Analysis
-
max time kernel
118s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
02-07-2024 01:10
Behavioral task
behavioral1
Sample
ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe
Resource
win10v2004-20240611-en
General
-
Target
ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe
-
Size
232KB
-
MD5
3bb8fb0d40b5535cf7675b6689df20f3
-
SHA1
7117979d998ca9086f2a2033363d825339aa666d
-
SHA256
ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58
-
SHA512
5c5e7d4f415b5385359b2371a61fdc59a55a60c9434f37e45279281a68bf0fb7ae6c830b446914c76f67d12d90c0b833e498574e5a3dbebe9b3ee38e4b64c4aa
-
SSDEEP
6144:FMyNsfjEFOUFOEnrfL3m1itUbcyEAmg+T:FMH6XZLyEAmDT
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2344-1-0x00000000000C0000-0x0000000000100000-memory.dmp family_stormkitty -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeSecurityPrivilege 1088 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2468 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 29 PID 2344 wrote to memory of 2468 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 29 PID 2344 wrote to memory of 2468 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 29 PID 2468 wrote to memory of 2848 2468 cmd.exe 31 PID 2468 wrote to memory of 2848 2468 cmd.exe 31 PID 2468 wrote to memory of 2848 2468 cmd.exe 31 PID 2468 wrote to memory of 1340 2468 cmd.exe 32 PID 2468 wrote to memory of 1340 2468 cmd.exe 32 PID 2468 wrote to memory of 1340 2468 cmd.exe 32 PID 2468 wrote to memory of 2280 2468 cmd.exe 33 PID 2468 wrote to memory of 2280 2468 cmd.exe 33 PID 2468 wrote to memory of 2280 2468 cmd.exe 33 PID 2344 wrote to memory of 1516 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 35 PID 2344 wrote to memory of 1516 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 35 PID 2344 wrote to memory of 1516 2344 ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe 35 PID 1516 wrote to memory of 2752 1516 cmd.exe 37 PID 1516 wrote to memory of 2752 1516 cmd.exe 37 PID 1516 wrote to memory of 2752 1516 cmd.exe 37 PID 1516 wrote to memory of 2776 1516 cmd.exe 38 PID 1516 wrote to memory of 2776 1516 cmd.exe 38 PID 1516 wrote to memory of 2776 1516 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe"C:\Users\Admin\AppData\Local\Temp\ad8efa26c7c870b002d627f88fd1f22c2d398e87f2a6104d368953385530ae58.exe"1⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2848
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1340
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:2280
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2752
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2776
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\4e4194bf792b11fcee1c8b62e46231db\Admin@SCFGBRBT_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
6KB
MD541cd827edadbcf3f676580c580c1dc03
SHA14e99509e7dc0b1ed6cc5306241b58b2ccbc8948b
SHA2561d270899f548088968bebea9d32c8c0f23dfe59ff6e61ccc3b38d995cf001389
SHA512087c36e68cfd5bc6898859a194ef1b63156bff6b5cd59f872dd6d48e281b558f2d7aa46a934c4da902315b361bee8cbe1b993525b4f5783e455944a55da89d0b
-
C:\Users\Admin\AppData\Local\4e4194bf792b11fcee1c8b62e46231db\Admin@SCFGBRBT_en-US\System\Process.txt
Filesize677B
MD549d5468d6911ae063af03e934dabeb09
SHA17ff9ca74df83368c2952aef8e11569707bfb244a
SHA256b1f4a1cfa116725b97eda7eed12e03cdc18d84ec6379ad214d8ac4bba93eddca
SHA5124dddc1fee58b2c0ccd27b5ccc1022d6d72bb9df6810bb28ccb31f1b0cea80eb13951bb6419bea099b5d481ba9556438fcfffe47783f22fb81e72c62c371b68cd
-
Filesize
14KB
MD54a99b64c01ed0b6a4b0f64baeb104369
SHA1ecd2703b41781d3247c6bfe2e9317d669c1c9bbf
SHA2565fdf704d0a3eab008cef143c64fdb8934ba1e9f6a5251c961bd3705ccfc36757
SHA512d7d6e47288c61cf39130e41a0867277999ee67d28d61b4c45cb707f3b53cfb2ef069d86f04d3f7228665a2ba295044693d5b0f44baa7f7322787389cee48727b