Analysis
-
max time kernel
825s -
max time network
1047s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 23:18
Static task
static1
Behavioral task
behavioral1
Sample
BotKiller.exe
Resource
win10v2004-20241007-en
General
-
Target
BotKiller.exe
-
Size
6KB
-
MD5
10d199b2efdb69ed343f5cd4044b7def
-
SHA1
1f218983db04d9b7b31a67aeead5a94ca5d3dc80
-
SHA256
5fbd4e2c42e19e7ee561183ca6b2ded2f8049a890951704c799e8b4a016ab817
-
SHA512
682feb271c12a847b69f1ac92ad7d5cad18b145b64af83dbe7fd0f6282be8bf6091323ca16bc509f789a68e74e17eb1484fce907f9a0562237b40572e0e8852c
-
SSDEEP
96:1SJmM+BVOGjYKyhp+Aloz0yD/TB2uJW9wzNt:1smHOhpdXyLEuJIS
Malware Config
Extracted
asyncrat
Default
technical-southwest.gl.at.ply.gg:58694
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000a000000023bef-7.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BotKiller.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation BotKiller.exe -
Executes dropped EXE 1 IoCs
Processes:
Loader.exepid Process 2284 Loader.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Loader.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Loader.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Loader.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Loader.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 63 ip-api.com 61 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Loader.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Loader.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Loader.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
Processes:
BotKiller.exeLoader.exepid Process 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2808 BotKiller.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe 2284 Loader.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
BotKiller.exeLoader.exedescription pid Process Token: SeDebugPrivilege 2808 BotKiller.exe Token: SeDebugPrivilege 2284 Loader.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
BotKiller.exeLoader.execmd.execmd.exedescription pid Process procid_target PID 2808 wrote to memory of 2284 2808 BotKiller.exe 84 PID 2808 wrote to memory of 2284 2808 BotKiller.exe 84 PID 2284 wrote to memory of 736 2284 Loader.exe 108 PID 2284 wrote to memory of 736 2284 Loader.exe 108 PID 736 wrote to memory of 1220 736 cmd.exe 110 PID 736 wrote to memory of 1220 736 cmd.exe 110 PID 736 wrote to memory of 4672 736 cmd.exe 111 PID 736 wrote to memory of 4672 736 cmd.exe 111 PID 736 wrote to memory of 4816 736 cmd.exe 112 PID 736 wrote to memory of 4816 736 cmd.exe 112 PID 2284 wrote to memory of 3756 2284 Loader.exe 113 PID 2284 wrote to memory of 3756 2284 Loader.exe 113 PID 3756 wrote to memory of 3924 3756 cmd.exe 115 PID 3756 wrote to memory of 3924 3756 cmd.exe 115 PID 3756 wrote to memory of 2276 3756 cmd.exe 116 PID 3756 wrote to memory of 2276 3756 cmd.exe 116 -
outlook_office_path 1 IoCs
Processes:
Loader.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Loader.exe -
outlook_win_path 1 IoCs
Processes:
Loader.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Loader.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BotKiller.exe"C:\Users\Admin\AppData\Local\Temp\BotKiller.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2284 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1220
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4672
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:4816
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3924
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2276
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\Browsers\Mozilla\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\System\Process.txt
Filesize4KB
MD5958b89c59997d635c5e6e108479726fa
SHA1896adabde2dfff6ecb0fd10a91c654ca36a70443
SHA256f6fd573db9b27dbe6224d92dfcae8097b096f9c869103c419906124f75ba6930
SHA512c9cda9e2ca546a8ff44656779df62bf4eb482e9a58cd7415a2f6c62faa7ae2f5735cebea4ec61ff4d9823f74a6024208baef962381b649c35d647e31d59f50f4
-
Filesize
63KB
MD556c640c4191b4b95ba344032afd14e77
SHA1c93a0fd32b46718ca3bc7d1c78ae6236b88ef3c9
SHA256ebd4b1ab90350e2f13d46f2a356d5a637d5bec704cf3af211c43a89cb11dd142
SHA512617512f96443b7cc9cc315d2eb0322d8b359218d459e80821563336b67ac263f1da9b00c75bde73320d6540572552c47b436c683c862f19b5ed470273001e63e