Analysis
-
max time kernel
16s -
max time network
15s -
platform
windows11-21h2_x64 -
resource
win11-20250211-en -
resource tags
arch:x64arch:x86image:win11-20250211-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-02-2025 20:26
Behavioral task
behavioral1
Sample
build.exe
Resource
win11-20250211-en
General
-
Target
build.exe
-
Size
106KB
-
MD5
84aecc7364a86a97ac197035cfa74ba0
-
SHA1
df3fa8c44f632547123d50ae59d4b78da9d1a5eb
-
SHA256
1d774d2721679424669f9bef196869a5e9f2887a52b3c70add6e02759ee67555
-
SHA512
76494685c37c1c56605f5fc89467c70416899fb80e53b4f3e25f056d8dac8067eaab4da66de1cb00b17a0e86866637e663033d7b737d203ef8f695244b508331
-
SSDEEP
1536:U7YfZJRZk79AZn8nESiIkD2V37AUIuvQ7sG69bAdI4pxReUbp2hp6bDQx:U+RZk7OZnc4YOWQ7sR9bGpxReUbpoD
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/1628-1-0x0000000000430000-0x0000000000450000-memory.dmp family_stormkitty -
Stormkitty family
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 raw.githubusercontent.com 2 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2856 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2464 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1628 build.exe Token: SeDebugPrivilege 2464 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1612 1628 build.exe 88 PID 1628 wrote to memory of 1612 1628 build.exe 88 PID 1612 wrote to memory of 3920 1612 cmd.exe 90 PID 1612 wrote to memory of 3920 1612 cmd.exe 90 PID 1612 wrote to memory of 2464 1612 cmd.exe 91 PID 1612 wrote to memory of 2464 1612 cmd.exe 91 PID 1612 wrote to memory of 2856 1612 cmd.exe 92 PID 1612 wrote to memory of 2856 1612 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp1671.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp1671.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3920
-
-
C:\Windows\system32\taskkill.exeTaskKill /F /IM 16283⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\system32\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112B
MD5a814d703744e30394067da432f1e1ebe
SHA17f6c78ec8664c7d4d966f034064cd08621fd1e2c
SHA25656986218429a685b94d3317d61dacdc11778db264ea088ea77d09283b72c43b9
SHA5121a39cdeaf635aea8ceb086e143432398dead6095ad5231ac723ef0fe85cb807aed6d27e654bb126c6c676a8cb2335d0eab9cd32477f82729690d7df981e4dcd2