Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2023 08:39

General

  • Target

    d8eb53d404289fcb17dcdb9e710c33b8835727624bcdf0ed75599963cc9e8d1e.exe

  • Size

    226KB

  • MD5

    bab19648fa1b9c3d24dbaa06c7fd2393

  • SHA1

    9e45e9f0045ba27d864e01d854f8c69f481ea743

  • SHA256

    d8eb53d404289fcb17dcdb9e710c33b8835727624bcdf0ed75599963cc9e8d1e

  • SHA512

    743f5088b6f428c918b95cce64196e3b7ff9da2fc2afeb3a4c186ddca15ab5317b2a847e1ce40a103174c31808fce89a2fadf8dad46cdf7fc35c853c4a2e6c4e

  • SSDEEP

    3072:R+STW8djpN6izj8mZwKNM3iLxON49mNtRdravotarJyrp6+Wps:O8XN6W8mmKKMqRdr+

Score
10/10

Malware Config

Signatures

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8eb53d404289fcb17dcdb9e710c33b8835727624bcdf0ed75599963cc9e8d1e.exe
    "C:\Users\Admin\AppData\Local\Temp\d8eb53d404289fcb17dcdb9e710c33b8835727624bcdf0ed75599963cc9e8d1e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 500
      2⤵
      • Program crash
      PID:1032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/940-54-0x0000000000F20000-0x0000000000F5E000-memory.dmp
    Filesize

    248KB

  • memory/1032-55-0x0000000000000000-mapping.dmp