Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 00:02
Behavioral task
behavioral1
Sample
OTP BULDER @ZerodayExploitware.exe
Resource
win7-20240508-en
General
-
Target
OTP BULDER @ZerodayExploitware.exe
-
Size
175KB
-
MD5
0d421a91631c3c2cae6533bd32e2e595
-
SHA1
9113e54ec2b864a4845cb14930aa60666e1a596a
-
SHA256
e1df166da9ba07ad1a5b1a105eac585f04ea67a023cca16f54bdbfa97bb39dd2
-
SHA512
1d677726303cb667c01d8d340f5632667c1929dd5965e7008eab2d1755a02823cff1f583ece6987085ed1eb28429afa2592e5f0b6b63a3bb8e9c17d77c69d8ad
-
SSDEEP
3072:Ue8oX8Sb5KcXrtkkXmf/bDsvqtU+lLToChAP0UZ0b2gTIwAqE+Wpor:9Xtb5KcXr7XmfgqtjhAxZ0b2h
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6381067446:AAEZEWH8wbF7Q1Kou81_S0sE6VwJZGJKneM/sendMessage?chat_id=5901231421
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/1428-1-0x0000000000700000-0x0000000000732000-memory.dmp family_stormkitty -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\ac9d1bab2b3237d3d6862315bd86fbd8\Admin@RIJTOOVX_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini OTP BULDER @ZerodayExploitware.exe File created C:\Users\Admin\AppData\Local\ac9d1bab2b3237d3d6862315bd86fbd8\Admin@RIJTOOVX_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini OTP BULDER @ZerodayExploitware.exe File opened for modification C:\Users\Admin\AppData\Local\ac9d1bab2b3237d3d6862315bd86fbd8\Admin@RIJTOOVX_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini OTP BULDER @ZerodayExploitware.exe File opened for modification C:\Users\Admin\AppData\Local\ac9d1bab2b3237d3d6862315bd86fbd8\Admin@RIJTOOVX_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini OTP BULDER @ZerodayExploitware.exe File created C:\Users\Admin\AppData\Local\ac9d1bab2b3237d3d6862315bd86fbd8\Admin@RIJTOOVX_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini OTP BULDER @ZerodayExploitware.exe File created C:\Users\Admin\AppData\Local\ac9d1bab2b3237d3d6862315bd86fbd8\Admin@RIJTOOVX_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini OTP BULDER @ZerodayExploitware.exe File created C:\Users\Admin\AppData\Local\ac9d1bab2b3237d3d6862315bd86fbd8\Admin@RIJTOOVX_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini OTP BULDER @ZerodayExploitware.exe File created C:\Users\Admin\AppData\Local\ac9d1bab2b3237d3d6862315bd86fbd8\Admin@RIJTOOVX_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini OTP BULDER @ZerodayExploitware.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 OTP BULDER @ZerodayExploitware.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier OTP BULDER @ZerodayExploitware.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe 1428 OTP BULDER @ZerodayExploitware.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1428 OTP BULDER @ZerodayExploitware.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1428 wrote to memory of 4792 1428 OTP BULDER @ZerodayExploitware.exe 94 PID 1428 wrote to memory of 4792 1428 OTP BULDER @ZerodayExploitware.exe 94 PID 1428 wrote to memory of 4792 1428 OTP BULDER @ZerodayExploitware.exe 94 PID 4792 wrote to memory of 3016 4792 cmd.exe 96 PID 4792 wrote to memory of 3016 4792 cmd.exe 96 PID 4792 wrote to memory of 3016 4792 cmd.exe 96 PID 4792 wrote to memory of 3472 4792 cmd.exe 97 PID 4792 wrote to memory of 3472 4792 cmd.exe 97 PID 4792 wrote to memory of 3472 4792 cmd.exe 97 PID 4792 wrote to memory of 2176 4792 cmd.exe 98 PID 4792 wrote to memory of 2176 4792 cmd.exe 98 PID 4792 wrote to memory of 2176 4792 cmd.exe 98 PID 1428 wrote to memory of 2724 1428 OTP BULDER @ZerodayExploitware.exe 99 PID 1428 wrote to memory of 2724 1428 OTP BULDER @ZerodayExploitware.exe 99 PID 1428 wrote to memory of 2724 1428 OTP BULDER @ZerodayExploitware.exe 99 PID 2724 wrote to memory of 3192 2724 cmd.exe 101 PID 2724 wrote to memory of 3192 2724 cmd.exe 101 PID 2724 wrote to memory of 3192 2724 cmd.exe 101 PID 2724 wrote to memory of 4316 2724 cmd.exe 102 PID 2724 wrote to memory of 4316 2724 cmd.exe 102 PID 2724 wrote to memory of 4316 2724 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\OTP BULDER @ZerodayExploitware.exe"C:\Users\Admin\AppData\Local\Temp\OTP BULDER @ZerodayExploitware.exe"1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:3016
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵PID:3472
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:3192
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:4316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\ac9d1bab2b3237d3d6862315bd86fbd8\Admin@RIJTOOVX_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\ac9d1bab2b3237d3d6862315bd86fbd8\Admin@RIJTOOVX_en-US\System\Process.txt
Filesize4KB
MD57ba174f07b243609a19e03a21b3028ed
SHA1c79b8da3688935a524ea876aacda3f9c5ccbfd75
SHA256963bcc8c82e572c18a97c71442c8bfd98fc14b88fd140284ed9540420e7c98aa
SHA512d4be0d3b1972d7405ab809a2342df9330a234ca1fd371c22a377f6dc586ce98acf62db69f4f89b33f809d7785c5c4854d5c36136a0ed12cefd45ffda1aae0cd2