Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 19:35
Static task
static1
Behavioral task
behavioral1
Sample
20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe
Resource
win10v2004-20241007-en
General
-
Target
20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe
-
Size
741KB
-
MD5
49a235f58aa7c4ee39535a7f81e67bea
-
SHA1
39a0ff2c70e01ec04d4ea45b19ccad37615446d9
-
SHA256
20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f
-
SHA512
d53fe2cd7e49a844a8dfd09f8dd673e85fd50670b36d2668dffa5449d3e49a6ae369ddf1082097bd3a93d8a1b214a2028b0a2ea3d06c758690a25b16ae5578e3
-
SSDEEP
12288:Z0nyfXuIBDtfu3d34SafixO5Sizm4qT9c4jF0ju+mZMk:Wny/f9utISauqU9cU4u+uZ
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7386776614:AAE49J6grELkpFfFaKkddIuaU586DDiQPYY/sendMessage?chat_id=5373795817
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule \Program Files (x86)\New\Server.exe family_stormkitty behavioral1/memory/2624-20-0x0000000000190000-0x00000000001C2000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Program Files (x86)\New\Server.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Server.exepid process 2624 Server.exe -
Loads dropped DLL 4 IoCs
Processes:
20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exepid process 1996 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe 1996 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe 1996 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe 1996 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
Processes:
Server.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\05039a44b73f973d6341ee5ab9aaeb9b\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\05039a44b73f973d6341ee5ab9aaeb9b\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\05039a44b73f973d6341ee5ab9aaeb9b\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\05039a44b73f973d6341ee5ab9aaeb9b\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\05039a44b73f973d6341ee5ab9aaeb9b\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\05039a44b73f973d6341ee5ab9aaeb9b\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\05039a44b73f973d6341ee5ab9aaeb9b\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\05039a44b73f973d6341ee5ab9aaeb9b\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Drops file in Program Files directory 7 IoCs
Processes:
20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exeDllHost.exedescription ioc process File opened for modification C:\Program Files (x86)\New 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe File created C:\Program Files (x86)\New\__tmp_rar_sfx_access_check_259446963 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe File created C:\Program Files (x86)\New\p.png 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe File opened for modification C:\Program Files (x86)\New\p.png 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe File created C:\Program Files (x86)\New\Server.exe 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe File opened for modification C:\Program Files (x86)\New\Server.exe 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe File opened for modification C:\Program Files (x86)\New\p.png DllHost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
DllHost.exeServer.exenetsh.execmd.exe20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.execmd.exechcp.comfindstr.exechcp.comnetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Server.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Server.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Server.exepid process 2624 Server.exe 2624 Server.exe 2624 Server.exe 2624 Server.exe 2624 Server.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Server.exedescription pid process Token: SeDebugPrivilege 2624 Server.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 832 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid process 832 DllHost.exe 832 DllHost.