Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 16:45
Behavioral task
behavioral1
Sample
StormKitty.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
StormKitty.exe
Resource
win10v2004-20241007-en
General
-
Target
StormKitty.exe
-
Size
113KB
-
MD5
bc830e4fc1b97a0a8686c5a42c34c6f9
-
SHA1
220eef99375485f20b5a9a85fa23b7ee5d8e3329
-
SHA256
399fcc26b309dfabe8985f6ef3d827a22e9efc6fcdcb21f61a9d601043f17c5b
-
SHA512
51f560595a98b7551737ba349ad750975b99c9777ad7150031b946721afe0509a0b2f90609063e802b57fcd257f5668cb7f259c4dbbf381b0628ab23b71ad58f
-
SSDEEP
1536:A/9b1J5I2LKlgGoqQ8RcTz5x2ci52g9usGA9bAF12zoEXiLzU6pdjy1+Z:o9pJ5I2FpocvMvusN9bA+iLzU6pdUi
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2832-1-0x00000000000A0000-0x00000000000C2000-memory.dmp family_stormkitty -
Deletes itself 1 IoCs
pid Process 2964 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StormKitty.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
Delays execution with timeout.exe 1 IoCs
pid Process 2704 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 3044 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2832 StormKitty.exe Token: SeDebugPrivilege 3044 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2832 wrote to memory of 2964 2832 StormKitty.exe 32 PID 2832 wrote to memory of 2964 2832 StormKitty.exe 32 PID 2832 wrote to memory of 2964 2832 StormKitty.exe 32 PID 2832 wrote to memory of 2964 2832 StormKitty.exe 32 PID 2964 wrote to memory of 1700 2964 cmd.exe 34 PID 2964 wrote to memory of 1700 2964 cmd.exe 34 PID 2964 wrote to memory of 1700 2964 cmd.exe 34 PID 2964 wrote to memory of 1700 2964 cmd.exe 34 PID 2964 wrote to memory of 3044 2964 cmd.exe 35 PID 2964 wrote to memory of 3044 2964 cmd.exe 35 PID 2964 wrote to memory of 3044 2964 cmd.exe 35 PID 2964 wrote to memory of 3044 2964 cmd.exe 35 PID 2964 wrote to memory of 2704 2964 cmd.exe 36 PID 2964 wrote to memory of 2704 2964 cmd.exe 36 PID 2964 wrote to memory of 2704 2964 cmd.exe 36 PID 2964 wrote to memory of 2704 2964 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\StormKitty.exe"C:\Users\Admin\AppData\Local\Temp\StormKitty.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpE698.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpE698.tmp.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 28323⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2704
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
117B
MD506ca88a82a5ea3cfd5af72ebf7837018
SHA1292cfadd831215d2f7e49c9fba61961bfbd4c42a
SHA256f611d189445406e8de4d382b5d3541d3a8434db55479060b219630336f7563ec
SHA51243c6762dc03ed0152c11be3281fbb335a10d17dcfaebdbb7c4e8f01afa9c9b6ddecf507fd42c98d96e3ac29f51124368e29082e9e411ae6b63fce8bca0b2a4c9