Resubmissions
01-10-2024 19:23
241001-x3tkyszekh 1001-10-2024 19:14
241001-xxtc1awdmj 1030-09-2024 22:07
240930-11v8jsxdnm 1030-09-2024 21:59
240930-1wfmas1crg 1030-09-2024 20:26
240930-y8bg1atepl 1026-09-2024 20:34
240926-zcgvkszbmg 1026-09-2024 19:28
240926-x6rkrstfrr 1026-09-2024 19:21
240926-x2mq1swhnh 1026-09-2024 19:20
240926-x19jdstdpl 1025-09-2024 21:15
240925-z4dx1a1elf 10Analysis
-
max time kernel
10s -
max time network
0s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 20:22
Static task
static1
Behavioral task
behavioral1
Sample
RebelCracked.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RebelCracked.exe
Resource
win10v2004-20240802-en
General
-
Target
RebelCracked.exe
-
Size
344KB
-
MD5
a84fd0fc75b9c761e9b7923a08da41c7
-
SHA1
2597048612041cd7a8c95002c73e9c2818bb2097
-
SHA256
9d9a79f4ae9bf7a992945f6c06c5bec642c05e4e828217c50255dabfa3677006
-
SHA512
a17f1144a0e3ce07c7ed6891987c5b969f291e9991442c33750028d35e2194794e8a649c397e8afc9f8ce19d485c453600c75cab4fcead09e38414d85819251a
-
SSDEEP
6144:lOcpeK8lucxAtLNFHUVuI/2zj1z6jZ755NofmWx4PCQL23wBw7R0ljTwrVuAdJKp:QcpSnx0LNFDQ60Ntbo5d7gBw7R7rbdJk
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1296-17-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/1296-24-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/1296-22-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/1296-19-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/1296-25-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty -
Executes dropped EXE 8 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exepid process 2228 RuntimeBroker.exe 1296 RuntimeBroker.exe 2792 RuntimeBroker.exe 2620 RuntimeBroker.exe 2224 RuntimeBroker.exe 2020 RuntimeBroker.exe 1480 RuntimeBroker.exe 1320 RuntimeBroker.exe -
Loads dropped DLL 1 IoCs
Processes:
RuntimeBroker.exepid process 2228 RuntimeBroker.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 5 IoCs
Processes:
RuntimeBroker.exedescription ioc process File created C:\Users\Admin\AppData\Local\85d79f40cf043db9d25fbb21cc3e56c2\Admin@KHBTHJFA_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini RuntimeBroker.exe File created C:\Users\Admin\AppData\Local\85d79f40cf043db9d25fbb21cc3e56c2\Admin@KHBTHJFA_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini RuntimeBroker.exe File created C:\Users\Admin\AppData\Local\85d79f40cf043db9d25fbb21cc3e56c2\Admin@KHBTHJFA_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Local\85d79f40cf043db9d25fbb21cc3e56c2\Admin@KHBTHJFA_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini RuntimeBroker.exe File created C:\Users\Admin\AppData\Local\85d79f40cf043db9d25fbb21cc3e56c2\Admin@KHBTHJFA_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini RuntimeBroker.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exedescription pid process target process PID 2228 set thread context of 1296 2228 RuntimeBroker.exe RuntimeBroker.exe PID 2792 set thread context of 2620 2792 RuntimeBroker.exe RuntimeBroker.exe PID 2224 set thread context of 2020 2224 RuntimeBroker.exe RuntimeBroker.exe PID 1480 set thread context of 1320 1480 RuntimeBroker.exe RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exefindstr.exenetsh.exeRuntimeBroker.exechcp.comnetsh.exechcp.comRuntimeBroker.execmd.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
