Analysis

  • max time kernel
    196s
  • max time network
    236s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:31

General

  • Target

    c58a1b0ae9500be913696eb4791136fe7713a8c073610c8f86f7dd26989d06b4.exe

  • Size

    771KB

  • MD5

    bc827fbe66a38ef110d75f9fb2534093

  • SHA1

    782e259f95bc98627754962c5f189287a256a5b1

  • SHA256

    c58a1b0ae9500be913696eb4791136fe7713a8c073610c8f86f7dd26989d06b4

  • SHA512

    72e4dea0647ea4dec2b00ebc02c246c4479fd85b1fddde934f0c9e289bfed332d35efc1a9e3bcb785f8540e4be8841d982af87bf682a56e6b6338656050b069e

  • SSDEEP

    12288:bV0XL6xDIxsWZEWbRQBs4sKmIiAFtOmn/plpVBMiPUXKSU6Sria9HtIW1QlU3g:bVO6KZEW9QB7xmIiIznRlpVawlrWQp+

Malware Config

Signatures

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 8 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c58a1b0ae9500be913696eb4791136fe7713a8c073610c8f86f7dd26989d06b4.exe
    "C:\Users\Admin\AppData\Local\Temp\c58a1b0ae9500be913696eb4791136fe7713a8c073610c8f86f7dd26989d06b4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Users\Admin\AppData\Local\Temp\Tknsjaywoelf.exe
      "C:\Users\Admin\AppData\Local\Temp\Tknsjaywoelf.exe"
      2⤵
      • Executes dropped EXE
      PID:432
    • C:\Users\Admin\AppData\Local\Temp\Xdbvimbn.exe
      "C:\Users\Admin\AppData\Local\Temp\Xdbvimbn.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Users\Admin\AppData\Roaming\GitHub Utilities Checker ver6.65\GitHubUtilitiesChecker.exe
        "C:\Users\Admin\AppData\Roaming\GitHub Utilities Checker ver6.65\GitHubUtilitiesChecker.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1560
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE5BE.tmp.cmd""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:620
          • C:\Windows\SysWOW64\timeout.exe
            timeout 4
            5⤵
            • Delays execution with timeout.exe
            PID:1592
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks.exe /create /f /sc MINUTE /mo 1 /tn "Support center API ver3.43" /tr "'C:\Users\Admin\AppData\Roaming\GitHub Utilities Checker ver6.65\GitHubUtilitiesChecker.exe"'
            5⤵
            • Creates scheduled task(s)
            PID:1360
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1184
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            5⤵
              PID:1420
            • C:\Windows\SysWOW64\netsh.exe
              netsh wlan show profile
              5⤵
                PID:1892
              • C:\Windows\SysWOW64\findstr.exe
                findstr All
                5⤵
                  PID:188
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1592
                • C:\Windows\SysWOW64\chcp.com
                  chcp 65001
                  5⤵
                    PID:1888
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh wlan show networks mode=bssid
                    5⤵
                      PID:1212
            • C:\Windows\system32\msiexec.exe
              C:\Windows\system32\msiexec.exe /V
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1620

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Credential Access

            Credentials in Files

            2
            T1081

            Discovery

            System Information Discovery

            2
            T1082

            Query Registry

            1
            T1012

            Collection

            Data from Local System

            2
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\A3ED715D6AE2D738420C
              Filesize

              274B

              MD5

              0fa6220400b6d1a145d632153c1a79cc

              SHA1

              6f8e029ab9f2fba06dd0677f15246db19e4e34b4

              SHA256

              25361c7dc508baa122eade752f4225bac2197b7504f7e9a1d21773f87de107f5

              SHA512

              44849113577e4f4692582c530e262dafe759a33e394d4dad52474af2a771e60996863c36bf7c0f34eef9ed94c699e0ea50b2d54b768f12dd65cd86fcbea88588

            • C:\Users\Admin\AppData\Local\Temp\Tknsjaywoelf.exe
              Filesize

              180KB

              MD5

              bf7904c82b54e12960cdd516d4e117fe

              SHA1

              e4c59e621f459e0ff96a51b813ddb07f6cd4981a

              SHA256

              6cdb5139647807821a7c443eb5fb31e138d4d290fd63ba64b85955d388df1969

              SHA512

              d231b155046286ae1ead6f2179c82437ab9d7efd9f7e9f020ba29c167f28b3ead0dcea81da1fdfd663993aa730373327bb3254a612f9b7a7943e9763488568e6

