Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 09:58
Static task
static1
Behavioral task
behavioral1
Sample
bc7EKCf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bc7EKCf.exe
Resource
win10v2004-20241007-en
General
-
Target
bc7EKCf.exe
-
Size
2.9MB
-
MD5
c042e73bc713b483058772dabf080733
-
SHA1
06f64d679249be4d555fc81e495b871b09b98976
-
SHA256
01dc20c640b1a5d41354f57e06b324ff2a5753cd1ef98c5f5773c5475284e27d
-
SHA512
a019c0fa3dd6f179fe748a33aa4f5e62197b232cadca5b481fbb75688ec81dd1b78c7ddd3e64744f7ffca6b578a26382b66ca3982e394b1c61412193c1eaf98f
-
SSDEEP
49152:XTPo/58bWNrFMnwfHvo1FyeOhJG0BNpBtDmMT2N1a3wc2zmHayHNABEc4v0OqMPE:XzoBG+FMwfP6FyTiipHaMT2ukAtUFL4J
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 5 IoCs
resource yara_rule behavioral1/memory/2856-12-0x0000000000400000-0x0000000000694000-memory.dmp family_stormkitty behavioral1/memory/2856-15-0x0000000000400000-0x0000000000694000-memory.dmp family_stormkitty behavioral1/memory/2856-8-0x0000000000400000-0x0000000000694000-memory.dmp family_stormkitty behavioral1/memory/2856-6-0x0000000000400000-0x0000000000694000-memory.dmp family_stormkitty behavioral1/memory/2856-19-0x0000000000400000-0x0000000000694000-memory.dmp family_stormkitty -
Stormkitty family
-
Deletes itself 1 IoCs
pid Process 2792 cmd.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum bc7EKCf.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 bc7EKCf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2772 set thread context of 2856 2772 bc7EKCf.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bc7EKCf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bc7EKCf.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2944 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 692 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2856 bc7EKCf.exe 2772 bc7EKCf.exe 2772 bc7EKCf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2772 bc7EKCf.exe Token: SeDebugPrivilege 2856 bc7EKCf.exe Token: SeDebugPrivilege 692 taskkill.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2772 wrote to memory of 2856 2772 bc7EKCf.exe 31 PID 2772 wrote to memory of 2856 2772 bc7EKCf.exe 31 PID 2772 wrote to memory of 2856 2772 bc7EKCf.exe 31 PID 2772 wrote to memory of 2856 2772 bc7EKCf.exe 31 PID 2772 wrote to memory of 2856 2772 bc7EKCf.exe 31 PID 2772 wrote to memory of 2856 2772 bc7EKCf.exe 31 PID 2772 wrote to memory of 2856 2772 bc7EKCf.exe 31 PID 2772 wrote to memory of 2856 2772 bc7EKCf.exe 31 PID 2772 wrote to memory of 2856 2772 bc7EKCf.exe 31 PID 2856 wrote to memory of 2792 2856 bc7EKCf.exe 32 PID 2856 wrote to memory of 2792 2856 bc7EKCf.exe 32 PID 2856 wrote to memory of 2792 2856 bc7EKCf.exe 32 PID 2856 wrote to memory of 2792 2856 bc7EKCf.exe 32 PID 2792 wrote to memory of 2860 2792 cmd.exe 34 PID 2792 wrote to memory of 2860 2792 cmd.exe 34 PID 2792 wrote to memory of 2860 2792 cmd.exe 34 PID 2792 wrote to memory of 2860 2792 cmd.exe 34 PID 2792 wrote to memory of 692 2792 cmd.exe 35 PID 2792 wrote to memory of 692 2792 cmd.exe 35 PID 2792 wrote to memory of 692 2792 cmd.exe 35 PID 2792 wrote to memory of 692 2792 cmd.exe 35 PID 2792 wrote to memory of 2944 2792 cmd.exe 36 PID 2792 wrote to memory of 2944 2792 cmd.exe 36 PID 2792 wrote to memory of 2944 2792 cmd.exe 36 PID 2792 wrote to memory of 2944 2792 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc7EKCf.exe"C:\Users\Admin\AppData\Local\Temp\bc7EKCf.exe"1⤵
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\bc7EKCf.exe"C:\Users\Admin\AppData\Local\Temp\bc7EKCf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tmp30A2.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp30A2.tmp.bat"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /PID 28564⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2944
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115B
MD52c2d943444e3bfbccf162b1a369c066d
SHA1339d385faed1581080c33fd50ebee5044685e7d2
SHA256d40c7069bc725edc000660e00dcd741388cc2ab76cc509c3f407886d766acb5d
SHA5123d591655a878fd09e658942c5e31cf444a8501757e0f5a352dc8da0fc33e4247770c7ce39589db0c073782b72b8cb4dd6d742437f5248d162e1882676368eae6