Analysis
-
max time kernel
63s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 07:20
Behavioral task
behavioral1
Sample
Keymaker-TechABlack/KeyGeneratot Bandicam @blackhatmonk.exe
Resource
win10v2004-20240802-en
General
-
Target
Keymaker-TechABlack/KeyGeneratot Bandicam @blackhatmonk.exe
-
Size
478KB
-
MD5
26ca012f7b29271c97137f0cd8e5d421
-
SHA1
022f1bf2c46287b04e15ef9a45c052a04aa829fc
-
SHA256
9d86929933b6db00851752741de5cf41dc509a79a1a78150d02ba62eaecbc8da
-
SHA512
97607ba7f790e73111332b08f462ec594a44fffafcd75bc334232254addbf2e1cfce749a7d802873941b68ccf03c1a939f547e9fcb7fcbea24317bba900c3a9d
-
SSDEEP
6144:7m/Q1Q5Ng68j/svmHC40+XIzFUygWK0tWrcBOvNmL76PMVrL+b4pbIImpR:7m/Q6P8j/svm1TXI5tZB1L759pX
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
193.161.193.99:36206
gjwsmzlmsgabo
-
delay
1
-
install
true
-
install_file
WindowsProtection.exe
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 3 IoCs
resource yara_rule behavioral1/memory/3876-1-0x0000000000C30000-0x0000000000CAE000-memory.dmp family_stormkitty behavioral1/files/0x000800000002342b-7.dat family_stormkitty behavioral1/memory/2668-38-0x0000000000E70000-0x0000000000EC6000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000023433-17.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation KeyGeneratot Bandicam @blackhatmonk.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation CrackVe.exe -
Executes dropped EXE 4 IoCs
pid Process 2668 Crackt.exe 2736 CrackVe.exe 4588 [email protected] 2544 WindowsProtection.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crackt.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crackt.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crackt.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 4 IoCs
description ioc Process File created C:\ProgramData\PVMNUDVD\FileGrabber\Pictures\desktop.ini Crackt.exe File created C:\ProgramData\PVMNUDVD\FileGrabber\Desktop\desktop.ini Crackt.exe File created C:\ProgramData\PVMNUDVD\FileGrabber\Documents\desktop.ini Crackt.exe File created C:\ProgramData\PVMNUDVD\FileGrabber\Downloads\desktop.ini Crackt.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 freegeoip.app 11 freegeoip.app 39 api.ipify.org 40 api.ipify.org 41 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crackt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Crackt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Crackt.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4404 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 376 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2736 CrackVe.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2668 Crackt.exe 2544 WindowsProtection.exe 2544 WindowsProtection.exe 2544 WindowsProtection.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2736 CrackVe.exe Token: SeDebugPrivilege 2668 Crackt.exe Token: SeDebugPrivilege 2736 CrackVe.exe Token: SeDebugPrivilege 2544 WindowsProtection.exe Token: SeDebugPrivilege 2544 WindowsProtection.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2544 WindowsProtection.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3876 wrote to memory of 2668 3876 KeyGeneratot Bandicam @blackhatmonk.exe 82 PID 3876 wrote to memory of 2668 3876 KeyGeneratot Bandicam @blackhatmonk.exe 82 PID 3876 wrote to memory of 2668 3876 KeyGeneratot Bandicam @blackhatmonk.exe 82 PID 3876 wrote to memory of 2736 3876 KeyGeneratot Bandicam @blackhatmonk.exe 83 PID 3876 wrote to memory of 2736 3876 KeyGeneratot Bandicam @blackhatmonk.exe 83 PID 3876 wrote to memory of 4588 3876 KeyGeneratot Bandicam @blackhatmonk.exe 84 PID 3876 wrote to memory of 4588 3876 KeyGeneratot Bandicam @blackhatmonk.exe 84 PID 3876 wrote to memory of 4588 3876 KeyGeneratot Bandicam @blackhatmonk.exe 84 PID 2736 wrote to memory of 1988 2736 CrackVe.exe 87 PID 2736 wrote to memory of 1988 2736 CrackVe.exe 87 PID 2736 wrote to memory of 3032 2736 CrackVe.exe 88 PID 2736 wrote to memory of 3032 2736 CrackVe.exe 88 PID 3032 wrote to memory of 4404 3032 cmd.exe 92 PID 3032 wrote to memory of 4404 3032 cmd.exe 92 PID 1988 wrote to memory of 376 1988 cmd.exe 91 PID 1988 wrote to memory of 376 1988 cmd.exe 91 PID 3032 wrote to memory of 2544 3032 cmd.exe 93 PID 3032 wrote to memory of 2544 3032 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crackt.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crackt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Keymaker-TechABlack\KeyGeneratot Bandicam @blackhatmonk.exe"C:\Users\Admin\AppData\Local\Temp\Keymaker-TechABlack\KeyGeneratot Bandicam @blackhatmonk.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\Crackt.exe"C:\Users\Admin\AppData\Local\Temp\Crackt.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\CrackVe.exe"C:\Users\Admin\AppData\Local\Temp\CrackVe.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsProtection" /tr '"C:\Users\Admin\AppData\Roaming\WindowsProtection.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WindowsProtection" /tr '"C:\Users\Admin\AppData\Roaming\WindowsProtection.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp85CA.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4404
-
-
C:\Users\Admin\AppData\Roaming\WindowsProtection.exe"C:\Users\Admin\AppData\Roaming\WindowsProtection.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4588
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
304KB
MD5f69433bf98403eaa0e0f6d2161cc50e2
SHA1ff98a8d9c394b5546c3b218b48dbfaa116e9ce00
SHA2566751a270b6ea18b7499d622cc77bc2c9eba2926801f3ca858831ffc48b59f04a
SHA512df2eb6a1e7c509cfd0f4f1a74074a02c642d61d4137e030ebce46153dc4727c6180bd85b07d6f7d0e064ede0decd33aa2ad30415a649ad1bd688cd8dfe78d571
-
Filesize
250KB
MD58f3ab3c00dacece1c14490dd22361931
SHA14e11b2d1eb7c085ee15b1da5f61de9415ea7ef59
SHA2567a2a13c728cff5de290e3fde141b9c57fd9cdc144098514d0325d638af79c4d7
SHA51296b27f7815cd7c702a4786b4604cb1d88487d239c9b9340e829d6847902b587d19a8b54d7b5687d2faa99c67d73f5d8a38f1413461cd439268463fae2b7c031d
-
Filesize
1.4MB
MD5ce7a7f2504a26d956bf60f6f84d9e7d0
SHA16552a92ed8873286043063060805ff1078c079e3
