Analysis
-
max time kernel
100s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2024 21:26
Behavioral task
behavioral1
Sample
1a0a33df99b129a04317cda6f9ee8450N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1a0a33df99b129a04317cda6f9ee8450N.exe
Resource
win10v2004-20240802-en
General
-
Target
1a0a33df99b129a04317cda6f9ee8450N.exe
-
Size
87KB
-
MD5
1a0a33df99b129a04317cda6f9ee8450
-
SHA1
6c24864e71f40523418cb273dd2f647686f524f8
-
SHA256
b32401f4a1ac0bf0a8c81dc6e7ac5a11c2125d2055f2224cafba44df740684fe
-
SHA512
5473aab64e531ffe53352b8c17fc4dda775f79b3fe900624918a60153727a6111a01b9d10a270149b17f4a3b9399c75fd5c4c85f2f82b956710e879cd3115187
-
SSDEEP
1536:MexIYG53x/8XNYK5rJx93o8lg/x/G9apbbp3gITPTFO:MeaYG53x/8Xpx9gZ+spbbp3gIrxO
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4480-1-0x000001B164590000-0x000001B1645AC000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 1a0a33df99b129a04317cda6f9ee8450N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1456 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1456 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4480 1a0a33df99b129a04317cda6f9ee8450N.exe 4480 1a0a33df99b129a04317cda6f9ee8450N.exe 4480 1a0a33df99b129a04317cda6f9ee8450N.exe 4480 1a0a33df99b129a04317cda6f9ee8450N.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 4480 1a0a33df99b129a04317cda6f9ee8450N.exe Token: SeIncreaseQuotaPrivilege 3784 wmic.exe Token: SeSecurityPrivilege 3784 wmic.exe Token: SeTakeOwnershipPrivilege 3784 wmic.exe Token: SeLoadDriverPrivilege 3784 wmic.exe Token: SeSystemProfilePrivilege 3784 wmic.exe Token: SeSystemtimePrivilege 3784 wmic.exe Token: SeProfSingleProcessPrivilege 3784 wmic.exe Token: SeIncBasePriorityPrivilege 3784 wmic.exe Token: SeCreatePagefilePrivilege 3784 wmic.exe Token: SeBackupPrivilege 3784 wmic.exe Token: SeRestorePrivilege 3784 wmic.exe Token: SeShutdownPrivilege 3784 wmic.exe Token: SeDebugPrivilege 3784 wmic.exe Token: SeSystemEnvironmentPrivilege 3784 wmic.exe Token: SeRemoteShutdownPrivilege 3784 wmic.exe Token: SeUndockPrivilege 3784 wmic.exe Token: SeManageVolumePrivilege 3784 wmic.exe Token: 33 3784 wmic.exe Token: 34 3784 wmic.exe Token: 35 3784 wmic.exe Token: 36 3784 wmic.exe Token: SeIncreaseQuotaPrivilege 3784 wmic.exe Token: SeSecurityPrivilege 3784 wmic.exe Token: SeTakeOwnershipPrivilege 3784 wmic.exe Token: SeLoadDriverPrivilege 3784 wmic.exe Token: SeSystemProfilePrivilege 3784 wmic.exe Token: SeSystemtimePrivilege 3784 wmic.exe Token: SeProfSingleProcessPrivilege 3784 wmic.exe Token: SeIncBasePriorityPrivilege 3784 wmic.exe Token: SeCreatePagefilePrivilege 3784 wmic.exe Token: SeBackupPrivilege 3784 wmic.exe Token: SeRestorePrivilege 3784 wmic.exe Token: SeShutdownPrivilege 3784 wmic.exe Token: SeDebugPrivilege 3784 wmic.exe Token: SeSystemEnvironmentPrivilege 3784 wmic.exe Token: SeRemoteShutdownPrivilege 3784 wmic.exe Token: SeUndockPrivilege 3784 wmic.exe Token: SeManageVolumePrivilege 3784 wmic.exe Token: 33 3784 wmic.exe Token: 34 3784 wmic.exe Token: 35 3784 wmic.exe Token: 36 3784 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4480 wrote to memory of 3784 4480 1a0a33df99b129a04317cda6f9ee8450N.exe 84 PID 4480 wrote to memory of 3784 4480 1a0a33df99b129a04317cda6f9ee8450N.exe 84 PID 4480 wrote to memory of 3976 4480 1a0a33df99b129a04317cda6f9ee8450N.exe 91 PID 4480 wrote to memory of 3976 4480 1a0a33df99b129a04317cda6f9ee8450N.exe 91 PID 3976 wrote to memory of 1456 3976 cmd.exe 93 PID 3976 wrote to memory of 1456 3976 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a0a33df99b129a04317cda6f9ee8450N.exe"C:\Users\Admin\AppData\Local\Temp\1a0a33df99b129a04317cda6f9ee8450N.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tmpBA57.tmp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 23⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1456
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170B
MD56040b25c9caece1221dc15f4f02f109e
SHA14d0b541a67a9177bdfc8f24143e9678f7b53460c
SHA2561b4b1d2b98c5c56f13b5d14a243c6c2b581b02a04336b04a2da1db662263327c
SHA512761b92af3f483a8530eb9069570c4bb981be3ebe62af4bf1580d31bfc67dfa17c707dc4f78b94ca6b13bfaa2b6bbecaa4d698bacfa9d217dfb2e7a1ce6150171