RuntimeBroker.exepid process 1296 RuntimeBroker.exe 1296 RuntimeBroker.exe 1296 RuntimeBroker.exe 1296 RuntimeBroker.exe 1296 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exedescription pid process Token: SeDebugPrivilege 1296 RuntimeBroker.exe Token: SeDebugPrivilege 2620 RuntimeBroker.exe Token: SeDebugPrivilege 2020 RuntimeBroker.exe Token: SeDebugPrivilege 1320 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
RebelCracked.exeRuntimeBroker.exeRebelCracked.exeRuntimeBroker.exeRebelCracked.exeRuntimeBroker.exeRebelCracked.exeRuntimeBroker.exedescription pid process target process PID 2072 wrote to memory of 2228 2072 RebelCracked.exe RuntimeBroker.exe PID 2072 wrote to memory of 2228 2072 RebelCracked.exe RuntimeBroker.exe PID 2072 wrote to memory of 2228 2072 RebelCracked.exe RuntimeBroker.exe PID 2072 wrote to memory of 2228 2072 RebelCracked.exe RuntimeBroker.exe PID 2072 wrote to memory of 2312 2072 RebelCracked.exe RebelCracked.exe PID 2072 wrote to memory of 2312 2072 RebelCracked.exe RebelCracked.exe PID 2072 wrote to memory of 2312 2072 RebelCracked.exe RebelCracked.exe PID 2228 wrote to memory of 1296 2228 RuntimeBroker.exe RuntimeBroker.exe PID 2228 wrote to memory of 1296 2228 RuntimeBroker.exe RuntimeBroker.exe PID 2228 wrote to memory of 1296 2228 RuntimeBroker.exe RuntimeBroker.exe PID 2228 wrote to memory of 1296 2228 RuntimeBroker.exe RuntimeBroker.exe PID 2228 wrote to memory of 1296 2228 RuntimeBroker.exe RuntimeBroker.exe PID 2228 wrote to memory of 1296 2228 RuntimeBroker.exe RuntimeBroker.exe PID 2228 wrote to memory of 1296 2228 RuntimeBroker.exe RuntimeBroker.exe PID 2228 wrote to memory of 1296 2228 RuntimeBroker.exe RuntimeBroker.exe PID 2228 wrote to memory of 1296 2228 RuntimeBroker.exe RuntimeBroker.exe PID 2312 wrote to memory of 2792 2312 RebelCracked.exe RuntimeBroker.exe PID 2312 wrote to memory of 2792 2312 RebelCracked.exe RuntimeBroker.exe PID 2312 wrote to memory of 2792 2312 RebelCracked.exe RuntimeBroker.exe PID 2312 wrote to memory of 2792 2312 RebelCracked.exe RuntimeBroker.exe PID 2312 wrote to memory of 2712 2312 RebelCracked.exe RebelCracked.exe PID 2312 wrote to memory of 2712 2312 RebelCracked.exe RebelCracked.exe PID 2312 wrote to memory of 2712 2312 RebelCracked.exe RebelCracked.exe PID 2792 wrote to memory of 2620 2792 RuntimeBroker.exe RuntimeBroker.exe PID 2792 wrote to memory of 2620 2792 RuntimeBroker.exe RuntimeBroker.exe PID 2792 wrote to memory of 2620 2792 RuntimeBroker.exe RuntimeBroker.exe PID 2792 wrote to memory of 2620 2792 RuntimeBroker.exe RuntimeBroker.exe PID 2792 wrote to memory of 2620 2792 RuntimeBroker.exe RuntimeBroker.exe PID 2792 wrote to memory of 2620 2792 RuntimeBroker.exe RuntimeBroker.exe PID 2792 wrote to memory of 2620 2792 RuntimeBroker.exe RuntimeBroker.exe PID 2792 wrote to memory of 2620 2792 RuntimeBroker.exe RuntimeBroker.exe PID 2792 wrote to memory of 2620 2792 RuntimeBroker.exe RuntimeBroker.exe PID 2712 wrote to memory of 2224 2712 RebelCracked.exe RuntimeBroker.exe PID 2712 wrote to memory of 2224 2712 RebelCracked.exe RuntimeBroker.exe PID 2712 wrote to memory of 2224 2712 RebelCracked.exe RuntimeBroker.exe