Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 07:34

General

  • Target

    2036-61-0x0000000000400000-0x0000000000427000-memory.exe

  • Size

    156KB

  • MD5

    db6bdd3c84ccc3f0815685330e2c38b6

  • SHA1

    086d30ace85367c5dac28577afcd9622793a9517

  • SHA256

    440d58456e2ad7a47bb3f259233b1e194af04b6bc00c0ae5ec7d9d776f58c43c

  • SHA512

    bfd5360ef862fe06b4317e3e3b42cbb59906fc73dc2e179ce86682398908bfa67bc13ae5cc1984dc0016cc62c491ea4d2d9fceed16562e78ea7ce23533678e60

  • SSDEEP

    1536:ep/Zws3kTnvzbhNBPmxue2SRQg0dkEwiqoVioUfW0Sou0WcWK22m7kqD:wZTkLfhjFSiO3oQ5Sou02Kb0/

Malware Config

Signatures

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2036-61-0x0000000000400000-0x0000000000427000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\2036-61-0x0000000000400000-0x0000000000427000-memory.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4736

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Email Collection

1
T1114

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4736-134-0x0000000000000000-mapping.dmp
  • memory/4736-135-0x0000000000D70000-0x0000000000D8A000-memory.dmp
    Filesize

    104KB

  • memory/4736-136-0x0000000005340000-0x00000000053A6000-memory.dmp
    Filesize

    408KB

  • memory/4736-137-0x00000000012B0000-0x000000000134C000-memory.dmp
    Filesize

    624KB