Analysis

  • max time kernel
    156s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 11:20

General

  • Target

    340e9a1bcc5ae00b5251f8c5e4bcae10.exe

  • Size

    414KB

  • MD5

    340e9a1bcc5ae00b5251f8c5e4bcae10

  • SHA1

    a083255dced4da814db8b064b40324e1c755f6a8

  • SHA256

    9e8945e1f0569c2fddfad7e0a580508cc85a7ec431b634ea070cdfc8c80cc6cf

  • SHA512

    521cb325d8d7b61788419694f028e830b423d02b5395dadc16e02e7d08b4ca75feb033edfd055eb158fd0f3e315a07b44dda20a4754ac4f4172a3c5741595405

  • SSDEEP

    3072:Wri/gSS018Jn8Q5CJ2ZezucNTl2B03TirJjMmCtxBu6Z91EqySTG1fwkYopl9/1/:ZgSS0G4IEzuc72B0witOCnGS8t7Fh

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 11 IoCs
  • A310logger Executable 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\340e9a1bcc5ae00b5251f8c5e4bcae10.exe
    "C:\Users\Admin\AppData\Local\Temp\340e9a1bcc5ae00b5251f8c5e4bcae10.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Users\Admin\AppData\Local\Temp\340e9a1bcc5ae00b5251f8c5e4bcae10.exe
      "C:\Users\Admin\AppData\Local\Temp\340e9a1bcc5ae00b5251f8c5e4bcae10.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:792
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2216
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1656
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e2c0d22b3d7067d255e7ded7038e355

    SHA1

    e4f9f116c4a51439afaf6336dd491c2d6f562e8d

    SHA256

    3c790a382ab925fdfe0e57ba0a24ac6f6ab26d84cf55c845457fdbeb56e24fc4

    SHA512

    4c39c1df16ab5bf8bd4c3b0894620ee83bfc63c75e0d3a9905c326c158e89743663c8861ba3835f2f53ebea4ef7f4b8ed7198e8accf92c2f9a84bd1241378109

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e88f02136cb098fd8f77e919801c497a

    SHA1

    1d6c03bfd459b1f24d19d8a82e6752f6f59763bb

    SHA256

    39f54faa8cd42080b1335fa85d710098083db2d50df55927b04e09812e7777d4

    SHA512

    da7f888cfecb691d25219625988b1eaf8ed2f1bd8827934abae0de54c689d7c9b79f938e2c6e9c4fae2182e5a8d00701ba931f7393f65e4d330de1ab26f4d00d

  • C:\Users\Admin\AppData\Local\Temp\Cab80E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA91.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    Filesize

    20KB

    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • memory/792-135-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
    Filesize

    9.6MB

  • memory/832-183-0x00000000747D0000-0x0000000074D7B000-memory.dmp
    Filesize

    5.7MB

  • memory/832-155-0x00000000747D0000-0x0000000074D7B000-memory.dmp
    Filesize

    5.7MB

  • memory/832-150-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/832-152-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/832-153-0x00000000747D0000-0x0000000074D7B000-memory.dmp
    Filesize

    5.7MB

  • memory/832-154-0x0000000000460000-0x00000000004A0000-memory.dmp
    Filesize

    256KB

  • memory/1648-227-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
    Filesize

    9.6MB

  • memory/1648-226-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp
    Filesize

    9.6MB

  • memory/1656-202-0x0000000074780000-0x0000000074D2B000-memory.dmp
    Filesize

    5.7MB

  • memory/1656-201-0x0000000000A30000-0x0000000000A70000-memory.dmp
    Filesize

    256KB

  • memory/1656-200-0x0000000074780000-0x0000000074D2B000-memory.dmp
    Filesize

    5.7MB

  • memory/1656-228-0x0000000074780000-0x0000000074D2B000-memory.dmp
    Filesize

    5.7MB

  • memory/1656-199-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1656-197-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2216-181-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
    Filesize

    9.6MB

  • memory/2216-179-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
    Filesize

    9.6MB

  • memory/2216-182-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
    Filesize

    9.6MB

  • memory/2216-180-0x0000000000AC0000-0x0000000000B40000-memory.dmp
    Filesize

    512KB

  • memory/2472-23-0x0000000074880000-0x0000000074E2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2472-10-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2472-136-0x0000000074880000-0x0000000074E2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2472-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2472-24-0x0000000074880000-0x0000000074E2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2472-8-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2472-25-0x0000000000D20000-0x0000000000D60000-memory.dmp
    Filesize

    256KB

  • memory/2472-132-0x0000000074880000-0x0000000074E2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2472-18-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2472-20-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2472-22-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2472-14-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2472-12-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2496-1-0x0000000000230000-0x0000000000330000-memory.dmp
    Filesize

    1024KB

  • memory/2496-2-0x00000000000F0000-0x00000000000F2000-memory.dmp
    Filesize

    8KB

  • memory/2512-131-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2512-5-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2512-3-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB