Analysis
-
max time kernel
151s -
max time network
117s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
12-04-2021 06:13
Static task
static1
Behavioral task
behavioral1
Sample
00000998880.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
00000998880.exe
Resource
win10v20201028
General
-
Target
00000998880.exe
-
Size
1.1MB
-
MD5
b75196ccea3a4ed66a87e7a98595b27f
-
SHA1
db65efb2c2f426165479a6b9f70700d61f56b6e2
-
SHA256
7a15a21c229fd3f9a2a18f2bb13bf2845a76a3822914c751174b1aa98303b8e8
-
SHA512
2b23d1b83ecf18cc7ca5cb581691e17704f48320d43e849a527ce5079082c048a35eabb00cc40bf9fd1f207ea1f870de560b283742e8d47228666ed2aa4d49a1
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1432-66-0x0000000000400000-0x00000000004B2000-memory.dmp family_stormkitty behavioral1/memory/1432-67-0x00000000004A734E-mapping.dmp family_stormkitty behavioral1/memory/1432-71-0x0000000000400000-0x00000000004B2000-memory.dmp family_stormkitty -
Loads dropped DLL 1 IoCs
Processes:
00000998880.exepid process 1908 00000998880.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
00000998880.exe00000998880.exedescription pid process target process PID 1908 set thread context of 1504 1908 00000998880.exe 00000998880.exe PID 1504 set thread context of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 set thread context of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 set thread context of 328 1504 00000998880.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1748 1432 WerFault.exe AppLaunch.exe 1612 328 WerFault.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
WerFault.exeWerFault.exepid process 1748 WerFault.exe 1748 WerFault.exe 1748 WerFault.exe 1748 WerFault.exe 1612 WerFault.exe 1612 WerFault.exe 1612 WerFault.exe 1612 WerFault.exe 1612 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
00000998880.exeWerFault.exepid process 1504 00000998880.exe 1748 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
00000998880.exepid process 1908 00000998880.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exeInstallUtil.exeWerFault.exedescription pid process Token: SeDebugPrivilege 1748 WerFault.exe Token: SeDebugPrivilege 328 InstallUtil.exe Token: SeDebugPrivilege 1612 WerFault.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
00000998880.exepid process 1504 00000998880.exe 1504 00000998880.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
00000998880.exepid process 1504 00000998880.exe 1504 00000998880.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
00000998880.exe00000998880.exeAppLaunch.exeInstallUtil.exedescription pid process target process PID 1908 wrote to memory of 1504 1908 00000998880.exe 00000998880.exe PID 1908 wrote to memory of 1504 1908 00000998880.exe 00000998880.exe PID 1908 wrote to memory of 1504 1908 00000998880.exe 00000998880.exe PID 1908 wrote to memory of 1504 1908 00000998880.exe 00000998880.exe PID 1908 wrote to memory of 1504 1908 00000998880.exe 00000998880.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1432 1504 00000998880.exe AppLaunch.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 1960 1504 00000998880.exe InstallUtil.exe PID 1432 wrote to memory of 1748 1432 AppLaunch.exe WerFault.exe PID 1432 wrote to memory of 1748 1432 AppLaunch.exe WerFault.exe PID 1432 wrote to memory of 1748 1432 AppLaunch.exe WerFault.exe PID 1432 wrote to memory of 1748 1432 AppLaunch.exe WerFault.exe PID 1432 wrote to memory of 1748 1432 AppLaunch.exe WerFault.exe PID 1432 wrote to memory of 1748 1432 AppLaunch.exe WerFault.exe PID 1432 wrote to memory of 1748 1432 AppLaunch.exe WerFault.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 1504 wrote to memory of 328 1504 00000998880.exe InstallUtil.exe PID 328 wrote to memory of 1612 328 InstallUtil.exe WerFault.exe PID 328 wrote to memory of 1612 328 InstallUtil.exe WerFault.exe PID 328 wrote to memory of 1612 328 InstallUtil.exe WerFault.exe PID 328 wrote to memory of 1612 328 InstallUtil.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\00000998880.exe"C:\Users\Admin\AppData\Local\Temp\00000998880.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\00000998880.exe"C:\Users\Admin\AppData\Local\Temp\00000998880.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 6364⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:1960
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 10604⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0ad98ac8e75d7161434a4448431325b7
SHA15ab30c07289f9d80084c5410fc08653b5ae590d9
SHA2564ba5fa1bd44c1f6c6bb77a58eea0f20543d3e8c258091e88541c69e85fc1da43
SHA51266ffcfe98cf01d91c8c73e6d78bf395252fd2a25946cc74fdf7b7066696f5d7b2751dff458223c58d9ef85baab66f978b6d7190edf2e0de3d1fc2fe87958a476
-
MD5
c0eba57ce108eb752f9d91b8e3529c9c
SHA1ed333454d80787cb146a5c50bfc96fbe0ef881c2
SHA2567afc1e9f51dd43ef4205cb543ebb57bbe6eba7ea23228a7973f397da556ace4b
SHA512b3345a6f9a92d1e04cb4289cecea29e55a4ea4e4843d2218ceac852769fd47cf5d347483792f6ec6495d858cb688aabd74ed7cdd52a81c9b486380edc04216d0
-
MD5
66907ccd5e6961ce220b944d5f62da1a
SHA1311d801569bee3f8f0f2ac340d0771326433b968
SHA256a20de63e493f23c7915a1d68f2aad022a14f9dadb1ae715369059a5b0ecdbb85
SHA5120b8f07fef9edbed24134c18e40df614718fab37e23875ba6e50c6d2d223973bf9925972834afa64f8b0d32798d51565be3587597c1921509347131a92ccd47d4