Analysis

  • max time kernel
    29s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 21:48

General

  • Target

    tmp.exe

  • Size

    308KB

  • MD5

    67019931e1e4a3ce1d18e85e2c3db44a

  • SHA1

    f16e0d3080cfbf02d804138c8acd988eda314880

  • SHA256

    2980fa511cf6d3783e2f5afeaf46a07d09d8bb5e9e7a6ddd9f6d33890d4766c8

  • SHA512

    e99310c34f751f723bfee28a2b0004611a7b22b781335b7c874dd46d1a6555b520102129bfedaeb83314423b0450be57fe8eab8fab2c0ab78d67b5ada4837fb1

  • SSDEEP

    6144:YEtXoAKIx27rgZZQwl9BAoMEoAOZfCxNOlGWf1ssvgWFqlN:YEtXocx27roZ0oME/OZfCxN/m1sagWy

Malware Config

Signatures

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Downloads MZ/PE file
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp735D.tmp.bat
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1772
        • C:\Windows\system32\taskkill.exe
          TaskKill /F /IM 1468
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1580
        • C:\Windows\system32\timeout.exe
          Timeout /T 2 /Nobreak
          3⤵
          • Delays execution with timeout.exe
          PID:1784

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AnonFileApi.dll
      Filesize

      293KB

      MD5

      7a2d5deab61f043394a510f4e2c0866f

      SHA1

      ca16110c9cf6522cd7bea32895fd0f697442849b

      SHA256

      75db945388f62f2de3d3eaae911f49495f289244e2fec9b25455c2d686989f69

      SHA512

      b66b0bf227762348a5ede3c2578d5bc089c222f632a705241bcc63d56620bef238c67ca2bd400ba7874b2bc168e279673b0e105b73282bc69aa21a7fd34bafe0

    • C:\Users\Admin\AppData\Local\Temp\DotNetZip.dll
      Filesize

      448KB

      MD5

      6d1c62ec1c2ef722f49b2d8dd4a4df16

      SHA1

      1bb08a979b7987bc7736a8cfa4779383cb0ecfa6

      SHA256

      00da1597d92235d3f84da979e2fa5dbf049bafb52c33bd6fc8ee7b29570c124c

      SHA512

      c0dce8eaa52eb6c319d4be2eec4622bb3380c65b659cfb77ff51a4ada7d3e591e791ee823dad67b5556ffac5c060ff45d09dd1cc21baaf70ba89806647cb3bd2

    • C:\Users\Admin\AppData\Local\Temp\tmp735D.tmp.bat
      Filesize

      232B

      MD5

      466bdc6d2228087e1fca60060b7cec09

      SHA1

      5d867332b2d5c594a8bea552e104939444bb8190

      SHA256

      22a22271d89eaeea8e6928e0d52717df0d0e1dd5bbe7518d5f9f928cc0495f35

      SHA512

      2e4895ffc85921405f766cf0cb2810a558eb3aba8b0c9f3aecdb54ea12982013ea370ee30bad52d618ee58967a85f907ac2ea1b70d4aede19d879e12b69d17aa

    • memory/1468-54-0x000000013F380000-0x000000013F3D0000-memory.dmp
      Filesize

      320KB

    • memory/1468-55-0x0000000002390000-0x0000000002404000-memory.dmp
      Filesize

      464KB

    • memory/1468-56-0x0000000000830000-0x0000000000836000-memory.dmp
      Filesize

      24KB

    • memory/1580-60-0x0000000000000000-mapping.dmp
    • memory/1772-59-0x0000000000000000-mapping.dmp
    • memory/1784-61-0x0000000000000000-mapping.dmp
    • memory/1840-57-0x0000000000000000-mapping.dmp