            • C:\Users\Admin\AppData\Local\Temp\Tknsjaywoelf.exe
              Filesize

              180KB

              MD5

              bf7904c82b54e12960cdd516d4e117fe

              SHA1

              e4c59e621f459e0ff96a51b813ddb07f6cd4981a

              SHA256

              6cdb5139647807821a7c443eb5fb31e138d4d290fd63ba64b85955d388df1969

              SHA512

              d231b155046286ae1ead6f2179c82437ab9d7efd9f7e9f020ba29c167f28b3ead0dcea81da1fdfd663993aa730373327bb3254a612f9b7a7943e9763488568e6

            • C:\Users\Admin\AppData\Local\Temp\Xdbvimbn.exe
              Filesize

              660KB

              MD5

              6871ac1e5748b36b8ba9535d979d4091

              SHA1

              444ddfc86010ffb7d0d06d8166c8b65f1f89f9b3

              SHA256

              8966a400b37314c1480ab2a04dd7504ee93eae3b85750feaeda55d8a3e772d8c

              SHA512

              983333a39d3c13dc1f8543b9e2bd99e69fa998e15ff8ea61193ee093beb918abc823ab191202dfc32a8c2394c7223e66fcd7837a5f5b32e3a670730a9fa3c39b

            • C:\Users\Admin\AppData\Local\Temp\Xdbvimbn.exe
              Filesize

              660KB

              MD5

              6871ac1e5748b36b8ba9535d979d4091

              SHA1

              444ddfc86010ffb7d0d06d8166c8b65f1f89f9b3

              SHA256

              8966a400b37314c1480ab2a04dd7504ee93eae3b85750feaeda55d8a3e772d8c

              SHA512

              983333a39d3c13dc1f8543b9e2bd99e69fa998e15ff8ea61193ee093beb918abc823ab191202dfc32a8c2394c7223e66fcd7837a5f5b32e3a670730a9fa3c39b

            • C:\Users\Admin\AppData\Local\Temp\tmpE5BE.tmp.cmd
              Filesize

              304B

              MD5

              6fab47775cb7d956f27a6ed63913468b

              SHA1

              b196c484827dd32957b8fe6adc36c2cc6fdf584e

              SHA256

              6f952e9d5fa14851bb0bd4e0a26b34c8c66697964f0873b82bbf513266b8b015

              SHA512

              a5c35b1796664ab061aeab435536f7ff15eec169fcc2d75f03f77d0b0f200c201ba74363e3901dc9927bcba2f3b3fa975d87aceb0ba1d65aa4d456ed4d7c329b

            • C:\Users\Admin\AppData\Roaming\GitHub Utilities Checker ver6.65\GitHubUtilitiesChecker.exe
              Filesize

              660KB

              MD5

              6871ac1e5748b36b8ba9535d979d4091

              SHA1

              444ddfc86010ffb7d0d06d8166c8b65f1f89f9b3

              SHA256

              8966a400b37314c1480ab2a04dd7504ee93eae3b85750feaeda55d8a3e772d8c

              SHA512

              983333a39d3c13dc1f8543b9e2bd99e69fa998e15ff8ea61193ee093beb918abc823ab191202dfc32a8c2394c7223e66fcd7837a5f5b32e3a670730a9fa3c39b

            • C:\Users\Admin\AppData\Roaming\GitHub Utilities Checker ver6.65\GitHubUtilitiesChecker.exe
              Filesize

              660KB

              MD5

              6871ac1e5748b36b8ba9535d979d4091

              SHA1

              444ddfc86010ffb7d0d06d8166c8b65f1f89f9b3

              SHA256

              8966a400b37314c1480ab2a04dd7504ee93eae3b85750feaeda55d8a3e772d8c

              SHA512

              983333a39d3c13dc1f8543b9e2bd99e69fa998e15ff8ea61193ee093beb918abc823ab191202dfc32a8c2394c7223e66fcd7837a5f5b32e3a670730a9fa3c39b

