Analysis
-
max time kernel
480s -
max time network
488s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 16:56
Static task
static1
Behavioral task
behavioral1
Sample
SilverClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SilverClient.exe
Resource
win10v2004-20240802-en
General
-
Target
SilverClient.exe
-
Size
39KB
-
MD5
ce605150f3e3659a4aef120756715d57
-
SHA1
dd041031aed90df236f704812327455d90acc61b
-
SHA256
fa0365f999d7e9fb5f06db07c17b64071fcb175780c2f3b596bded52de435def
-
SHA512
d8d671644891d7d9e6725a2cd451b4d3c3557f7451096e1f034943afbcb8b85f14ef1c8c1179034bb3a9b2db4732a726fa63ef1cd5c61f1c014b24a927f25ebf
-
SSDEEP
768:q2P7BLBW9U/hnvREaKv34+VnWuPlqJ01cGRU7VTXz1QB6S8h1QrSOoQSKTt0bE:JTBYQEaKvpPlH1cGGR1Qonh1ROo5K5GE
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3684-25-0x0000000001D30000-0x0000000001D5A000-memory.dmp family_stormkitty -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
SilverClient.exemsedge.exepid process 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 180 msedge.exe 180 msedge.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
SilverClient.exepid process 3684 SilverClient.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
vssvc.exeSilverClient.exedescription pid process Token: SeBackupPrivilege 2024 vssvc.exe Token: SeRestorePrivilege 2024 vssvc.exe Token: SeAuditPrivilege 2024 vssvc.exe Token: SeDebugPrivilege 3684 SilverClient.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
SilverClient.exepid process 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe 3684 SilverClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SilverClient.exepid process 3684 SilverClient.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4600 wrote to memory of 700 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 700 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1912 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 180 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 180 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe PID 4600 wrote to memory of 1480 4600 msedge.exe msedge.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3684
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault86f07529h3551h4406h9d4bh05fa8112d0a81⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffdf57e46f8,0x7ffdf57e4708,0x7ffdf57e47182⤵PID:700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,6176271164177682641,7078900350225980661,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:22⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,6176271164177682641,7078900350225980661,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,6176271164177682641,7078900350225980661,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:82⤵PID:1480
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:668
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD527304926d60324abe74d7a4b571c35ea
SHA178b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1
SHA2567039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de
SHA512f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd
-
Filesize
5KB
MD5fc4df9ca94e9486a13b1c85567e6f6d7
SHA15e8f8878be92ec7b790951c4e1c3aa0853c78d62
SHA256c3a14bea30eed239b8948203433f6922cf8a1b4990ddaa90ccb8ae22fd9f23dc
SHA5122ddd06a87360442e07edc1c1aa2a1e6c9fd22b6cfdc84bcde7d6fd938c1eed52050e0e2b202e8b6a0c2c781bfbb4f5484b2c221ac9d9067982d4de55690f6ff7
-
Filesize
8KB
MD5517b70600d04829c78035ac58ecdfa34
SHA130b466431c858851df3ff8c03d156d3938ae9a25
SHA256f88d26395c35470aa0be7e7c1e2abab074ef7f6e64ef8bb35b44bf4e104e9a90
SHA5123027a8e73b79854385c3ad10035daa8d7773faafd4035e08095e877938b33efea5f4f1cb9f5ed0d3ef196b1b5202c5f9983a0a7d609a1529c242fc8db9494822
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e