SHA256f3c32ebb3a16dc14dd17a965b457ab52a77e7d06865b3511177a5ad66d63b2bb
SHA51241dcc4f3ee3953022156d1e77069a9b31cf517f539e3884a4e93b1c20478add5a7125120fb4f9df6b92a4d33347a7dcb86b7e391f0d3a93ae63461caeb8f85c5
-
Filesize
999KB
MD5a725c375c0946984fb4220477aa9d8c1
SHA1299a67cc20e38875ab3a4a47d452794a0af84c29
SHA256d0ac4248272f662ee8092d0c344f02a7d5084a0d465e261072e518897c65042c
SHA512309ce669b1120732a64265c6417bd3960446653e393b42734ab58b8c034cf11d1c087ce8b1c8886532888e1d38ddc6198949df77853367afbdb1aba15880fc31
-
Filesize
909KB
MD5c64f7b6c60b89f6b6c62b7575ee15159
SHA18bfc5cf1f6c041c1d26119fd60a564cb5292de4e
SHA256600e334c450d6e092d6982d627d89d4597ca168a3af7c7cd281be8f87ac9c1cd
SHA5124cab936e7b20f38eb114f48357c07990566dd15652b93e3ff1f9db8fda36407eb2dbf43583a952daa2632f4902a0c9d917a3e8b913dcb4e85286b369107c437a
-
Filesize
938KB
MD516a3564479824c0e5d633d2d21961b60
SHA117f0928dfb3840982aaf7c110deefbc2526173d6
SHA2562bfcb2b7d4197dd1eef1f077e2bc84dc6d89355e00837fc24c693cbf75ec66e5
SHA51214f6b21ed6f8e808bc5e1db164ba255d22f42945824d7dd626d12028e94dab313a4c5fb48a059e2faa3aae8fa8515f672e28a5cbb6bc2f90cdda3b75e4b2dd64
-
Filesize
469KB
MD5035aa3bfcf73127e184e752644af3a63
SHA18b64f1eab91f3c20481fd3515753f50e1f0f35f9
SHA25606454c31e010ae33f4e38e500caabcb759dc73ec2b03041ffa5a2411e10626a2
SHA51271537f93aa0c886670c8b21a7e023567e669134de78910d9595a7edd4d5f6482adbec3228acc3df37e144b2ec1ff9acd15287948b995fdb07730b592d5b1e6c0
-
Filesize
4KB
MD5c8218b431ccccbaa2589c1fbaf2d9456
SHA1cc423e4e15072b6c3bfa21c1bfe362b99ef1aab3
SHA256cab135fc8731f5d847e5cb34f200c46458e9d7c5b6677d9eff0ea81b8cb9d28f
SHA5121860b9ed656aba43ca49c6d5f3e727246e6eb7267d39fead94fe4be325e4c809a9a5a99aca1b549925d550037c490db10f3156765706860ccf4c4388f5ec90a1
-
Filesize
74KB
MD53dd6c90e6ff04e5b23083cf85da4106f
SHA1d61aad7043e38fcd28bc181c748efc77cc3413f5
SHA256b27ced65832b0dfb1d9a463fdfd6ad35d8a88e80a7bb7c883a4289e8f926ca92
SHA512b69cef9824d0011dcaa6a346cf1a4ec27ebeb7316664e226cfe6eec46c72cfcc84b759dc661531c3a9b5e14efbe1cde2b4a541fd4f836fc3cccea1cbec97225b
-
Filesize
320KB
MD54a215c1af9bd3f2b9052bdbe7b0778ee
SHA1dde172f5929685a03c703b5088f5f0e0498f7585
SHA256b1c0577521b1d8f7e8255323b41fb4dde90adea6b79041d4cf0e6c15b356697d
SHA512ec26639b495056967733d899b862c75671a67f548e49ee0472db2d3fd38c185a2228e0864f9b27867ce5953a018fa3f07986a780c652a1080b2f5e8e089b520d
-
C:\Users\Admin\AppData\Local\Temp\[email protected]
Filesize69KB
MD5e2b75c862bb136d9a9168929a6c9a00a
SHA1cf200b6759a3429159fa6aaaff239042cadc8bd7
SHA256e1d78799d1cd43dc5a9c3c7306439b04d6c5ac99fa9adc3fd1fd5032676e1077
SHA512d2f1abd62c75ee134529eba1c1b620a5730595ee42de852edcadb3194b7857f91e5a14bd45c4491da51dea0386a0bdc269124dad089257fa7ed6abdbbc72a0c9
-
Filesize
161B
MD54cd383456b888657b3028b1e0df19897
SHA1900948e377aadade4657ead98688e09f74674442
SHA256751375f743012b950ef554b78db4dfa1ba670b793cec7bed857dd8ddd031932c
SHA51297d17074338516bfc8e33f833fb7da5d736d9b48c107f464e238f0a18dc32994c0bba44c709b305eb7dbca5eecd641364e189619c622044e0c96d43399bfbacc
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b