Analysis
-
max time kernel
15s -
max time network
18s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 00:07
Static task
static1
Behavioral task
behavioral1
Sample
92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exe
Resource
win7-20240903-en
Errors
General
-
Target
92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exe
-
Size
798KB
-
MD5
e34eb26af335bd435c40f82b3f8b48d0
-
SHA1
e4b7b90c3cdb4e3db62544d0117454def485964c
-
SHA256
92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471
-
SHA512
922bd73e1797ece2979849a17a3bb788dc8316cab6fdf9f354fc6059e517c8a62d0d93c365c16e9fc8fef456f212213f7861cd3ed13c08a51cbcf63c816f58fd
-
SSDEEP
12288:mLkcoxg7v3qnC11ErwIhh0F4qwUgUny5QVc42F+DdfM:EfmMv6Ckr7Mny5QVF0EdE
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
LOGS
72.11.142.133:4449
orkxnmmqoswplswmucl
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/704-27-0x0000000006FF0000-0x0000000007112000-memory.dmp family_stormkitty -
Processes:
resource yara_rule behavioral2/memory/704-12-0x0000000000400000-0x0000000000418000-memory.dmp VenomRAT -
Drops startup file 1 IoCs
Processes:
bankrupture.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bankrupture.vbs bankrupture.exe -
Executes dropped EXE 1 IoCs
Processes:
bankrupture.exepid process 2088 bankrupture.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\overfertility\bankrupture.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bankrupture.exedescription pid process target process PID 2088 set thread context of 704 2088 bankrupture.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4432 704 WerFault.exe RegSvcs.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exebankrupture.exeRegSvcs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bankrupture.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegSvcs.exepid process 704 RegSvcs.exe 704 RegSvcs.exe 704 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
bankrupture.exepid process 2088 bankrupture.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 704 RegSvcs.exe Token: SeDebugPrivilege 704 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 704 RegSvcs.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exebankrupture.exedescription pid process target process PID 2800 wrote to memory of 2088 2800 92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exe bankrupture.exe PID 2800 wrote to memory of 2088 2800 92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exe bankrupture.exe PID 2800 wrote to memory of 2088 2800 92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exe bankrupture.exe PID 2088 wrote to memory of 704 2088 bankrupture.exe RegSvcs.exe PID 2088 wrote to memory of 704 2088 bankrupture.exe RegSvcs.exe PID 2088 wrote to memory of 704 2088 bankrupture.exe RegSvcs.exe PID 2088 wrote to memory of 704 2088 bankrupture.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exe"C:\Users\Admin\AppData\Local\Temp\92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\overfertility\bankrupture.exe"C:\Users\Admin\AppData\Local\Temp\92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\92f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471N.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:704 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 704 -s 23604⤵
- Program crash
PID:4432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 704 -ip 7041⤵PID:3864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5010f46365a1d87f1c36a0af5e83aac75
SHA1921f91024cff8f9398a3b8abd25cb96d74f14dc0
SHA2569221e439d557cf7163d732e01d35a3ce29000826afbd8ea72b94bd26c54d644e
SHA5128e1a19a8993b5adb3ccd89649ebd5378b30a1f99b2d8a212473d37fac8dce8f0d6055617aa5d1ee66ad5d6454fab54e894be2370b8d45e0eba3e62dbd354afdd
-
Filesize
798KB
MD5e34eb26af335bd435c40f82b3f8b48d0
SHA1e4b7b90c3cdb4e3db62544d0117454def485964c
SHA25692f2a11dbb3411bb3d30846bd6eec0b6411d5e03bf579c7f9d81c0fc649f1471
SHA512922bd73e1797ece2979849a17a3bb788dc8316cab6fdf9f354fc6059e517c8a62d0d93c365c16e9fc8fef456f212213f7861cd3ed13c08a51cbcf63c816f58fd