Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2023 19:53

General

  • Target

    0257ddd147e983c710726ab6fa0f8e32.exe

  • Size

    239KB

  • MD5

    0257ddd147e983c710726ab6fa0f8e32

  • SHA1

    85fdda8fe46fb37b098953fda8b4ed22337954c4

  • SHA256

    9d5b467c6b68ab75c8153df07b72abd63fda9bd3dfcc045cb6fb65c17b1db482

  • SHA512

    d11646f9c95327dd5ab498339097bd67681e4ad0ae97639190b95b29ab07f188c9f9adda0a8bedccef87d0bbd9c86b45b1ffe76a4210714df072d1802c59bb6d

  • SSDEEP

    6144:60+pf8o5HaqCTPL5oT5jzOZiDmUZE5jZR5s:63pldatOn9mUZ2vu

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • A310logger Executable 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0257ddd147e983c710726ab6fa0f8e32.exe
    "C:\Users\Admin\AppData\Local\Temp\0257ddd147e983c710726ab6fa0f8e32.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\0257ddd147e983c710726ab6fa0f8e32.exe
      "C:\Users\Admin\AppData\Local\Temp\0257ddd147e983c710726ab6fa0f8e32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4016
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4292
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2684
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1632
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:616
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4588

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\MZ.exe.log
    Filesize

    128B

    MD5

    3d238ac6dd6710907edf2ad7893a0ed2

    SHA1

    b07aaeeb31bdc6e94097a254be088b092dc1fb68

    SHA256

    02d215d5b6ea166e6c4c4669547cbadecbb427d5baf394fbffc7ef374a967501

    SHA512

    c358aa68303aa99ebc019014b4c1fc2fbfa98733f1ea863bf78ca2b877dc5c610121115432d96504df9e43bdda637b067359b07228b6f129bc5ec9a01ed3ee24

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\InstallUtil.exe.log
    Filesize

    496B

    MD5

    5370d1dff94d27a9a6cfab002a5c444b

    SHA1

    fecadd9e884c57822ebeae897a3989c0e678fd1a

    SHA256

    0ddb4ec9a919c3566a4ab48ce605f24816e6fb2efdd6e4070a54a1f5912ec946

    SHA512

    67a3787e49e7d8ea23b3e1766639b36e685cf404042bc270f5c43dc0b0f50623778cb98c013577b3a0a3b425b608ff4e944e29df3725425ce6383759fe7534eb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    Filesize

    20KB

    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • memory/616-58-0x0000000074390000-0x0000000074941000-memory.dmp
    Filesize

    5.7MB

  • memory/616-56-0x0000000074390000-0x0000000074941000-memory.dmp
    Filesize

    5.7MB

  • memory/616-72-0x0000000074390000-0x0000000074941000-memory.dmp
    Filesize

    5.7MB

  • memory/616-57-0x00000000016C0000-0x00000000016D0000-memory.dmp
    Filesize

    64KB

  • memory/1632-52-0x00007FFC85AF0000-0x00007FFC86491000-memory.dmp
    Filesize

    9.6MB

  • memory/1632-51-0x00007FFC85AF0000-0x00007FFC86491000-memory.dmp
    Filesize

    9.6MB

  • memory/2684-24-0x0000000001970000-0x0000000001980000-memory.dmp
    Filesize

    64KB

  • memory/2684-23-0x00007FFC85E40000-0x00007FFC867E1000-memory.dmp
    Filesize

    9.6MB

  • memory/2684-29-0x00007FFC85E40000-0x00007FFC867E1000-memory.dmp
    Filesize

    9.6MB

  • memory/2684-28-0x00007FFC85E40000-0x00007FFC867E1000-memory.dmp
    Filesize

    9.6MB

  • memory/2756-37-0x00000000012F0000-0x0000000001300000-memory.dmp
    Filesize

    64KB

  • memory/2756-38-0x0000000074390000-0x0000000074941000-memory.dmp
    Filesize

    5.7MB

  • memory/2756-53-0x0000000074390000-0x0000000074941000-memory.dmp
    Filesize

    5.7MB

  • memory/2756-36-0x0000000074390000-0x0000000074941000-memory.dmp
    Filesize

    5.7MB

  • memory/4016-32-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/4016-3-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/4016-5-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/4292-31-0x0000000074680000-0x0000000074C31000-memory.dmp
    Filesize

    5.7MB

  • memory/4292-10-0x0000000074680000-0x0000000074C31000-memory.dmp
    Filesize

    5.7MB

  • memory/4292-11-0x0000000001800000-0x0000000001810000-memory.dmp
    Filesize

    64KB

  • memory/4292-9-0x0000000074680000-0x0000000074C31000-memory.dmp
    Filesize

    5.7MB

  • memory/4292-8-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/4588-70-0x00007FFC85AF0000-0x00007FFC86491000-memory.dmp
    Filesize

    9.6MB

  • memory/4588-71-0x00007FFC85AF0000-0x00007FFC86491000-memory.dmp
    Filesize

    9.6MB

  • memory/4928-1-0x0000000000840000-0x0000000000940000-memory.dmp
    Filesize

    1024KB

  • memory/4928-2-0x00000000025A0000-0x00000000025A2000-memory.dmp
    Filesize

    8KB