Analysis
-
max time kernel
59s -
max time network
42s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 19:54
Behavioral task
behavioral1
Sample
99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe
Resource
win10v2004-20241007-en
General
-
Target
99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe
-
Size
170KB
-
MD5
efbe77e5aaf51ee1be7a02d2d55f6171
-
SHA1
5e88c3031a53715b82a66165d192551226c3de7f
-
SHA256
99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733
-
SHA512
8ba2f5c72e40249f73dc092054b118c9d3faf98978a5aac06662869ef4ed5f2b974759cf1bee2155d40e15bc647e2499c621a0915f6a79b07c640bff76e2d2db
-
SSDEEP
3072:O+STW8djpN6izj8mZwkYXvYUCEqIPu/i9bsJ2cjJI6+WpL:z8XN6W8mmBn5XPSi9boD
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7948363538:AAGPxAvOVmzz8x-5s0mHYlUprnmFgCHGEyo/sendMessage?chat_id=2115574643
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4680-1-0x0000000000990000-0x00000000009C0000-memory.dmp family_stormkitty -
Stormkitty family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\07954f0b235ca051837663776b5921d2\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe File opened for modification C:\Users\Admin\AppData\Local\07954f0b235ca051837663776b5921d2\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe File created C:\Users\Admin\AppData\Local\07954f0b235ca051837663776b5921d2\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe File created C:\Users\Admin\AppData\Local\07954f0b235ca051837663776b5921d2\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe File created C:\Users\Admin\AppData\Local\07954f0b235ca051837663776b5921d2\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe File created C:\Users\Admin\AppData\Local\07954f0b235ca051837663776b5921d2\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe File created C:\Users\Admin\AppData\Local\07954f0b235ca051837663776b5921d2\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe File opened for modification C:\Users\Admin\AppData\Local\07954f0b235ca051837663776b5921d2\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 216 cmd.exe 5012 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4680 wrote to memory of 216 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 91 PID 4680 wrote to memory of 216 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 91 PID 4680 wrote to memory of 216 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 91 PID 216 wrote to memory of 2988 216 cmd.exe 93 PID 216 wrote to memory of 2988 216 cmd.exe 93 PID 216 wrote to memory of 2988 216 cmd.exe 93 PID 216 wrote to memory of 5012 216 cmd.exe 94 PID 216 wrote to memory of 5012 216 cmd.exe 94 PID 216 wrote to memory of 5012 216 cmd.exe 94 PID 216 wrote to memory of 508 216 cmd.exe 95 PID 216 wrote to memory of 508 216 cmd.exe 95 PID 216 wrote to memory of 508 216 cmd.exe 95 PID 4680 wrote to memory of 1588 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 97 PID 4680 wrote to memory of 1588 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 97 PID 4680 wrote to memory of 1588 4680 99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe 97 PID 1588 wrote to memory of 2892 1588 cmd.exe 99 PID 1588 wrote to memory of 2892 1588 cmd.exe 99 PID 1588 wrote to memory of 2892 1588 cmd.exe 99 PID 1588 wrote to memory of 3604 1588 cmd.exe 100 PID 1588 wrote to memory of 3604 1588 cmd.exe 100 PID 1588 wrote to memory of 3604 1588 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe"C:\Users\Admin\AppData\Local\Temp\99d2c277b2dd65cd1dd8c954501043a2ec5891d339b7b8ddfad373841d9a9733.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5012
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:508
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2892
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3604
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\07954f0b235ca051837663776b5921d2\Admin@ZTSLLRFH_en-US\System\Process.txt
Filesize4KB
MD5c01b669c8192ea3fe609e9a49666ca9b
SHA18e47140a6583fcd997f70352680e4bd1962f958a
SHA2564e9bada32496421587ff7743b86ab69e65d2f0059749a15b42af8370f33990c0
SHA51204858bf5474223718a0b57b01c4dffd250ce2797eeb94a8baadc4f2f5c6dc6a6189b4b974e5c135eba2671f2cc3089b6fc330034f09ab1bf1677ec99ab3a0e65
-
Filesize
2B
MD5d9d4f495e875a2e075a1a4a6e1b9770f
SHA1fe2ef495a1152561572949784c16bf23abb28057
SHA25625fc0e7096fc653718202dc30b0c580b8ab87eac11a700cba03a7c021bc35b0c
SHA5129c3211509a9eee80f881f6b6666ab82df6bec222c84ba583c5bb636a0a0d811d850524e9adba61950e09fcd06ffacdd0ee164220ac09a2319b2f35db219fc8c9