Analysis
-
max time kernel
26s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 19:16
Behavioral task
behavioral1
Sample
CryptoFactory.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
CryptoFactory.exe
Resource
win10v2004-20241007-en
General
-
Target
CryptoFactory.exe
-
Size
6.0MB
-
MD5
527e4ae4c9a4f056e8a4ca219c5089e6
-
SHA1
dfc855147f098b2db6857c0e3305b8850c61671f
-
SHA256
06a8dff1d1fba038b6d551d502eca4ff79a471a7f3c46ea4cfc88bce5ba86b62
-
SHA512
7d17209527e6cb292e8f74197a2c44de8b72307432b3477dee88edb48b2bf2c4c7647edef3dcd68f2e935601c9046f0225a254a2d572af34ef712f3387d5e7c1
-
SSDEEP
98304:aGOYln80EisK9yJND14r0Uhmkl1qa1Egu2Wh/X9Tm0OXcPwQESF/IKc6jF:aFqnPEZZzeJmkl1qHd2i/9TjElH8QKcK
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000015d41-12.dat family_stormkitty behavioral1/memory/2960-19-0x00000000008E0000-0x0000000000952000-memory.dmp family_stormkitty -
Stormkitty family
-
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x0008000000015d41-12.dat net_reactor behavioral1/memory/2960-19-0x00000000008E0000-0x0000000000952000-memory.dmp net_reactor -
Executes dropped EXE 2 IoCs
pid Process 2248 CryptoFactory.exe 2960 Client.exe -
Loads dropped DLL 7 IoCs
pid Process 2940 CryptoFactory.exe 2940 CryptoFactory.exe 2712 WerFault.exe 2712 WerFault.exe 2712 WerFault.exe 2712 WerFault.exe 2712 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2712 2960 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2248 CryptoFactory.exe 2248 CryptoFactory.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2248 CryptoFactory.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2248 2940 CryptoFactory.exe 30 PID 2940 wrote to memory of 2248 2940 CryptoFactory.exe 30 PID 2940 wrote to memory of 2248 2940 CryptoFactory.exe 30 PID 2940 wrote to memory of 2248 2940 CryptoFactory.exe 30 PID 2940 wrote to memory of 2960 2940 CryptoFactory.exe 31 PID 2940 wrote to memory of 2960 2940 CryptoFactory.exe 31 PID 2940 wrote to memory of 2960 2940 CryptoFactory.exe 31 PID 2940 wrote to memory of 2960 2940 CryptoFactory.exe 31 PID 2960 wrote to memory of 2712 2960 Client.exe 32 PID 2960 wrote to memory of 2712 2960 Client.exe 32 PID 2960 wrote to memory of 2712 2960 Client.exe 32 PID 2960 wrote to memory of 2712 2960 Client.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Roaming\CryptoFactory.exe"C:\Users\Admin\AppData\Roaming\CryptoFactory.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Users\Admin\AppData\Roaming\Client.exe"C:\Users\Admin\AppData\Roaming\Client.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 5203⤵
- Loads dropped DLL
- Program crash
PID:2712
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
431KB
MD5a66341eb6be2e1497bc12048697b0a1b
SHA1a721702b08f10d97c9cc1d041b1f147cc269a996
SHA256c9ee99ccabd3260875974019160063dbbf4bf7bb9d4a9cc9a44ccbaf23ac050a
SHA512154e60bfc9f29d1d18aa5fbdc36e10c045cd16402191036dc80c7f8a0f6ca4219361668c5a5f5f01d799b2fe1be319432d358593c230e49bf1d608a3bac5508d
-
Filesize
5.5MB
MD5b8868b8ca49dc243910c548e69ca40f5
SHA17d97525e2210ba3ff8a5ea300e4cd95c5827aa39
SHA256066fa46e73427f2f9e2d7d6128b2a283a1300114d25240a531bbea3f27039d6c
SHA512809f8d5eb0a1d67416566ad358406a44d839e8336a22c6e489a4d03d250178331091c5c17231d1065df267060d1c3fc1226a1a38cf586944c3d0225cce17c186