PID 2712 wrote to memory of 2224 2712 RebelCracked.exe RuntimeBroker.exe PID 2712 wrote to memory of 2484 2712 RebelCracked.exe RebelCracked.exe PID 2712 wrote to memory of 2484 2712 RebelCracked.exe RebelCracked.exe PID 2712 wrote to memory of 2484 2712 RebelCracked.exe RebelCracked.exe PID 2224 wrote to memory of 2020 2224 RuntimeBroker.exe RuntimeBroker.exe PID 2224 wrote to memory of 2020 2224 RuntimeBroker.exe RuntimeBroker.exe PID 2224 wrote to memory of 2020 2224 RuntimeBroker.exe RuntimeBroker.exe PID 2224 wrote to memory of 2020 2224 RuntimeBroker.exe RuntimeBroker.exe PID 2224 wrote to memory of 2020 2224 RuntimeBroker.exe RuntimeBroker.exe PID 2224 wrote to memory of 2020 2224 RuntimeBroker.exe RuntimeBroker.exe PID 2224 wrote to memory of 2020 2224 RuntimeBroker.exe RuntimeBroker.exe PID 2224 wrote to memory of 2020 2224 RuntimeBroker.exe RuntimeBroker.exe PID 2224 wrote to memory of 2020 2224 RuntimeBroker.exe RuntimeBroker.exe PID 2484 wrote to memory of 1480 2484 RebelCracked.exe RuntimeBroker.exe PID 2484 wrote to memory of 1480 2484 RebelCracked.exe RuntimeBroker.exe PID 2484 wrote to memory of 1480 2484 RebelCracked.exe RuntimeBroker.exe PID 2484 wrote to memory of 1480 2484 RebelCracked.exe RuntimeBroker.exe PID 2484 wrote to memory of 1976 2484 RebelCracked.exe RebelCracked.exe PID 2484 wrote to memory of 1976 2484 RebelCracked.exe RebelCracked.exe PID 2484 wrote to memory of 1976 2484 RebelCracked.exe RebelCracked.exe PID 1480 wrote to memory of 1320 1480 RuntimeBroker.exe RuntimeBroker.exe PID 1480 wrote to memory of 1320 1480 RuntimeBroker.exe RuntimeBroker.exe PID 1480 wrote to memory of 1320 1480 RuntimeBroker.exe RuntimeBroker.exe PID 1480 wrote to memory of 1320 1480 RuntimeBroker.exe RuntimeBroker.exe PID 1480 wrote to memory of 1320 1480 RuntimeBroker.exe RuntimeBroker.exe PID 1480 wrote to memory of 1320 1480 RuntimeBroker.exe RuntimeBroker.exe PID 1480 wrote to memory of 1320 1480 RuntimeBroker.exe RuntimeBroker.exe PID 1480 wrote to memory of 1320 1480 RuntimeBroker.exe RuntimeBroker.exe PID 1480 wrote to memory of 1320 1480 RuntimeBroker.exe RuntimeBroker.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1236 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:2248
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:964
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵
- System Location Discovery: System Language Discovery
PID:2112
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
PID:884 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:2516
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1144
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
-
C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
-
C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"5⤵PID:1976
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\85d79f40cf043db9d25fbb21cc3e56c2\Admin@KHBTHJFA_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
330KB
MD575e456775c0a52b6bbe724739fa3b4a7
SHA11f4c575e98d48775f239ceae474e03a3058099ea
SHA256e8d52d0d352317b3da0be6673099d32e10e7b0e44d23a0c1a6a5277d37b95cf3
SHA512b376146c6fa91f741d69acf7b02a57442d2ea059be37b9bdb06af6cc01272f4ded1a82e4e21b9c803d0e91e22fc12f70391f5e8c8704d51b2435afc9624e8471