Analysis

  • max time kernel
    104s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:30

General

  • Target

    f9142ea94e536ab91fd1cbdd1729a8a59b39c1b5c86cd38017ceee8003770612.exe

  • Size

    1.3MB

  • MD5

    e5d213e0ffc154950cf7010c24a19b41

  • SHA1

    f0e8645bd1f7a8e78eded22c2d007f5a3b0872ff

  • SHA256

    f9142ea94e536ab91fd1cbdd1729a8a59b39c1b5c86cd38017ceee8003770612

  • SHA512

    e107dee3ae10ec18b2c08337ec17b4ba12c2783ba995cf7c82ab9b9cadcbf097f19a0160edd24571abf4834962a6e31f3b6687e959baf9bcacd9c4dcad204225

  • SSDEEP

    24576:YobgY4gVG/9qziQ2ZljQia88k9dxBHjwT1JHXi3+ISufrov7myfCpfiODybcOUeL:Yobt4MG/9OiQaljQXjiBDaJHgdRzoDy/

Malware Config

Signatures

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9142ea94e536ab91fd1cbdd1729a8a59b39c1b5c86cd38017ceee8003770612.exe
    "C:\Users\Admin\AppData\Local\Temp\f9142ea94e536ab91fd1cbdd1729a8a59b39c1b5c86cd38017ceee8003770612.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:4956

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4956-132-0x0000000000A80000-0x0000000000E9E000-memory.dmp
    Filesize

    4.1MB

  • memory/4956-133-0x0000000000A80000-0x0000000000E9E000-memory.dmp
    Filesize

    4.1MB

  • memory/4956-134-0x0000000007450000-0x00000000074B6000-memory.dmp
    Filesize

    408KB

  • memory/4956-135-0x0000000007660000-0x00000000076F2000-memory.dmp
    Filesize

    584KB

  • memory/4956-136-0x0000000007CB0000-0x0000000008254000-memory.dmp
    Filesize

    5.6MB

  • memory/4956-137-0x0000000000A80000-0x0000000000E9E000-memory.dmp
    Filesize

    4.1MB

  • memory/4956-138-0x0000000000A80000-0x0000000000E9E000-memory.dmp
    Filesize

    4.1MB