Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 22:39
Behavioral task
behavioral1
Sample
63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe
Resource
win10v2004-20241007-en
General
-
Target
63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe
-
Size
175KB
-
MD5
5456e7f2aef5ea5a24c332a045a4edbb
-
SHA1
29a2af981548f7b7e0a4eca823cf82adcfed3163
-
SHA256
63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a
-
SHA512
708687b75b350c7a03476916b0f9de6175e4a768f9d97408c33be71a6fb082b6b0658b805ab83b3721ef2a0278d63c791ab05a6bf5c29309c71d0d1f86f2faa3
-
SSDEEP
3072:ie8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gTjwARE+WpCc:S6ewwIwQJ6vKX0c5MlYZ0b2E
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7592943357:AAEwrO84OcsUuhuM6bQVgP3G2yZhpjDxPus/sendMessage?chat_id=6316851492
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2884-1-0x0000000000F70000-0x0000000000FA2000-memory.dmp family_stormkitty -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
Processes:
63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exedescription ioc process File created C:\Users\Admin\AppData\Local\2bce6502c20e7743b171223c97a3c6b1\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe File opened for modification C:\Users\Admin\AppData\Local\2bce6502c20e7743b171223c97a3c6b1\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe File created C:\Users\Admin\AppData\Local\2bce6502c20e7743b171223c97a3c6b1\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe File opened for modification C:\Users\Admin\AppData\Local\2bce6502c20e7743b171223c97a3c6b1\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe File created C:\Users\Admin\AppData\Local\2bce6502c20e7743b171223c97a3c6b1\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe File created C:\Users\Admin\AppData\Local\2bce6502c20e7743b171223c97a3c6b1\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe File created C:\Users\Admin\AppData\Local\2bce6502c20e7743b171223c97a3c6b1\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe File created C:\Users\Admin\AppData\Local\2bce6502c20e7743b171223c97a3c6b1\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 30 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
netsh.exe63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.execmd.exechcp.comfindstr.exenetsh.execmd.exechcp.comdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exepid process 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exedescription pid process Token: SeDebugPrivilege 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.execmd.execmd.exedescription pid process target process PID 2884 wrote to memory of 4120 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe cmd.exe PID 2884 wrote to memory of 4120 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe cmd.exe PID 2884 wrote to memory of 4120 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe cmd.exe PID 4120 wrote to memory of 216 4120 cmd.exe chcp.com PID 4120 wrote to memory of 216 4120 cmd.exe chcp.com PID 4120 wrote to memory of 216 4120 cmd.exe chcp.com PID 4120 wrote to memory of 1440 4120 cmd.exe netsh.exe PID 4120 wrote to memory of 1440 4120 cmd.exe netsh.exe PID 4120 wrote to memory of 1440 4120 cmd.exe netsh.exe PID 4120 wrote to memory of 2308 4120 cmd.exe findstr.exe PID 4120 wrote to memory of 2308 4120 cmd.exe findstr.exe PID 4120 wrote to memory of 2308 4120 cmd.exe findstr.exe PID 2884 wrote to memory of 3832 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe cmd.exe PID 2884 wrote to memory of 3832 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe cmd.exe PID 2884 wrote to memory of 3832 2884 63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe cmd.exe PID 3832 wrote to memory of 1268 3832 cmd.exe chcp.com PID 3832 wrote to memory of 1268 3832 cmd.exe chcp.com PID 3832 wrote to memory of 1268 3832 cmd.exe chcp.com PID 3832 wrote to memory of 4340 3832 cmd.exe netsh.exe PID 3832 wrote to memory of 4340 3832 cmd.exe netsh.exe PID 3832 wrote to memory of 4340 3832 cmd.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe"C:\Users\Admin\AppData\Local\Temp\63dfd2f0813779a3096f254b87cc3c387789607859944dc7e4d3f8f1c0134b5a.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:216 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1440 -
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:2308 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:1268 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4340
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\2bce6502c20e7743b171223c97a3c6b1\Admin@UTKBEBLO_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\2bce6502c20e7743b171223c97a3c6b1\Admin@UTKBEBLO_en-US\System\Process.txt
Filesize4KB
MD57a79be03e1e42aea8ba4ac11b94a337d
SHA1562565ae507d496530801fc34fdcd4b26f2f5b11
SHA256b443b2d36cde2addf1805f0c9d95cfbc83577ba3048f57d8de59a7a4a4c611ed
SHA5127f53d6b5f1f9dea803ee5fdf8540af46ec2012107360a0894962577962f3bb4e119bc6573df43ab32b0b74ff4b6b37a45ad53f954823a0bef92fe71a8be995d5
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99