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exeServer.execmd.execmd.exedescription pid process target process PID 1996 wrote to memory of 2624 1996 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe Server.exe PID 1996 wrote to memory of 2624 1996 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe Server.exe PID 1996 wrote to memory of 2624 1996 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe Server.exe PID 1996 wrote to memory of 2624 1996 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe Server.exe PID 1996 wrote to memory of 2624 1996 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe Server.exe PID 1996 wrote to memory of 2624 1996 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe Server.exe PID 1996 wrote to memory of 2624 1996 20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe Server.exe PID 2624 wrote to memory of 1852 2624 Server.exe cmd.exe PID 2624 wrote to memory of 1852 2624 Server.exe cmd.exe PID 2624 wrote to memory of 1852 2624 Server.exe cmd.exe PID 2624 wrote to memory of 1852 2624 Server.exe cmd.exe PID 2624 wrote to memory of 1852 2624 Server.exe cmd.exe PID 2624 wrote to memory of 1852 2624 Server.exe cmd.exe PID 2624 wrote to memory of 1852 2624 Server.exe cmd.exe PID 1852 wrote to memory of 2712 1852 cmd.exe chcp.com PID 1852 wrote to memory of 2712 1852 cmd.exe chcp.com PID 1852 wrote to memory of 2712 1852 cmd.exe chcp.com PID 1852 wrote to memory of 2712 1852 cmd.exe chcp.com PID 1852 wrote to memory of 2712 1852 cmd.exe chcp.com PID 1852 wrote to memory of 2712 1852 cmd.exe chcp.com PID 1852 wrote to memory of 2712 1852 cmd.exe chcp.com PID 1852 wrote to memory of 2876 1852 cmd.exe netsh.exe PID 1852 wrote to memory of 2876 1852 cmd.exe netsh.exe PID 1852 wrote to memory of 2876 1852 cmd.exe netsh.exe PID 1852 wrote to memory of 2876 1852 cmd.exe netsh.exe PID 1852 wrote to memory of 2876 1852 cmd.exe netsh.exe PID 1852 wrote to memory of 2876 1852 cmd.exe netsh.exe PID 1852 wrote to memory of 2876 1852 cmd.exe netsh.exe PID 1852 wrote to memory of 2760 1852 cmd.exe findstr.exe PID 1852 wrote to memory of 2760 1852 cmd.exe findstr.exe PID 1852 wrote to memory of 2760 1852 cmd.exe findstr.exe PID 1852 wrote to memory of 2760 1852 cmd.exe findstr.exe PID 1852 wrote to memory of 2760 1852 cmd.exe findstr.exe PID 1852 wrote to memory of 2760 1852 cmd.exe findstr.exe PID 1852 wrote to memory of 2760 1852 cmd.exe findstr.exe PID 2624 wrote to memory of 2888 2624 Server.exe cmd.exe PID 2624 wrote to memory of 2888 2624 Server.exe cmd.exe PID 2624 wrote to memory of 2888 2624 Server.exe cmd.exe PID 2624 wrote to memory of 2888 2624 Server.exe cmd.exe PID 2624 wrote to memory of 2888 2624 Server.exe cmd.exe PID 2624 wrote to memory of 2888 2624 Server.exe cmd.exe PID 2624 wrote to memory of 2888 2624 Server.exe cmd.exe PID 2888 wrote to memory of 2232 2888 cmd.exe chcp.com PID 2888 wrote to memory of 2232 2888 cmd.exe chcp.com PID 2888 wrote to memory of 2232 2888 cmd.exe chcp.com PID 2888 wrote to memory of 2232 2888 cmd.exe chcp.com PID 2888 wrote to memory of 2232 2888 cmd.exe chcp.com PID 2888 wrote to memory of 2232 2888 cmd.exe chcp.com PID 2888 wrote to memory of 2232 2888 cmd.exe chcp.com PID 2888 wrote to memory of 2220 2888 cmd.exe netsh.exe PID 2888 wrote to memory of 2220 2888 cmd.exe netsh.exe PID 2888 wrote to memory of 2220 2888 cmd.exe netsh.exe PID 2888 wrote to memory of 2220 2888 cmd.exe netsh.exe PID 2888 wrote to memory of 2220 2888 cmd.exe netsh.exe PID 2888 wrote to memory of 2220 2888 cmd.exe netsh.exe PID 2888 wrote to memory of 2220 2888 cmd.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe"C:\Users\Admin\AppData\Local\Temp\20f0f8622c856bf79b4b4b740c4dbe961a04dc7a290d9375093eb0e7c01c9c6f.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Program Files (x86)\New\Server.exe"C:\Program Files (x86)\New\Server.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2712 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2876 -
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:2760 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2232 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2220
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:832
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210KB
MD51b592e8ab56c71b5f43a9a75b79548d1
SHA15ad0d0ee8e054574cb1cd1c6b510a54f834d4781
SHA2568e7d3804dca3f7e3e0d604fde1d5038bf9bb1667de246e633eb2ea0fc4c3f8a4
SHA5127769001a2daade7b7e8a20cfec6494ead9072b98d3dbf3cd2e2ea90752ae0e7991041661f96513a9b6ef3bfecb6142ef78e82fcbab2ecf53e6f3aee1fc695f6a
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
175KB
MD5f6de529f44ce715ca2229e72f80bb2c9
SHA1b8fdc1415fdf3b2cf64c018f1f53bec4affdafca
SHA256f6a225855d7af90a9d3cfe74eeb5735dccbcab1b6cc6d6941a91af6be5b19da8
SHA51228a109d54ff5ecbb232351cc59c46dbf07c6825242c3a49b6046e3ae23994171d89157f8167b6e11418cb108c7c3f1dab4e9edbc088d8699cff5e7511ac9d277