Overview
overview
10Static
static
101K SOCKS5 HQ.txt.exe
windows10-2004-x64
9Priv8 Grab...v8.exe
windows10-2004-x64
7Project1.exe
windows10-2004-x64
3VExploit 7.5.exe
windows10-2004-x64
9autotiktok.exe
windows10-2004-x64
9carding software.exe
windows10-2004-x64
10cc.exe
windows10-2004-x64
10dom2ip.exe
windows10-2004-x64
7dungbulon_gnp..exe
windows10-2004-x64
10flashSO (3).exe
windows10-2004-x64
8game_12.exe
windows10-2004-x64
8mass_exploit_wp.exe
windows10-2004-x64
9revolve.co...g!.exe
windows10-2004-x64
9suckmydick.exe
windows10-2004-x64
10wallet_min...1).exe
windows10-2004-x64
8xReverseFreeV2.exe
windows10-2004-x64
7xReverseTrial.exe
windows10-2004-x64
7Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 09:47
Behavioral task
behavioral1
Sample
1K SOCKS5 HQ.txt.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
Priv8 Grabber by vexelvoxpriv8.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Project1.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
VExploit 7.5.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
autotiktok.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
carding software.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
cc.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
dom2ip.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
dungbulon_gnp..exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
flashSO (3).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
game_12.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
mass_exploit_wp.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
revolve.com !Pro Cracking!.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
suckmydick.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
wallet_miner_v3.1 (1).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
xReverseFreeV2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
xReverseTrial.exe
Resource
win10v2004-20240802-en
General
-
Target
dungbulon_gnp..exe
-
Size
696KB
-
MD5
558ccdda252f2b544386d99345e68c42
-
SHA1
0285a983d81a148c0146b47b7f74610278fe750a
-
SHA256
410f5d4346f1c26ef99cbd3d34e72462a15a0c59ea0053903bbf5cbf85ab0769
-
SHA512
18a84cafefaa8adbe5a1d143e043db2a6960ee3c4823490d8a97924a9535de8bb83aeee9fe65f949745cc57d7ef74f2fb07d0f6f80c7823f94f32f961ec72069
-
SSDEEP
12288:3YU9PtTNzZXkBhnCd2p5X6x8TCXYe7fQBhHsqpp1XY2CHrnlVx26R4YrsmQMlerO:3TptpZXkBhnCd2p5X6x8THe74BljYrrz
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral9/files/0x0008000000023452-7.dat family_stormkitty behavioral9/memory/3728-16-0x0000000000290000-0x00000000002E6000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation dungbulon_gnp..exe -
Executes dropped EXE 1 IoCs
pid Process 3728 test.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 test.exe Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 test.exe Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 test.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\ZEUYFSYD\FileGrabber\Pictures\desktop.ini test.exe File created C:\Users\Admin\AppData\Roaming\ZEUYFSYD\FileGrabber\Pictures\Saved Pictures\desktop.ini test.exe File created C:\Users\Admin\AppData\Roaming\ZEUYFSYD\FileGrabber\Pictures\Camera Roll\desktop.ini test.exe File created C:\Users\Admin\AppData\Roaming\ZEUYFSYD\FileGrabber\Desktop\desktop.ini test.exe File created C:\Users\Admin\AppData\Roaming\ZEUYFSYD\FileGrabber\Downloads\desktop.ini test.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 41 api.ipify.org 43 ip-api.com 13 freegeoip.app 18 freegeoip.app 40 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dungbulon_gnp..exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 test.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier test.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe 3728 test.