Analysis

  • max time kernel
    487s
  • max time network
    491s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2023 04:24

General

  • Target

    89bcd9a2a0e9ff0b086bf9c973a3ef07f41d992793f77f359b1a3fce08c18ad4.exe

  • Size

    743KB

  • MD5

    b9c45a591e76542c29df77cd6d02daea

  • SHA1

    7ee76c8ab9c1362e8c8af7da4b822a14f05e1bf1

  • SHA256

    89bcd9a2a0e9ff0b086bf9c973a3ef07f41d992793f77f359b1a3fce08c18ad4

  • SHA512

    a9656322806765e2be3f5b6174d2ca4458017c1ac341658ff777e802d3cae1c953969a21993eb7ac21720b5745dc162b98119530d844138934051a5c783c8f62

  • SSDEEP

    12288:e8eejGIgzgwtqzsXCzJnBdyPRUF4umqpWGW57M:R5khSzRSA8VBM

Malware Config

Signatures

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 5 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89bcd9a2a0e9ff0b086bf9c973a3ef07f41d992793f77f359b1a3fce08c18ad4.exe
    "C:\Users\Admin\AppData\Local\Temp\89bcd9a2a0e9ff0b086bf9c973a3ef07f41d992793f77f359b1a3fce08c18ad4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2808-133-0x0000000000000000-mapping.dmp
  • memory/2808-134-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2808-135-0x00000000061B0000-0x0000000006242000-memory.dmp
    Filesize

    584KB

  • memory/2808-136-0x0000000006800000-0x0000000006DA4000-memory.dmp
    Filesize

    5.6MB

  • memory/2808-137-0x00000000066A0000-0x0000000006706000-memory.dmp
    Filesize

    408KB

  • memory/4880-132-0x0000000000580000-0x0000000000640000-memory.dmp
    Filesize

    768KB