Analysis
-
max time kernel
16s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-02-2025 18:01
Behavioral task
behavioral1
Sample
build.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
build.exe
Resource
win10v2004-20250217-en
General
-
Target
build.exe
-
Size
106KB
-
MD5
d493043aa0552958e41056bfb9ed5feb
-
SHA1
3bc3589ad6f4dd49d9b8286061abfebbfe9bf192
-
SHA256
1bbf4c9d2abb1b0fa5752c0f401cc1cb04fd6469622be6d87486aae73fdcce4b
-
SHA512
69a81f35a199307efd9a6b50f12a783c8b7439d6fca554a1d9a6d8405b0fe8e65acdf15df89a710d03acf6d9a0a176acf0ed9cdb4fd7bb0f666705821ec2ccee
-
SSDEEP
1536:87YfZJRZk79XP3yTigigkD2V37AUIuvQ7sG69bAdI4pxReUbpppybDQJ:s+RZk753yTwQOWQ7sR9bGpxReUbppz
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2128-1-0x0000000000A10000-0x0000000000A30000-memory.dmp family_stormkitty -
Stormkitty family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2732 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2740 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2128 build.exe Token: SeDebugPrivilege 2740 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2860 2128 build.exe 32 PID 2128 wrote to memory of 2860 2128 build.exe 32 PID 2128 wrote to memory of 2860 2128 build.exe 32 PID 2860 wrote to memory of 2772 2860 cmd.exe 34 PID 2860 wrote to memory of 2772 2860 cmd.exe 34 PID 2860 wrote to memory of 2772 2860 cmd.exe 34 PID 2860 wrote to memory of 2740 2860 cmd.exe 35 PID 2860 wrote to memory of 2740 2860 cmd.exe 35 PID 2860 wrote to memory of 2740 2860 cmd.exe 35 PID 2860 wrote to memory of 2732 2860 cmd.exe 36 PID 2860 wrote to memory of 2732 2860 cmd.exe 36 PID 2860 wrote to memory of 2732 2860 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpF122.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpF122.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2772
-
-
C:\Windows\system32\taskkill.exeTaskKill /F /IM 21283⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\system32\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112B
MD549d4d93b7b5fece16753fe5cb9137bd9
SHA1a4e83f658244421b7caeeaf8073a2bd81917bf32
SHA256142b24dede1ddc272f2d2d67a8268042bc0ced29a85c71b6c122ff0e9cd5804b
SHA51203e0c0964bbeecdb85397bc4a7feb605cb20925476e7f9b7e212f1b04ebfde70d510669cd3605a7d695a818493ef806e585482e161a3c8852e6b2e0514b394b9