Analysis

  • max time kernel
    151s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2024 11:45

General

  • Target

    4b580862d50bf8bed3dc2dcf48286a97.exe

  • Size

    693KB

  • MD5

    4b580862d50bf8bed3dc2dcf48286a97

  • SHA1

    f5e9cfb4828485fe1a0e713653fa257c033ff9d7

  • SHA256

    2f27adfa401fb8fa6dec3c55c1b6dac7c46b8c79240406c534d4a75812ae2418

  • SHA512

    a2df88330a62b788bc4fe8268e353ed368bfc09995c1cf7fb35bff912e2cc07e303110f704bf84bb5a48d4edd986dd2ecd943e4a9ca58848b3e0d8fb787e4d0a

  • SSDEEP

    12288:8Q3dh+p1h79i/DdA1NUyfJjQuAkmPVHAHTPz/xMITpDp:8QNjDdkUyfJI272IFDp

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 7 IoCs
  • A310logger Executable 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b580862d50bf8bed3dc2dcf48286a97.exe
    "C:\Users\Admin\AppData\Local\Temp\4b580862d50bf8bed3dc2dcf48286a97.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\4b580862d50bf8bed3dc2dcf48286a97.exe
      "C:\Users\Admin\AppData\Local\Temp\4b580862d50bf8bed3dc2dcf48286a97.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
          PID:2420
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
          3⤵
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1632
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
          3⤵
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2348
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2368

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b3917425b2b6cf95f2a060064442a90e

      SHA1

      5bb73fdeb7ac54d113e8f72293b56e368387d4de

      SHA256

      68a04f0b55c04a0403b18e34cbbced6940d0f0daeb39d5bec2ba4e92c2acfa82

      SHA512

      f9efb8ffacbf14b13f94f1f9d70fd835d92f03df7ce740a1f1bd2c31babf567920340c96728a721db31ed1c4f49aa33adbbbd1fdcd4b64c9275494a469638a54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      379768caee94e7be1968efe3e9db689a

      SHA1

      7bbd114f1d30cbd7ab6121a88a865361b76e3a4b

      SHA256

      d8cc01e51984d9a3ddac96cdcbcd7898013b031153a4342a02ee815c20c1a9a9

      SHA512

      cf0bc06b3910126e931795686901a8b6dcc5de4ed4841389aca1f126dc42ca35af08a84b327fbd745973448bdc8bef399786efd49097a3113a9b5da06ab64b2e

    • C:\Users\Admin\AppData\Local\Temp\Cab4C10.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar4CAF.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
      Filesize

      20KB

      MD5

      1bad0cbd09b05a21157d8255dc801778

      SHA1

      ff284bba12f011b72e20d4c9537d6c455cdbf228

      SHA256

      218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

      SHA512

      4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

    • memory/1632-102-0x000007FEF55F0000-0x000007FEF5F8D000-memory.dmp
      Filesize

      9.6MB

    • memory/1632-101-0x0000000001FE0000-0x0000000002060000-memory.dmp
      Filesize

      512KB

    • memory/1632-100-0x000007FEF55F0000-0x000007FEF5F8D000-memory.dmp
      Filesize

      9.6MB

    • memory/2116-2-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2116-5-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2116-11-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2348-119-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2348-150-0x0000000074160000-0x000000007470B000-memory.dmp
      Filesize

      5.7MB

    • memory/2348-122-0x0000000074160000-0x000000007470B000-memory.dmp
      Filesize

      5.7MB

    • memory/2348-121-0x0000000000BC0000-0x0000000000C00000-memory.dmp
      Filesize

      256KB

    • memory/2348-120-0x0000000074160000-0x000000007470B000-memory.dmp
      Filesize

      5.7MB

    • memory/2348-117-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2368-149-0x000007FEF4C50000-0x000007FEF55ED000-memory.dmp
      Filesize

      9.6MB

    • memory/2368-148-0x000007FEF4C50000-0x000007FEF55ED000-memory.dmp
      Filesize

      9.6MB

    • memory/2368-147-0x0000000000C20000-0x0000000000CA0000-memory.dmp
      Filesize

      512KB

    • memory/2368-146-0x000007FEF4C50000-0x000007FEF55ED000-memory.dmp
      Filesize

      9.6MB

    • memory/2420-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2716-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2716-19-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2716-25-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2716-103-0x00000000741B0000-0x000000007475B000-memory.dmp
      Filesize

      5.7MB

    • memory/2716-15-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2716-27-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2716-17-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2716-13-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2716-23-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2716-28-0x00000000741B0000-0x000000007475B000-memory.dmp
      Filesize

      5.7MB

    • memory/2716-30-0x0000000000AF0000-0x0000000000B30000-memory.dmp
      Filesize

      256KB

    • memory/2716-29-0x00000000741B0000-0x000000007475B000-memory.dmp
      Filesize

      5.7MB

    • memory/3052-1-0x0000000000080000-0x0000000000082000-memory.dmp
      Filesize

      8KB

    • memory/3052-0-0x0000000000810000-0x000000000088B000-memory.dmp
      Filesize

      492KB

    • memory/3052-4-0x0000000000810000-0x000000000088B000-memory.dmp
      Filesize

      492KB