Resubmissions
01-10-2024 19:23
241001-x3tkyszekh 1001-10-2024 19:14
241001-xxtc1awdmj 1030-09-2024 22:07
240930-11v8jsxdnm 1030-09-2024 21:59
240930-1wfmas1crg 1030-09-2024 20:26
240930-y8bg1atepl 1026-09-2024 20:34
240926-zcgvkszbmg 1026-09-2024 19:28
240926-x6rkrstfrr 1026-09-2024 19:21
240926-x2mq1swhnh 1026-09-2024 19:20
240926-x19jdstdpl 1025-09-2024 21:15
240925-z4dx1a1elf 10Analysis
-
max time kernel
4s -
max time network
0s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 21:01
Static task
static1
Behavioral task
behavioral1
Sample
RebelCracked.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RebelCracked.exe
Resource
win10v2004-20240802-en
General
-
Target
RebelCracked.exe
-
Size
344KB
-
MD5
a84fd0fc75b9c761e9b7923a08da41c7
-
SHA1
2597048612041cd7a8c95002c73e9c2818bb2097
-
SHA256
9d9a79f4ae9bf7a992945f6c06c5bec642c05e4e828217c50255dabfa3677006
-
SHA512
a17f1144a0e3ce07c7ed6891987c5b969f291e9991442c33750028d35e2194794e8a649c397e8afc9f8ce19d485c453600c75cab4fcead09e38414d85819251a
-
SSDEEP
6144:lOcpeK8lucxAtLNFHUVuI/2zj1z6jZ755NofmWx4PCQL23wBw7R0ljTwrVuAdJKp:QcpSnx0LNFDQ60Ntbo5d7gBw7R7rbdJk
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2244-19-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/2244-26-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/2244-28-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/2244-24-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/2244-21-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty -
Executes dropped EXE 4 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exepid process 2356 RuntimeBroker.exe 2244 RuntimeBroker.exe 3048 RuntimeBroker.exe 2584 RuntimeBroker.exe -
Loads dropped DLL 1 IoCs
Processes:
RuntimeBroker.exepid process 2356 RuntimeBroker.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exedescription pid process target process PID 2356 set thread context of 2244 2356 RuntimeBroker.exe RuntimeBroker.exe PID 3048 set thread context of 2584 3048 RuntimeBroker.exe RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exedescription pid process Token: SeDebugPrivilege 2244 RuntimeBroker.exe Token: SeDebugPrivilege 2584 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
RebelCracked.exeRuntimeBroker.exeRebelCracked.exeRuntimeBroker.exedescription pid process target process PID 876 wrote to memory of 2356 876 RebelCracked.exe RuntimeBroker.exe PID 876 wrote to memory of 2356 876 RebelCracked.exe RuntimeBroker.exe PID 876 wrote to memory of 2356 876 RebelCracked.exe RuntimeBroker.exe PID 876 wrote to memory of 2356 876 RebelCracked.exe RuntimeBroker.exe PID 876 wrote to memory of 2640 876 RebelCracked.exe RebelCracked.exe PID 876 wrote to memory of 2640 876 RebelCracked.exe RebelCracked.exe PID 876 wrote to memory of 2640 876 RebelCracked.exe RebelCracked.exe PID 2356 wrote to memory of 2244 2356 RuntimeBroker.exe RuntimeBroker.exe PID 2356 wrote to memory of 2244 2356 RuntimeBroker.exe RuntimeBroker.exe PID 2356 wrote to memory of 2244 2356 RuntimeBroker.exe RuntimeBroker.exe PID 2356 wrote to memory of 2244 2356 RuntimeBroker.exe RuntimeBroker.exe PID 2356 wrote to memory of 2244 2356 RuntimeBroker.exe RuntimeBroker.exe PID 2356 wrote to memory of 2244 2356 RuntimeBroker.exe RuntimeBroker.exe PID 2356 wrote to memory of 2244 2356 RuntimeBroker.exe RuntimeBroker.exe PID 2356 wrote to memory of 2244 2356 RuntimeBroker.exe RuntimeBroker.exe PID 2356 wrote to memory of 2244 2356 RuntimeBroker.exe RuntimeBroker.exe PID 2640 wrote to memory of 3048 2640 RebelCracked.exe RuntimeBroker.exe PID 2640 wrote to memory of 3048 2640 RebelCracked.exe RuntimeBroker.exe PID 2640 wrote to memory of 3048 2640 RebelCracked.exe RuntimeBroker.exe PID 2640 wrote to memory of 3048 2640 RebelCracked.exe RuntimeBroker.exe PID 2640 wrote to memory of 2816 2640 RebelCracked.exe RebelCracked.exe PID 2640 wrote to memory of 2816 2640 RebelCracked.exe RebelCracked.exe PID 2640 wrote to memory of 2816 2640 RebelCracked.exe RebelCracked.exe PID 3048 wrote to memory of 2584 3048 RuntimeBroker.exe RuntimeBroker.exe PID 3048 wrote to memory of 2584 3048 RuntimeBroker.exe RuntimeBroker.exe PID 3048 wrote to memory of 2584 3048 RuntimeBroker.exe RuntimeBroker.exe PID 3048 wrote to memory of 2584 3048 RuntimeBroker.exe RuntimeBroker.exe PID 3048 wrote to memory of 2584 3048 RuntimeBroker.exe RuntimeBroker.exe PID 3048 wrote to memory of 2584 3048 RuntimeBroker.exe RuntimeBroker.exe PID 3048 wrote to memory of 2584 3048 RuntimeBroker.exe RuntimeBroker.exe PID 3048 wrote to memory of 2584 3048 RuntimeBroker.exe RuntimeBroker.exe PID 3048 wrote to memory of 2584 3048 RuntimeBroker.exe RuntimeBroker.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
-
C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
-
C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"C:\Users\Admin\AppData\Local\Temp\RebelCracked.exe"3⤵PID:2816
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
330KB
MD575e456775c0a52b6bbe724739fa3b4a7
SHA11f4c575e98d48775f239ceae474e03a3058099ea
SHA256e8d52d0d352317b3da0be6673099d32e10e7b0e44d23a0c1a6a5277d37b95cf3
SHA512b376146c6fa91f741d69acf7b02a57442d2ea059be37b9bdb06af6cc01272f4ded1a82e4e21b9c803d0e91e22fc12f70391f5e8c8704d51b2435afc9624e8471