Analysis
-
max time kernel
144s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23/06/2024, 13:21
Behavioral task
behavioral1
Sample
kitty.exe
Resource
win7-20240508-en
General
-
Target
kitty.exe
-
Size
671KB
-
MD5
fa361fd31808cd531b1c534715fa2612
-
SHA1
f16c315dba445b58a71bbaa2fa879b05cadb502d
-
SHA256
bffc649f9caaeb25d0ee5c19cebc71a5b2494271255a1e143bc0849494ae9cd2
-
SHA512
3fdef184f3bacfd405c5e32ab7e8295cbc687124dd9541d8d2c8c5fbfd74412c2f709cd5ab8972fbb39ac6e2158af1984ee374aef5a42165e5e9b254e54961d1
-
SSDEEP
12288:HLV6Btpmk7SwAJ8VAMj6if5DwfzcEu54gIdlsI14/uMhrj6zTP3yF2Bdl:rApf7Swy8V6A5DwfzcEu54Vn1S3VsL3R
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LAN Monitor = "C:\\Program Files (x86)\\LAN Monitor\\lanmon.exe" kitty.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kitty.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\LAN Monitor\lanmon.exe kitty.exe File opened for modification C:\Program Files (x86)\LAN Monitor\lanmon.exe kitty.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4172 schtasks.exe 2012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1360 kitty.exe 1360 kitty.exe 1360 kitty.exe 1360 kitty.exe 1360 kitty.exe 1360 kitty.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1360 kitty.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1360 kitty.exe Token: SeDebugPrivilege 1360 kitty.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1360 wrote to memory of 4172 1360 kitty.exe 81 PID 1360 wrote to memory of 4172 1360 kitty.exe 81 PID 1360 wrote to memory of 4172 1360 kitty.exe 81 PID 1360 wrote to memory of 2012 1360 kitty.exe 83 PID 1360 wrote to memory of 2012 1360 kitty.exe 83 PID 1360 wrote to memory of 2012 1360 kitty.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\kitty.exe"C:\Users\Admin\AppData\Local\Temp\kitty.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4C6A.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4172
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4CC9.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2012
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51fb868da8972c98303d5b8a1640a3052
SHA1dff1a9e1f187ed867895078523b569fbbac825c3
SHA2568e74325e8c8f5432a80a71efc90ba52ad493c65a9ea258c46b5a0e8ba9e113aa
SHA512b9a3a07f2404c119cc1e392ba9605d269e6f9b9d20ec202abeefe302ef2ef70c74ed0c04a5ba10a750ab84cbde4d35aafbe8cfb448abd089d3573e624539fc4e
-
Filesize
1KB
MD5ecf141ec69adbb2a5c3dd5c85cd0ec39
SHA10ad224632fa58d103142c05c44a142f3d7208291
SHA25664d8cfa0b25afee269839cd5fc0b66e5643bc318e5f4d3ce1b9dba2456c83316
SHA5124821b062d6672f3ed07833cfd7ab9abb533850b451b632d781fbfad8238fcd5ac52855f1f239547ae2d1c1477959f022430302a75cfd3c19a8473af72a1ef201