Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 00:29
Behavioral task
behavioral1
Sample
b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe
Resource
win10v2004-20241007-en
General
-
Target
b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe
-
Size
175KB
-
MD5
5a2a4482663e7e3de7b68e8a0ee24a80
-
SHA1
85ce16c42d7aa4aa2bf031c055d31903c524cd53
-
SHA256
b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bc
-
SHA512
de3d9cb013504d1dec053a3cd7492e33798c96c4b482f917d57c792155cf7da1788f49e25afd7606d4e5d9abc1866864e0072b08a9e00adafbb3ad9f3f4ad11d
-
SSDEEP
3072:Ne8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gTIwARE+WpCc:R6ewwIwQJ6vKX0c5MlYZ0b2J
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1808-1-0x0000000000AC0000-0x0000000000AF2000-memory.dmp family_stormkitty -
Stormkitty family
-
A potential corporate email address has been identified in the URL: WorldWindProResultsDate20241126122928AMSystemWindows10Pro64BitUsernameAdminCompNameUTKBEBLOLanguageenUSAntivirusNotinstalledHardwareCPU12thGenIntelRCoreTMi512400GPUMicrosoftBasicDisplayAdapterRAM16154MBHWIDUnknownPowerNoSystemBattery1Screen1280x720NetworkGatewayIP10.127.0.1InternalIP10.127.1.105ExternalIP181.215.176.83BSSID366cad25ded8DomainsinfoBankLogsNodataCryptoLogsNodataFreakyLogsNodataLogsBookmarks5SoftwareDeviceWindowsproductkeyDesktopscreenshotFileGrabberDatabasefiles6TelegramChannel@XSplinter
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
Processes:
b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Local\7abee2901e0553e3802fbc09e4cef48e\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe File created C:\Users\Admin\AppData\Local\7abee2901e0553e3802fbc09e4cef48e\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe File created C:\Users\Admin\AppData\Local\7abee2901e0553e3802fbc09e4cef48e\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe File created C:\Users\Admin\AppData\Local\7abee2901e0553e3802fbc09e4cef48e\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe File created C:\Users\Admin\AppData\Local\7abee2901e0553e3802fbc09e4cef48e\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe File created C:\Users\Admin\AppData\Local\7abee2901e0553e3802fbc09e4cef48e\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe File opened for modification C:\Users\Admin\AppData\Local\7abee2901e0553e3802fbc09e4cef48e\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe File created C:\Users\Admin\AppData\Local\7abee2901e0553e3802fbc09e4cef48e\Admin@UTKBEBLO_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
netsh.execmd.exechcp.comnetsh.exeb2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.execmd.exechcp.comfindstr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exepid Process 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exedescription pid Process Token: SeDebugPrivilege 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.execmd.execmd.exedescription pid Process procid_target PID 1808 wrote to memory of 1920 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 94 PID 1808 wrote to memory of 1920 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 94 PID 1808 wrote to memory of 1920 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 94 PID 1920 wrote to memory of 3516 1920 cmd.exe 96 PID 1920 wrote to memory of 3516 1920 cmd.exe 96 PID 1920 wrote to memory of 3516 1920 cmd.exe 96 PID 1920 wrote to memory of 4444 1920 cmd.exe 97 PID 1920 wrote to memory of 4444 1920 cmd.exe 97 PID 1920 wrote to memory of 4444 1920 cmd.exe 97 PID 1920 wrote to memory of 1864 1920 cmd.exe 98 PID 1920 wrote to memory of 1864 1920 cmd.exe 98 PID 1920 wrote to memory of 1864 1920 cmd.exe 98 PID 1808 wrote to memory of 2848 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 99 PID 1808 wrote to memory of 2848 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 99 PID 1808 wrote to memory of 2848 1808 b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe 99 PID 2848 wrote to memory of 2976 2848 cmd.exe 101 PID 2848 wrote to memory of 2976 2848 cmd.exe 101 PID 2848 wrote to memory of 2976 2848 cmd.exe 101 PID 2848 wrote to memory of 3968 2848 cmd.exe 102 PID 2848 wrote to memory of 3968 2848 cmd.exe 102 PID 2848 wrote to memory of 3968 2848 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe"C:\Users\Admin\AppData\Local\Temp\b2134a23d541a433c13f8b610c6fe0f79e4977f2a3cf4fdd32c2073771f212bcN.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:3516
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4444
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:1864
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2976
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3968
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\7abee2901e0553e3802fbc09e4cef48e\Admin@UTKBEBLO_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\7abee2901e0553e3802fbc09e4cef48e\Admin@UTKBEBLO_en-US\System\Process.txt
Filesize4KB
MD5ae49b0076aa28db5e87071d7d1619159
SHA1312424b0bb543978c8ca7e100fadfdfcf3b67355
SHA2569208150e19042b8f415fdeb2221dee7b01efcc6bac3a70327071c974b040cefb
SHA5122f7f76bafdd061ea9c8e62bfc040ba5c4d7ddb4e36f9f74c53bea8dd792061ea112cb2254e52a6246818114f250bd48d7830e0ecbebb5deab166b2d21a70ec37
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99