Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 16:50
Behavioral task
behavioral1
Sample
StormKitty.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
StormKitty.exe
Resource
win10v2004-20241007-en
General
-
Target
StormKitty.exe
-
Size
113KB
-
MD5
bc830e4fc1b97a0a8686c5a42c34c6f9
-
SHA1
220eef99375485f20b5a9a85fa23b7ee5d8e3329
-
SHA256
399fcc26b309dfabe8985f6ef3d827a22e9efc6fcdcb21f61a9d601043f17c5b
-
SHA512
51f560595a98b7551737ba349ad750975b99c9777ad7150031b946721afe0509a0b2f90609063e802b57fcd257f5668cb7f259c4dbbf381b0628ab23b71ad58f
-
SSDEEP
1536:A/9b1J5I2LKlgGoqQ8RcTz5x2ci52g9usGA9bAF12zoEXiLzU6pdjy1+Z:o9pJ5I2FpocvMvusN9bA+iLzU6pdUi
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2464-1-0x0000000000480000-0x00000000004A2000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StormKitty.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StormKitty.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4576 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 4924 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2464 StormKitty.exe Token: SeDebugPrivilege 4924 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2464 wrote to memory of 3740 2464 StormKitty.exe 88 PID 2464 wrote to memory of 3740 2464 StormKitty.exe 88 PID 2464 wrote to memory of 3740 2464 StormKitty.exe 88 PID 3740 wrote to memory of 3576 3740 cmd.exe 90 PID 3740 wrote to memory of 3576 3740 cmd.exe 90 PID 3740 wrote to memory of 3576 3740 cmd.exe 90 PID 3740 wrote to memory of 4924 3740 cmd.exe 91 PID 3740 wrote to memory of 4924 3740 cmd.exe 91 PID 3740 wrote to memory of 4924 3740 cmd.exe 91 PID 3740 wrote to memory of 4576 3740 cmd.exe 92 PID 3740 wrote to memory of 4576 3740 cmd.exe 92 PID 3740 wrote to memory of 4576 3740 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\StormKitty.exe"C:\Users\Admin\AppData\Local\Temp\StormKitty.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpBA09.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpBA09.tmp.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:3576
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 24643⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4576
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
117B
MD5bf52cd41df073afff60c1e3c98f77465
SHA1141749afeebe73c3dc38f1ac9bb3ea7ff7294964
SHA256ee337994bb87dda1617d90569cbd53312a48020e3e7f07820507cf69e8ecf72f
SHA512b61bc9962e9edacbc6218c1379f044a535db30fda6923be6cfaed155deb76280e89ebde93a50ac7318c58640851ba40377ea5e87986725d02c4a3c5e9d796ec2