
SHA2560ea3864f64a1613be2fee91a22b883b17d091769eb3cf8287154b497983fffbb
SHA5128268fbdd8993f26c841a2bc4952a21f332950b9b92956b5d8b1a2cdc86bf43d633b787c9336288eaaacda66e4763c2a7af004436db7b4c636ea81151c81e7a83
-
Filesize
960KB
MD5cf9e5ee3684c265a664e87aec9fa698b
SHA11fd61a6ba8407d89836f1e675f361319f79abc2e
SHA2562e2b256c59432afcc824e46be3d51dbbbdc96264606ff72d554a682c4b442081
SHA512b9832a652f0f9d378c06190a16dea08919f315f3ca04041b7ea6252853f6413beedbe35a4014523fa7bc9619b983b8356fcfa6b590b0602e9752c93667cef38d