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 3852 dw20.exe Token: SeBackupPrivilege 3852 dw20.exe Token: SeBackupPrivilege 3852 dw20.exe Token: SeBackupPrivilege 3852 dw20.exe Token: SeDebugPrivilege 3728 test.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2196 wrote to memory of 3728 2196 dungbulon_gnp..exe 84 PID 2196 wrote to memory of 3728 2196 dungbulon_gnp..exe 84 PID 2196 wrote to memory of 3728 2196 dungbulon_gnp..exe 84 PID 2196 wrote to memory of 3852 2196 dungbulon_gnp..exe 85 PID 2196 wrote to memory of 3852 2196 dungbulon_gnp..exe 85 PID 2196 wrote to memory of 3852 2196 dungbulon_gnp..exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 test.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 test.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dungbulon_gnp..exe"C:\Users\Admin\AppData\Local\Temp\dungbulon_gnp..exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3728
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 15842⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
321KB
MD5575fd5aaa70d06d608f606090fc93a85
SHA118058e781ece3c01c8addb8c78eb4dea92ae5438
SHA256d2bd4899408c5d6fea249ed7c6d1c558e8b085ee481c84ba04f06d76eb495046
SHA51271a6f65e9b64ad2d85db58378c306ddfc0ee0b3057a8d2cb95f7ea3d3f45404ccd53c06cf9cdf48cf44337351fe2bea8cc2ee511a49413e8e8d4fb788740b26e
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
515KB
MD588342923075159a3d3198eef84e334e9
SHA19f2a181e488481f28b9710ec61a604783f89ead0
SHA25696e1c6a5d389e46ae4b708a6357e3c97bb36467fb029002cbb03f3d4d6354bf7
SHA512a4793a5c1a9e418387a5bd5879c4e27009b05fe93f25e3c50d2c5466e01f9881b6d92bba8bce6c7d156397c8e9240aa3a1c5a7686f57599a70a6d2321b8f3c2e
-
Filesize
488KB
MD5b4ff1d7863cd1f108020edfef99c9c27
SHA11643c4f424184511b31da9e95613fc24570be9dc
SHA256ee84195a9442edb3157c34f2ac016daa3acc1dfe4264778d5565d27310cccaf6
SHA5126c812becc2e5c3adde948bdbde9be8805d5cbcb7a8e8bb76693c1b9da73d4b7807501a36e3cceddcb7a7497c88113e65b9f5df0caa4e7e231ac950548aea1945
-
Filesize
462KB
MD5ac223413c26a3199023af2406203f073
SHA1c4bfee1ada82acca06ca8ee30a811c5be374fc73
SHA256ac7796f99e0d2245d8277139d3104d25417e47f35fdf1c7620a94e40f7223f78
SHA5125fe367a7cffb000dc99c9adbc54aa17960cba022b9aada5fc463eeeadd1fc7be0d758f9cc948d48dc214ef90ebe644c4c5d54ccb3c18b90710c45af0931f3458
-
Filesize
1.2MB
MD56d2fd55dfff68684cf13013271bca728
SHA1b5286da95b5b36168aaedee7dcce7c4a5c2f9034
SHA2560db20a5440be72d77a7d9f788b0b9e66601a0e511f45efcda940f83088d06742
SHA5125afd1a3791aa18a0767ea37d37cfa7880dcd618e6423b121698214f266304fecdfeb73b20fdf08be39438aebb18ab78346f2e103f6a19b87d64c9d1a04e87f9a
-
Filesize
3.2MB
MD5682c88188c94b1f648e917fb5d1b6cf5
SHA1809d483ee51e61fcbf148c8bf6fb55af9118248b
SHA25668514a63715f5675bfb74bb645411e0be3c0756bf573e2cdc38c10fbffc645c7
SHA5123c3e28bf94796e9083b026566b5c23e5f7c66c646e326a73100e4e77bea44bdd668d24411eb507bda6e48382b5c2e66fa37bcd11e3c2f245cd83b71cd86bc66f
-
Filesize
298KB
MD50fae5ee5f574581dc72ee9040dd84bc7
SHA1fe28b1519fc5fd3e04806456f69462eaf2ade44b
SHA2569250837955ad68a091f8300e63cbbee4b371f41d218f0999ab6c78e1ad89b165
SHA512eb1cff4e2320b5a5e062b4156baf9cb7885e05ec201c9070ea418f7efb454c9939d572e1d9ff39cab5eae96b2cb051ff8783e3e0b0d6e7c4ec06180bee959f9f
-
Filesize
445KB
MD5349cce47951b11d78665781cb7d33d7f
SHA1456e3edc11bd34f66da52eb0abf1f814c3109635
SHA256122dadbd99845258c407d1637a6f766181836a144ad3b43065c71a94edfeddd7
SHA512bc2b823fb4e0f829bbfadfdaf06f739b160ac3248bbefb176f8cebce363ed01f99cddcffab9f9718bca8bb6079eba98f116fbbc82446d43adf1707bc449f8463
-
Filesize
4KB
MD596684125d5f48edebbbf512500a67cd7
SHA11a775e348aad1d7e7046f8859b5804dcc7eb7ef6
SHA256c2e2f42dea50330a006b28aa74cb089327dccc3caecbb5e191750960d9eeeda2
SHA512a3b0d26db39e566abfe808409509590d3cc73db51f316a8b9b24adb636448f6869a3f571fd0064ac0f179a031e3d280efd4ddd1d6249f1c241987ba5abe9161e