Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2024 09:54

General

  • Target

    7f89e0d7af8a5d3aac55f8e431a7155d.exe

  • Size

    561KB

  • MD5

    7f89e0d7af8a5d3aac55f8e431a7155d

  • SHA1

    e29ae62587d7f6bdd6a0c35b644a2ffd9f256275

  • SHA256

    af06048a49faa8cc34dfc217cea2064b98e6776d4708d9d6f0d7c0c926ff3105

  • SHA512

    def763a9ac715e9443d5afcac7bd8f3028ffa97f19766158fd3e5cdf710b7379182b18529858751422fc46cee79cfe90ade995d73f8e68b92fb560416450def3

  • SSDEEP

    12288:GfX25krtcNSYIgaqmkllWvxgRs0QYst8Lny2Z7ECwfHP9Mkp/Km3fyBGme2:GfX25krtcNSYIgdu704a1/+/0Gmt

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 3 IoCs
  • A310logger Executable 5 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f89e0d7af8a5d3aac55f8e431a7155d.exe
    "C:\Users\Admin\AppData\Local\Temp\7f89e0d7af8a5d3aac55f8e431a7155d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\7f89e0d7af8a5d3aac55f8e431a7155d.exe
      "C:\Users\Admin\AppData\Local\Temp\7f89e0d7af8a5d3aac55f8e431a7155d.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3916
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4084
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:732
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3844
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4600
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4800

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\MZ.exe.log
    Filesize

    128B

    MD5

    3d238ac6dd6710907edf2ad7893a0ed2

    SHA1

    b07aaeeb31bdc6e94097a254be088b092dc1fb68

    SHA256

    02d215d5b6ea166e6c4c4669547cbadecbb427d5baf394fbffc7ef374a967501

    SHA512

    c358aa68303aa99ebc019014b4c1fc2fbfa98733f1ea863bf78ca2b877dc5c610121115432d96504df9e43bdda637b067359b07228b6f129bc5ec9a01ed3ee24

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\InstallUtil.exe.log
    Filesize

    496B

    MD5

    5370d1dff94d27a9a6cfab002a5c444b

    SHA1

    fecadd9e884c57822ebeae897a3989c0e678fd1a

    SHA256

    0ddb4ec9a919c3566a4ab48ce605f24816e6fb2efdd6e4070a54a1f5912ec946

    SHA512

    67a3787e49e7d8ea23b3e1766639b36e685cf404042bc270f5c43dc0b0f50623778cb98c013577b3a0a3b425b608ff4e944e29df3725425ce6383759fe7534eb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    Filesize

    20KB

    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • memory/732-29-0x00007FFBE3520000-0x00007FFBE3EC1000-memory.dmp
    Filesize

    9.6MB

  • memory/732-27-0x00007FFBE3520000-0x00007FFBE3EC1000-memory.dmp
    Filesize

    9.6MB

  • memory/732-24-0x0000000000AD0000-0x0000000000AE0000-memory.dmp
    Filesize

    64KB

  • memory/732-23-0x00007FFBE3520000-0x00007FFBE3EC1000-memory.dmp
    Filesize

    9.6MB

  • memory/2780-37-0x00000000013E0000-0x00000000013F0000-memory.dmp
    Filesize

    64KB

  • memory/2780-36-0x0000000073B50000-0x0000000074101000-memory.dmp
    Filesize

    5.7MB

  • memory/2780-38-0x0000000073B50000-0x0000000074101000-memory.dmp
    Filesize

    5.7MB

  • memory/2780-53-0x0000000073B50000-0x0000000074101000-memory.dmp
    Filesize

    5.7MB

  • memory/3844-51-0x00007FFBE33B0000-0x00007FFBE3D51000-memory.dmp
    Filesize

    9.6MB

  • memory/3844-52-0x00007FFBE33B0000-0x00007FFBE3D51000-memory.dmp
    Filesize

    9.6MB

  • memory/3916-32-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/3916-5-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/3916-3-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/4084-31-0x0000000073E40000-0x00000000743F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4084-11-0x0000000001950000-0x0000000001960000-memory.dmp
    Filesize

    64KB

  • memory/4084-10-0x0000000073E40000-0x00000000743F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4084-9-0x0000000073E40000-0x00000000743F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4084-8-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/4600-58-0x0000000073B50000-0x0000000074101000-memory.dmp
    Filesize

    5.7MB

  • memory/4600-73-0x0000000073B50000-0x0000000074101000-memory.dmp
    Filesize

    5.7MB

  • memory/4600-56-0x0000000073B50000-0x0000000074101000-memory.dmp
    Filesize

    5.7MB

  • memory/4600-57-0x0000000001700000-0x0000000001710000-memory.dmp
    Filesize

    64KB

  • memory/4800-1-0x0000000001000000-0x0000000001100000-memory.dmp
    Filesize

    1024KB

  • memory/4800-70-0x00007FFBE3460000-0x00007FFBE3E01000-memory.dmp
    Filesize

    9.6MB

  • memory/4800-71-0x00007FFBE3460000-0x00007FFBE3E01000-memory.dmp
    Filesize

    9.6MB

  • memory/4800-72-0x00007FFBE3460000-0x00007FFBE3E01000-memory.dmp
    Filesize

    9.6MB

  • memory/4800-2-0x00000000012C0000-0x00000000012C2000-memory.dmp
    Filesize

    8KB