Analysis

  • max time kernel
    72s
  • max time network
    67s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-01-2023 23:01

General

  • Target

    Eulen crack.exe

  • Size

    1.3MB

  • MD5

    faaf569803539174ef02b5b53e0388e2

  • SHA1

    ed13d220b1b822ad8032e69983a4197e5d72473f

  • SHA256

    683ea882def71b5bdc826c866e57825076d032c06b74702d500d62e756c3235f

  • SHA512

    a60aecffe4813415feaac01d4494cb71f6f2ff297661da426eca95bbeff26e1c40080ef4a7637086393a2f1a66cc18a263e0313834fe88d81827c48c0cfaa251

  • SSDEEP

    24576:AEiMngrdePNzQ0ZIxNXaV9x4IUgs36BUI2So5+jnzFoCaGApu8F:3gReFs0ZM0T+Sk6BU7HIFo7G98F

Malware Config

Signatures

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 57 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Eulen crack.exe
    "C:\Users\Admin\AppData\Local\Temp\Eulen crack.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4816
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3880
        • C:\Windows\system32\netsh.exe
          netsh wlan show profile
          3⤵
            PID:1864
          • C:\Windows\system32\findstr.exe
            findstr All
            3⤵
              PID:4884
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /C chcp 65001 && netsh wlan show profile name=65001 key=clear | findstr Key
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4052
            • C:\Windows\system32\chcp.com
              chcp 65001
              3⤵
                PID:3480
              • C:\Windows\system32\netsh.exe
                netsh wlan show profile name=65001 key=clear
                3⤵
                  PID:3308
                • C:\Windows\system32\findstr.exe
                  findstr Key
                  3⤵
                    PID:3460
              • C:\Windows\system32\taskmgr.exe
                "C:\Windows\system32\taskmgr.exe" /4
                1⤵
                • Drops file in Windows directory
                • Checks SCSI registry key(s)
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:1316

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/1864-125-0x0000000000000000-mapping.dmp
              • memory/2484-131-0x00000000010D0000-0x00000000010E2000-memory.dmp
                Filesize

                72KB

              • memory/2484-121-0x0000000000FA0000-0x0000000000FAA000-memory.dmp
                Filesize

                40KB

              • memory/2484-122-0x0000000001070000-0x000000000108A000-memory.dmp
                Filesize

                104KB

              • memory/2484-120-0x00000000006B0000-0x0000000000808000-memory.dmp
                Filesize

                1.3MB

              • memory/2484-132-0x000000001C5F0000-0x000000001C62E000-memory.dmp
                Filesize

                248KB

              • memory/3308-129-0x0000000000000000-mapping.dmp
              • memory/3460-130-0x0000000000000000-mapping.dmp
              • memory/3480-128-0x0000000000000000-mapping.dmp
              • memory/3880-124-0x0000000000000000-mapping.dmp
              • memory/4052-127-0x0000000000000000-mapping.dmp
              • memory/4816-123-0x0000000000000000-mapping.dmp
              • memory/4884-126-0x0000000000000000-mapping.dmp