Analysis

  • max time kernel
    169s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:30

General

  • Target

    0855834733bbaa165146aee24424ed2cafc40bd969e4f8c0cec505515880fb95.exe

  • Size

    1.3MB

  • MD5

    70b7d56e66e7a7662775fa35150acc0b

  • SHA1

    aec637a43cc83588ba8a366f61d388ef53373e6f

  • SHA256

    0855834733bbaa165146aee24424ed2cafc40bd969e4f8c0cec505515880fb95

  • SHA512

    22b043410e2667d9bb275c77a7090249786e2aeb315251c24f436b380ac4e8163bbd5a2cf8a16e74415316f7895d2d37b0f4fb063d5674381f4a72c5745ce0ed

  • SSDEEP

    24576:lzORZwxMhhaxLGBXHOZuZpPMUC/bHKIyCrf2l2PzIVMiWnvglWi1+wxwg8lTpirX:IZYhLYHeW0AIjrY2LQMX40KmgUt12

Malware Config

Signatures

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0855834733bbaa165146aee24424ed2cafc40bd969e4f8c0cec505515880fb95.exe
    "C:\Users\Admin\AppData\Local\Temp\0855834733bbaa165146aee24424ed2cafc40bd969e4f8c0cec505515880fb95.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:2380
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 1688
      2⤵
      • Program crash
      PID:4240
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2380 -ip 2380
    1⤵
      PID:2128

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2380-132-0x0000000000120000-0x0000000000540000-memory.dmp
      Filesize

      4.1MB

    • memory/2380-133-0x0000000000120000-0x0000000000540000-memory.dmp
      Filesize

      4.1MB

    • memory/2380-134-0x0000000000120000-0x0000000000540000-memory.dmp
      Filesize

      4.1MB

    • memory/2380-135-0x0000000006920000-0x0000000006986000-memory.dmp
      Filesize

      408KB

    • memory/2380-136-0x0000000000120000-0x0000000000540000-memory.dmp
      Filesize

      4.1MB