            • \Users\Admin\AppData\Local\Temp\Tknsjaywoelf.exe
              Filesize

              180KB

              MD5

              bf7904c82b54e12960cdd516d4e117fe

              SHA1

              e4c59e621f459e0ff96a51b813ddb07f6cd4981a

              SHA256

              6cdb5139647807821a7c443eb5fb31e138d4d290fd63ba64b85955d388df1969

              SHA512

              d231b155046286ae1ead6f2179c82437ab9d7efd9f7e9f020ba29c167f28b3ead0dcea81da1fdfd663993aa730373327bb3254a612f9b7a7943e9763488568e6

            • \Users\Admin\AppData\Local\Temp\Xdbvimbn.exe
              Filesize

              660KB

              MD5

              6871ac1e5748b36b8ba9535d979d4091

              SHA1

              444ddfc86010ffb7d0d06d8166c8b65f1f89f9b3

              SHA256

              8966a400b37314c1480ab2a04dd7504ee93eae3b85750feaeda55d8a3e772d8c

              SHA512

              983333a39d3c13dc1f8543b9e2bd99e69fa998e15ff8ea61193ee093beb918abc823ab191202dfc32a8c2394c7223e66fcd7837a5f5b32e3a670730a9fa3c39b

            • \Users\Admin\AppData\Roaming\GitHub Utilities Checker ver6.65\GitHubUtilitiesChecker.exe
              Filesize

              660KB

              MD5

              6871ac1e5748b36b8ba9535d979d4091

              SHA1

              444ddfc86010ffb7d0d06d8166c8b65f1f89f9b3

              SHA256

              8966a400b37314c1480ab2a04dd7504ee93eae3b85750feaeda55d8a3e772d8c

              SHA512

              983333a39d3c13dc1f8543b9e2bd99e69fa998e15ff8ea61193ee093beb918abc823ab191202dfc32a8c2394c7223e66fcd7837a5f5b32e3a670730a9fa3c39b

            • memory/188-89-0x0000000000000000-mapping.dmp
            • memory/432-80-0x0000000004D75000-0x0000000004D86000-memory.dmp
              Filesize

              68KB

            • memory/432-61-0x0000000000330000-0x0000000000362000-memory.dmp
              Filesize

              200KB

            • memory/432-57-0x0000000000000000-mapping.dmp
            • memory/620-77-0x0000000000000000-mapping.dmp
            • memory/1184-84-0x0000000000000000-mapping.dmp
            • memory/1212-90-0x0000000000000000-mapping.dmp
            • memory/1360-82-0x0000000000000000-mapping.dmp
            • memory/1404-62-0x0000000000000000-mapping.dmp
            • memory/1404-68-0x0000000004B95000-0x0000000004BA6000-memory.dmp
              Filesize

              68KB

            • memory/1404-65-0x00000000011D0000-0x000000000127C000-memory.dmp
              Filesize

              688KB

            • memory/1420-86-0x0000000000000000-mapping.dmp
            • memory/1524-55-0x0000000076391000-0x0000000076393000-memory.dmp
              Filesize

              8KB

            • memory/1524-54-0x0000000000400000-0x00000000004C8000-memory.dmp
              Filesize

              800KB

            • memory/1560-70-0x0000000000000000-mapping.dmp
            • memory/1560-83-0x0000000000A45000-0x0000000000A56000-memory.dmp
              Filesize

              68KB

            • memory/1560-81-0x0000000005270000-0x00000000052E6000-memory.dmp
              Filesize

              472KB

            • memory/1560-76-0x0000000000A45000-0x0000000000A56000-memory.dmp
              Filesize

              68KB

            • memory/1560-73-0x0000000000B30000-0x0000000000BDC000-memory.dmp
              Filesize

              688KB

            • memory/1592-85-0x0000000000000000-mapping.dmp
            • memory/1592-79-0x0000000000000000-mapping.dmp
            • memory/1620-93-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
              Filesize

              8KB

            • memory/1888-87-0x0000000000000000-mapping.dmp
            • memory/1892-88-0x0000000000000000-mapping.dmp