Analysis

  • max time kernel
    116s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:30

General

  • Target

    d6df76fe71f608385bb7cf4e45687cff3e39a746ef160bb4332b9938b344d6bb.exe

  • Size

    1.3MB

  • MD5

    e16bc2f365ed3c906d77ce5cc4b2ef1d

  • SHA1

    dd2bbc391610f865c3b9a37444785c9860e8304d

  • SHA256

    d6df76fe71f608385bb7cf4e45687cff3e39a746ef160bb4332b9938b344d6bb

  • SHA512

    4349e138c66168780de1031cef2028ff1e6f241de55ea4e71e46027e8af19f938fa19ad52b88bc1f0a343ce6912cc66e3eeac6f4f906995cca0459627a73b866

  • SSDEEP

    24576:tewrB1O2DwUhJ3WrflUQI7XqTUlUnyKy0uysFyoy5PzMPpUsx8IsUD+Cp9sD2enY:MwN84J3Wr9UlzqAyC0uysUt5PzYUQxDh

Malware Config

Signatures

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6df76fe71f608385bb7cf4e45687cff3e39a746ef160bb4332b9938b344d6bb.exe
    "C:\Users\Admin\AppData\Local\Temp\d6df76fe71f608385bb7cf4e45687cff3e39a746ef160bb4332b9938b344d6bb.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:4536

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4536-132-0x0000000000CE0000-0x0000000001100000-memory.dmp
    Filesize

    4.1MB

  • memory/4536-133-0x0000000000CE0000-0x0000000001100000-memory.dmp
    Filesize

    4.1MB

  • memory/4536-134-0x0000000000CE0000-0x0000000001100000-memory.dmp
    Filesize

    4.1MB

  • memory/4536-135-0x0000000007270000-0x00000000072D6000-memory.dmp
    Filesize

    408KB

  • memory/4536-136-0x0000000007590000-0x0000000007622000-memory.dmp
    Filesize

    584KB

  • memory/4536-137-0x0000000007BE0000-0x0000000008184000-memory.dmp
    Filesize

    5.6MB

  • memory/4536-138-0x0000000000CE0000-0x0000000001100000-memory.dmp
    Filesize

    4.1MB