Analysis
-
max time kernel
73s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 15:29
Behavioral task
behavioral1
Sample
Numify v5.2.2.zip
Resource
win10v2004-20241007-en
General
-
Target
Numify v5.2.2.zip
-
Size
4.8MB
-
MD5
ac23213dc530dee8babc813007c31435
-
SHA1
8a57fee35518882f9bcb3981b6a85762ef5251e8
-
SHA256
04b991d3f612f407f35e5808285ea66e2948d56ce0f2208bab13510720a154e0
-
SHA512
6c9fc6f20a40de8146b188d1ac65d5204ea7b4679bfa4e6f8217a35a71b5f040f01d7618034df9ed76f04099ec024c5d10154f2ae1384117cf1c21c12dc315ca
-
SSDEEP
98304:Pblg/9/1hlEldT3HMnWangwvSE4HN07eMmpgsjSs7MKfnNPSYKovM:P5g/t1rEHT3sn5gw6DeTmpXShKfn9LvM
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023b7e-10.dat family_stormkitty behavioral1/memory/5092-13-0x0000000000690000-0x0000000000C80000-memory.dmp family_stormkitty -
Stormkitty family
-
Executes dropped EXE 1 IoCs
pid Process 5092 Numify v5.2.2.exe -
Loads dropped DLL 1 IoCs
pid Process 5092 Numify v5.2.2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Numify v5.2.2.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Numify v5.2.2.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Numify v5.2.2.exe -
Drops desktop.ini file(s) 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\StartManager\[_Hello_From_HaxBRO_]\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Numify v5.2.2.exe File created C:\Users\Admin\AppData\Local\StartManager\[_Hello_From_HaxBRO_]\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Numify v5.2.2.exe File created C:\Users\Admin\AppData\Local\StartManager\[_Hello_From_HaxBRO_]\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Numify v5.2.2.exe File created C:\Users\Admin\AppData\Local\StartManager\[_Hello_From_HaxBRO_]\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Numify v5.2.2.exe File opened for modification C:\Users\Admin\AppData\Local\StartManager\[_Hello_From_HaxBRO_]\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Numify v5.2.2.exe File created C:\Users\Admin\AppData\Local\StartManager\[_Hello_From_HaxBRO_]\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Numify v5.2.2.exe File created C:\Users\Admin\AppData\Local\StartManager\[_Hello_From_HaxBRO_]\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Numify v5.2.2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 icanhazip.com -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4696 5092 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Numify v5.2.2.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3688 cmd.exe 116 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Numify v5.2.2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Numify v5.2.2.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5092 Numify v5.2.2.exe 5092 Numify v5.2.2.exe 5092 Numify v5.2.2.exe 5092 Numify v5.2.2.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 3812 7zFM.exe Token: 35 3812 7zFM.exe Token: SeSecurityPrivilege 3812 7zFM.exe Token: SeDebugPrivilege 5092 Numify v5.2.2.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3812 7zFM.exe 3812 7zFM.exe 4408 notepad.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 5092 wrote to memory of 3688 5092 Numify v5.2.2.exe 93 PID 5092 wrote to memory of 3688 5092 Numify v5.2.2.exe 93 PID 5092 wrote to memory of 3688 5092 Numify v5.2.2.exe 93 PID 3688 wrote to memory of 4976 3688 cmd.exe 98 PID 3688 wrote to memory of 4976 3688 cmd.exe 98 PID 3688 wrote to memory of 4976 3688 cmd.exe 98 PID 3688 wrote to memory of 116 3688 cmd.exe 100 PID 3688 wrote to memory of 116 3688 cmd.exe 100 PID 3688 wrote to memory of 116 3688 cmd.exe 100 PID 3688 wrote to memory of 2920 3688 cmd.exe 101 PID 3688 wrote to memory of 2920 3688 cmd.exe 101 PID 3688 wrote to memory of 2920 3688 cmd.exe 101 PID 5092 wrote to memory of 4672 5092 Numify v5.2.2.exe 102 PID 5092 wrote to memory of 4672 5092 Numify v5.2.2.exe 102 PID 5092 wrote to memory of 4672 5092 Numify v5.2.2.exe 102 PID 4672 wrote to memory of 2492 4672 cmd.exe 104 PID 4672 wrote to memory of 2492 4672 cmd.exe 104 PID 4672 wrote to memory of 2492 4672 cmd.exe 104 PID 4672 wrote to memory of 4392 4672 cmd.exe 105 PID 4672 wrote to memory of 4392 4672 cmd.exe 105 PID 4672 wrote to memory of 4392 4672 cmd.exe 105 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Numify v5.2.2.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Numify v5.2.2.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Numify v5.2.2.zip"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3812
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1464
-
C:\Users\Admin\Desktop\Numify v5.2.2\Numify v5.2.2.exe"C:\Users\Admin\Desktop\Numify v5.2.2\Numify v5.2.2.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5092 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:4976
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:116
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:2920
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 27762⤵
- Program crash
PID:4696
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4392
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5092 -ip 50921⤵PID:4292
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Temp1_data.zip\data.bat" "1⤵PID:1720
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵
- Suspicious use of FindShellTrayWindow
PID:4408
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5a1eeb9d95adbb08fa316226b55e4f278
SHA1b36e8529ac3f2907750b4fea7037b147fe1061a6
SHA2562281f98b872ab5ad2d83a055f3802cbac4839f96584d27ea1fc3060428760ba7
SHA512f26de5333cf4eaa19deb836db18a4303a8897bf88bf98bb78c6a6800badbaa7ab6aeb6444bbbe0e972a5332670bdbb474565da351f3b912449917be21af0afb8
-
Filesize
1.3MB
MD59b68a8d0393fbce1976c19107422f097
SHA1b645fc9aff04f1de9d31d4c4b965ae0a1e3549d0
SHA256f16dea838efc5b074f8d8b2f8e14ab77ec744648b1d5dd550456c2f99c12bbdc
SHA5127989b760012fcab665591c2528d8ecaead09cd9cd74a7208ef6177b36581d381574d007a31bb4c55da7bc793000bf71be546b1caec59c380ab8962ea2b719933
-
Filesize
5.9MB
MD5e609d274a4d2df91e1e33c3119ec82f6
SHA1c615dce224dd5bb8127353f9ba60005c2b8565bc
SHA256579c2f9355f8e881d19fb65c09856e59112173b21c2569ea5c654c75aeba6097
SHA51233c95789360f9972b43387c47248c6e0723a56f4f413deb6f9676024b87b3ecfd931def5bf60ccf6c54e113722d9506471f39bae637a263b8a7086314a7640aa
-
Filesize
424B
MD5e1d1bad14b68c159dea0e815a0e66800
SHA1c4d731f2ddc400d0d2a61a85fa03a2a72dc0d48d
SHA256a2b05cf7f9d2f2b8b5a90d90f9dfd0c94956f40d1becbe9dd9b579549f4dc2ee
SHA51248de5832b47e227672d2eefd9c8a3ac4e06e2e44ad1cec2f8fb94dafdfda4c836e240e8eb9a5bd6a591230a0194e1f71462f3e4bf6f2e66a71c46847dd009086