Analysis
-
max time kernel
88s -
max time network
81s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
01-10-2024 19:50
Static task
static1
Behavioral task
behavioral1
Sample
cheat-Client-18.4/cheat ddnet.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
cheat-Client-18.4/cheat ddnet.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
cheat-Client-18.4/cheat ddnet.exe
Resource
win11-20240802-en
General
-
Target
cheat-Client-18.4/cheat ddnet.exe
-
Size
13.8MB
-
MD5
c243a4b95f7bd67a1787ca5637506d28
-
SHA1
c9d77c9c982d3b74057ddf39bc394c1089ebe762
-
SHA256
10e075782de89b66ee1780aa15ee50b3f1aa7caaeffa86d3855a27c19f1fed5f
-
SHA512
400b1906a3a1b5bb00109d2e067c7e0a86589275f0c1106942e4a056019a5f0b00dbeec233a3eb92d33cbd9783cd030453bd0623e6b3dc3863de6e31e6dfd9a7
-
SSDEEP
393216:UZogBso8b4gFr5jSpEVCZPQmlgoWNuQ4Le:UZoK8b/im0ZYmlgAQ4Le
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7559842378:AAEO5G-UvKkJGXAkNr6mdPi4Yrgvo7GFhDE/sendMessage?chat_id=1426495159
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x000a00000001ab17-8.dat family_stormkitty behavioral1/memory/4128-15-0x0000000000A50000-0x0000000000AF8000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000001ab17-8.dat family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 4128 KRX Clients.exe 360 KRX Client.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 7 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\96bdf839390546d7d836faf221871141\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini KRX Clients.exe File created C:\Users\Admin\AppData\Local\96bdf839390546d7d836faf221871141\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini KRX Clients.exe File created C:\Users\Admin\AppData\Local\96bdf839390546d7d836faf221871141\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini KRX Clients.exe File created C:\Users\Admin\AppData\Local\96bdf839390546d7d836faf221871141\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini KRX Clients.exe File created C:\Users\Admin\AppData\Local\96bdf839390546d7d836faf221871141\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini KRX Clients.exe File created C:\Users\Admin\AppData\Local\96bdf839390546d7d836faf221871141\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini KRX Clients.exe File created C:\Users\Admin\AppData\Local\96bdf839390546d7d836faf221871141\Admin@NDTNZVHN_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini KRX Clients.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KRX Clients.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3696 cmd.exe 5004 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 KRX Clients.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier KRX Clients.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe 4128 KRX Clients.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4128 KRX Clients.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 656 wrote to memory of 4128 656 cheat ddnet.exe 74 PID 656 wrote to memory of 4128 656 cheat ddnet.exe 74 PID 656 wrote to memory of 4128 656 cheat ddnet.exe 74 PID 656 wrote to memory of 360 656 cheat ddnet.exe 76 PID 656 wrote to memory of 360 656 cheat ddnet.exe 76 PID 4128 wrote to memory of 3696 4128 KRX Clients.exe 78 PID 4128 wrote to memory of 3696 4128 KRX Clients.exe 78 PID 4128 wrote to memory of 3696 4128 KRX Clients.exe 78 PID 3696 wrote to memory of 2876 3696 cmd.exe 80 PID 3696 wrote to memory of 2876 3696 cmd.exe 80 PID 3696 wrote to memory of 2876 3696 cmd.exe 80 PID 3696 wrote to memory of 5004 3696 cmd.exe 81 PID 3696 wrote to memory of 5004 3696 cmd.exe 81 PID 3696 wrote to memory of 5004 3696 cmd.exe 81 PID 3696 wrote to memory of 3572 3696 cmd.exe 82 PID 3696 wrote to memory of 3572 3696 cmd.exe 82 PID 3696 wrote to memory of 3572 3696 cmd.exe 82 PID 4128 wrote to memory of 3440 4128 KRX Clients.exe 83 PID 4128 wrote to memory of 3440 4128 KRX Clients.exe 83 PID 4128 wrote to memory of 3440 4128 KRX Clients.exe 83 PID 3440 wrote to memory of 3172 3440 cmd.exe 85 PID 3440 wrote to memory of 3172 3440 cmd.exe 85 PID 3440 wrote to memory of 3172 3440 cmd.exe 85 PID 3440 wrote to memory of 1296 3440 cmd.exe 86 PID 3440 wrote to memory of 1296 3440 cmd.exe 86 PID 3440 wrote to memory of 1296 3440 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\cheat-Client-18.4\cheat ddnet.exe"C:\Users\Admin\AppData\Local\Temp\cheat-Client-18.4\cheat ddnet.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\KRX Clients.exe"C:\Users\Admin\AppData\Local\Temp\KRX Clients.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5004
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:3572
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3172
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1296
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\KRX Client.exe"C:\Users\Admin\AppData\Local\Temp\KRX Client.exe"2⤵
- Executes dropped EXE
PID:360
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\96bdf839390546d7d836faf221871141\Admin@NDTNZVHN_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\96bdf839390546d7d836faf221871141\Admin@NDTNZVHN_en-US\System\Process.txt
Filesize4KB
MD5078a20322d976d904c728f9c90ba72bf
SHA12fda012b23554e16ca099a01c0acd98bfc96d310
SHA256b947807034a2c616afa54777ef5daa01fb2b81f3a50dcc4c14b89664d33566e4
SHA512bdffd8ec835b4a5228b069dc0843940d89bd4f38d9ae11b9ae82c78ff25325b80a928ed8e7de7086c7ec94c060b0f28642958ae695d6943a45a46e31b105f544
-
Filesize
13.1MB
MD54576b168071792af058f9247646c0211
SHA13a65b8aaa74fe1f0c519de3a3fb1ebb7c11d636e
SHA2564361a46dc16dd11d11d9d83e06ebb8332049be65c4589b3e331e51e97502bb18
SHA512f397fc6227e1f8b9b7a3cbe1aafdbb2f161bc4d116b83e6dd70da38c0de68098ea8d00defcbe1051291e3982b42dbc2956384403d892745952059b1b768dcdcf
-
Filesize
648KB
MD59ce354a36d22e83dfffbd0153d199a7b
SHA10dc32906c6c0549bc321968fd690c57597e4b25d
SHA25639e63e086fe73f3accc83c134107419cb346887f1574399cf4d73bac28c9c3e5
SHA512ab934189c487e1496ba5e82010aa85a71b860d78170fb88773494be800a9ff92c8366d41f70997291f7adf4db159fc7d36856a07a101b9bfa77089bab70566f1
-
Filesize
3B
MD5979d472a84804b9f647bc185a877a8b5
SHA119187dc98dce52fa4c4e8e05b341a9b77a51fd26
SHA256d48ff4b2f68a10fd7c86f185a6ccede0dc0f2c48538d697cb33b6ada3f1e85db
SHA512eb2f6d6c3d0d1c9104d04facb613acd5d8c3eb74884c7f3fc2f3077bcecd8baced50b287a54ba9f823a4b47d3c247ed65a351983db5d48d6714291ebeb5c71ae