Analysis

  • max time kernel
    613s
  • max time network
    616s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 17:25

General

  • Target

    BlitzedGrabberV12/Resources/yhyty5.exe

  • Size

    59KB

  • MD5

    9b1283f4b90fa0009ea6fda13596a584

  • SHA1

    1daa7ccfddc6da823c2fadb7b821a9e26efebabe

  • SHA256

    4e3ff2595fc8b32fb44856e856b6d91600fd6a66ab556bc2437a926bf7c8fdb0

  • SHA512

    ca6d46254da5c16f80a3ee4a5d11b7203a025082e8268ba8ff343a6b705262e03c8c149e381ec038b364ebecb8a5ab4169e6e5fb3676d90abe37aecf468d1ecb

  • SSDEEP

    768:uvlq4ltFkHOCROyDZSCY6LaIdB4b2iuAPGdX3oI0fZOv11cEL6N9Q5WEpGl:I84l4XROyDL3AEo41BLg9Qg6y

Malware Config

Signatures

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BlitzedGrabberV12\Resources\yhyty5.exe
    "C:\Users\Admin\AppData\Local\Temp\BlitzedGrabberV12\Resources\yhyty5.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\system32\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2644
        • C:\Windows\system32\netsh.exe
          netsh wlan show profile
          3⤵
            PID:2532
          • C:\Windows\system32\findstr.exe
            findstr All
            3⤵
              PID:2928
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /C chcp 65001 && netsh wlan show profile name=65001 key=clear | findstr Key
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2932
            • C:\Windows\system32\chcp.com
              chcp 65001
              3⤵
                PID:2044
              • C:\Windows\system32\netsh.exe
                netsh wlan show profile name=65001 key=clear
                3⤵
                  PID:1848
                • C:\Windows\system32\findstr.exe
                  findstr Key
                  3⤵
                    PID:2680

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Defense Evasion

              Subvert Trust Controls

              1
              T1553

              Install Root Certificate

              1
              T1553.004

              Modify Registry

              1
              T1112

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                Filesize

                68KB

                MD5

                29f65ba8e88c063813cc50a4ea544e93

                SHA1

                05a7040d5c127e68c25d81cc51271ffb8bef3568

                SHA256

                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                SHA512

                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

              • C:\Users\Admin\AppData\Local\Temp\Tar2513.tmp
                Filesize

                177KB

                MD5

                435a9ac180383f9fa094131b173a2f7b

                SHA1

                76944ea657a9db94f9a4bef38f88c46ed4166983

                SHA256

                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                SHA512

                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

              • C:\Users\Admin\AppData\Local\Temp\passwords.txt
                Filesize

                1B

                MD5

                68b329da9893e34099c7d8ad5cb9c940

                SHA1

                adc83b19e793491b1c6ea0fd8b46cd9f32e592fc

                SHA256

                01ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b

                SHA512

                be688838ca8686e5c90689bf2ab585cef1137c999b48c70b92f67a5c34dc15697b5d11c982ed6d71be1e1e7f7b4e0733884aa97c3f7a339a8ed03577cf74be09

              • memory/2876-0-0x000007FEF5F13000-0x000007FEF5F14000-memory.dmp
                Filesize

                4KB

              • memory/2876-1-0x00000000012F0000-0x0000000001306000-memory.dmp
                Filesize

                88KB

              • memory/2876-2-0x0000000000580000-0x000000000058A000-memory.dmp
                Filesize

                40KB

              • memory/2876-3-0x0000000000BA0000-0x0000000000BBA000-memory.dmp
                Filesize

                104KB

              • memory/2876-4-0x000007FEF5F10000-0x000007FEF68FC000-memory.dmp
                Filesize

                9.9MB

              • memory/2876-60-0x000007FEF5F10000-0x000007FEF68FC000-memory.dmp
                Filesize

                9.9MB