Analysis
-
max time kernel
54s -
max time network
21s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
20/04/2025, 19:13
Behavioral task
behavioral1
Sample
a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe
Resource
win11-20250410-en
General
-
Target
a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe
-
Size
170KB
-
MD5
1a0e44c80f16e988fff63e68ef3b5fe7
-
SHA1
014856e04597f480ff749bc3db8b06214acdaf6b
-
SHA256
a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37
-
SHA512
9d657943e86905bf22ca3c76e373bddf187ddddb84465fb50af4da9887920e9cacf17f91b0960d751c0ff99b1c282682f6d1d327d27dcfbb7aa9bb6d70b90144
-
SSDEEP
3072:++STW8djpN6izj8mZwdJqutB+YDpqIPu/i9bVK2cN/eU6+Wp7:j8XN6W8mmHPtppXPSi9b4D/
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot8106600591:AAFkNO73MtTmQuvi4fBDGE7hd2H7FNOw8eg/sendMessage?chat_id=6355289079
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4052-1-0x00000000008E0000-0x0000000000910000-memory.dmp family_stormkitty -
Stormkitty family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 9 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\ca4f9916ccff6866a1cd62550f2ae34f\Admin@LXCISCYC_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe File created C:\Users\Admin\AppData\Local\ca4f9916ccff6866a1cd62550f2ae34f\Admin@LXCISCYC_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe File opened for modification C:\Users\Admin\AppData\Local\ca4f9916ccff6866a1cd62550f2ae34f\Admin@LXCISCYC_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe File opened for modification C:\Users\Admin\AppData\Local\ca4f9916ccff6866a1cd62550f2ae34f\Admin@LXCISCYC_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe File created C:\Users\Admin\AppData\Local\ca4f9916ccff6866a1cd62550f2ae34f\Admin@LXCISCYC_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe File created C:\Users\Admin\AppData\Local\ca4f9916ccff6866a1cd62550f2ae34f\Admin@LXCISCYC_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe File created C:\Users\Admin\AppData\Local\ca4f9916ccff6866a1cd62550f2ae34f\Admin@LXCISCYC_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe File created C:\Users\Admin\AppData\Local\ca4f9916ccff6866a1cd62550f2ae34f\Admin@LXCISCYC_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe File opened for modification C:\Users\Admin\AppData\Local\ca4f9916ccff6866a1cd62550f2ae34f\Admin@LXCISCYC_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3036 cmd.exe 5176 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4052 wrote to memory of 3036 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 79 PID 4052 wrote to memory of 3036 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 79 PID 4052 wrote to memory of 3036 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 79 PID 3036 wrote to memory of 5472 3036 cmd.exe 81 PID 3036 wrote to memory of 5472 3036 cmd.exe 81 PID 3036 wrote to memory of 5472 3036 cmd.exe 81 PID 3036 wrote to memory of 5176 3036 cmd.exe 82 PID 3036 wrote to memory of 5176 3036 cmd.exe 82 PID 3036 wrote to memory of 5176 3036 cmd.exe 82 PID 3036 wrote to memory of 1676 3036 cmd.exe 83 PID 3036 wrote to memory of 1676 3036 cmd.exe 83 PID 3036 wrote to memory of 1676 3036 cmd.exe 83 PID 4052 wrote to memory of 5112 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 84 PID 4052 wrote to memory of 5112 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 84 PID 4052 wrote to memory of 5112 4052 a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe 84 PID 5112 wrote to memory of 3444 5112 cmd.exe 86 PID 5112 wrote to memory of 3444 5112 cmd.exe 86 PID 5112 wrote to memory of 3444 5112 cmd.exe 86 PID 5112 wrote to memory of 3384 5112 cmd.exe 87 PID 5112 wrote to memory of 3384 5112 cmd.exe 87 PID 5112 wrote to memory of 3384 5112 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe"C:\Users\Admin\AppData\Local\Temp\a3c821a3e92efe77dfedd22a9628c8bc8db37618b1d0f4cd55ea881136585a37.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:5472
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5176
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:3444
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3384
-
-
Network
MITRE ATT&CK Enterprise v16
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD57cbbc409ec990f19c78c75bd1e06f215
SHA1b7103ca278a75cad8f7d065acda0c2e80da0b7dc
SHA256ff5a1ae012afa5d4c889c50ad427aaf545d31a4fac04ffc1c4d03d403ba4250a
SHA512c386662ba940c3dab369a16cc66bbfac61d14f0ffb789270a93cab315e7a297fa8765c105b3c735f509973e4771f5fa1a50ecf6e216d57715a044b662e59265b
-
C:\Users\Admin\AppData\Local\ca4f9916ccff6866a1cd62550f2ae34f\Admin@LXCISCYC_en-US\Browsers\Firefox\Bookmarks.txt
Filesize81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
C:\Users\Admin\AppData\Local\ca4f9916ccff6866a1cd62550f2ae34f\Admin@LXCISCYC_en-US\System\Process.txt
Filesize4KB
MD5dc55d2a5671ce06d906a47993b27569e
SHA1f10198f91cbf7afeba50b34c097e4a72faa0840a
SHA256f75c6ec5d9efa9dbbb1d48f9e67f1301b5e9784be697cef5ae841fe807833d1e
SHA51212b292cf3f9421266968d88de284bac112b3e626dd684613d693eb03c8e85183f601a247bd70120e9abb1e9dec155eff21b1bda5518630f37dcb9d59c014a87c