Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2024 09:54

General

  • Target

    7f89e0d7af8a5d3aac55f8e431a7155d.exe

  • Size

    561KB

  • MD5

    7f89e0d7af8a5d3aac55f8e431a7155d

  • SHA1

    e29ae62587d7f6bdd6a0c35b644a2ffd9f256275

  • SHA256

    af06048a49faa8cc34dfc217cea2064b98e6776d4708d9d6f0d7c0c926ff3105

  • SHA512

    def763a9ac715e9443d5afcac7bd8f3028ffa97f19766158fd3e5cdf710b7379182b18529858751422fc46cee79cfe90ade995d73f8e68b92fb560416450def3

  • SSDEEP

    12288:GfX25krtcNSYIgaqmkllWvxgRs0QYst8Lny2Z7ECwfHP9Mkp/Km3fyBGme2:GfX25krtcNSYIgdu704a1/+/0Gmt

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 8 IoCs
  • A310logger Executable 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f89e0d7af8a5d3aac55f8e431a7155d.exe
    "C:\Users\Admin\AppData\Local\Temp\7f89e0d7af8a5d3aac55f8e431a7155d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Users\Admin\AppData\Local\Temp\7f89e0d7af8a5d3aac55f8e431a7155d.exe
      "C:\Users\Admin\AppData\Local\Temp\7f89e0d7af8a5d3aac55f8e431a7155d.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2520
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:2052
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1100
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
          PID:1264

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      33343d61629175bd9ad39742e37aa93a

      SHA1

      0b7bdf4060894ca5f1cc71c67d721dcad8a39c40

      SHA256

      e32fac13ea5cb241b1589e73f164632989ca97af0604c328b1fa55a4cd28da81

      SHA512

      11f420ec3fe1e1a83f2ac04d889871062e4284cb7f4ab2c5e4cdd73af8be84db9737c43710dfdf611fc0f60da4e5ed6a91001f3f5cb9ffc20b936391df986eeb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df253ba4332380a52617f3006ec7228b

      SHA1

      658ce6109d87c79146bd983aa0f5e4e6a6c4af55

      SHA256

      dcad3457234aaa66b2fe7925397ddfca9c00181e7f25b36a8539090a8590faf6

      SHA512

      7ca6c5ae88b30c9b14d8d37e542c347bfd1f8aa55a7984d245b2aba22a24392506731fa3ae13c6efcd59dadc7da39ad20aa5de447b29f103557c9b1c237e50ff

    • C:\Users\Admin\AppData\Local\Temp\Cab31EB.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar326B.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
      Filesize

      20KB

      MD5

      1bad0cbd09b05a21157d8255dc801778

      SHA1

      ff284bba12f011b72e20d4c9537d6c455cdbf228

      SHA256

      218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

      SHA512

      4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

    • memory/1100-143-0x000007FEF5310000-0x000007FEF5CAD000-memory.dmp
      Filesize

      9.6MB

    • memory/1100-144-0x0000000001E50000-0x0000000001ED0000-memory.dmp
      Filesize

      512KB

    • memory/1100-145-0x000007FEF5310000-0x000007FEF5CAD000-memory.dmp
      Filesize

      9.6MB

    • memory/2052-119-0x0000000074850000-0x0000000074DFB000-memory.dmp
      Filesize

      5.7MB

    • memory/2052-116-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2052-114-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2052-117-0x0000000074850000-0x0000000074DFB000-memory.dmp
      Filesize

      5.7MB

    • memory/2052-118-0x00000000006C0000-0x0000000000700000-memory.dmp
      Filesize

      256KB

    • memory/2052-146-0x0000000074850000-0x0000000074DFB000-memory.dmp
      Filesize

      5.7MB

    • memory/2372-9-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2372-15-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2372-25-0x0000000000A90000-0x0000000000AD0000-memory.dmp
      Filesize

      256KB

    • memory/2372-24-0x0000000074920000-0x0000000074ECB000-memory.dmp
      Filesize

      5.7MB

    • memory/2372-23-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2372-21-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2372-26-0x0000000074920000-0x0000000074ECB000-memory.dmp
      Filesize

      5.7MB

    • memory/2372-13-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2372-98-0x0000000074920000-0x0000000074ECB000-memory.dmp
      Filesize

      5.7MB

    • memory/2372-11-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2372-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2372-19-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/2516-1-0x00000000002B0000-0x00000000003B0000-memory.dmp
      Filesize

      1024KB

    • memory/2516-2-0x00000000000F0000-0x00000000000F2000-memory.dmp
      Filesize

      8KB

    • memory/2520-100-0x000007FEF5CB0000-0x000007FEF664D000-memory.dmp
      Filesize

      9.6MB

    • memory/2520-96-0x000007FEF5CB0000-0x000007FEF664D000-memory.dmp
      Filesize

      9.6MB

    • memory/2520-97-0x000007FEF5CB0000-0x000007FEF664D000-memory.dmp
      Filesize

      9.6MB

    • memory/2976-99-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2976-8-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2976-5-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2976-3-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB