Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-03-2024 12:32

General

  • Target

    c361fd420eaaf02d8d00849565dbe772.exe

  • Size

    266KB

  • MD5

    c361fd420eaaf02d8d00849565dbe772

  • SHA1

    910c910c09e8fd3ecca9c44b0652ba05a295def8

  • SHA256

    4819be19d03a245b83fd593209f3ab072ca7d5491d60fea2d50b848236833088

  • SHA512

    50bf99f6cc71b47e21ac1718712d7aec7de839444e7985584a0fc9556a2ea9ec69e7eefd8ab33a86743dd34167f3401469ac22d698d5db7e418a18bddbe2db78

  • SSDEEP

    6144:GEVDew2jZVWwSAEyS+zc0jnKh7La0FBivyLEgM:G7vkwST+IWCnLqvypM

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 10 IoCs
  • A310logger Executable 11 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c361fd420eaaf02d8d00849565dbe772.exe
    "C:\Users\Admin\AppData\Local\Temp\c361fd420eaaf02d8d00849565dbe772.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\c361fd420eaaf02d8d00849565dbe772.exe
      "C:\Users\Admin\AppData\Local\Temp\c361fd420eaaf02d8d00849565dbe772.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1724
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:940
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:2372
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8527e1280e0d8e479e815dec23891c92

    SHA1

    01cc5fbb31deb7118875a9899d4968d3532c2b36

    SHA256

    389ed926b22b8b88e13fcb1cc660c970d13bb0c65dbed7908c3cbfd2226ed45c

    SHA512

    cc2a637b3045cbed0d78638e783f17e9c600edf7a3bf52c07f72a73cb5ca04fe3a3aec4d1fe3f8334c06f33b8a0177643221a3fc2c81f256ecbdb234df357282

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9bd714006eb9ee8e59d46094a26b33ab

    SHA1

    d1f87e6f22ac0d57711a8b6fa8fbf80d743137b5

    SHA256

    f503fa8410f121dd0582600b9a05ce6edac0e0897a85c0adf8cc165a9b65f6b4

    SHA512

    18f2f88b8ba7ad2945157cd2cab90fd81fff8abd5d07787b2c8a37f633d109fb28ebb927a227495a64a7852e2aef20fe1e8718414d549f0e889b84d73bb33305

  • C:\Users\Admin\AppData\Local\Temp\Cab88F0.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar8A7D.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    Filesize

    20KB

    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • memory/936-142-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/936-136-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/936-145-0x0000000074820000-0x0000000074DCB000-memory.dmp
    Filesize

    5.7MB

  • memory/936-140-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/936-143-0x0000000074820000-0x0000000074DCB000-memory.dmp
    Filesize

    5.7MB

  • memory/936-144-0x0000000000360000-0x00000000003A0000-memory.dmp
    Filesize

    256KB

  • memory/936-174-0x0000000074820000-0x0000000074DCB000-memory.dmp
    Filesize

    5.7MB

  • memory/940-170-0x000007FEF51E0000-0x000007FEF5B7D000-memory.dmp
    Filesize

    9.6MB

  • memory/940-171-0x0000000000200000-0x0000000000280000-memory.dmp
    Filesize

    512KB

  • memory/940-173-0x000007FEF51E0000-0x000007FEF5B7D000-memory.dmp
    Filesize

    9.6MB

  • memory/940-172-0x000007FEF51E0000-0x000007FEF5B7D000-memory.dmp
    Filesize

    9.6MB

  • memory/1724-126-0x000007FEF5B80000-0x000007FEF651D000-memory.dmp
    Filesize

    9.6MB

  • memory/1724-122-0x000007FEF5B80000-0x000007FEF651D000-memory.dmp
    Filesize

    9.6MB

  • memory/1992-217-0x0000000000BB0000-0x0000000000C30000-memory.dmp
    Filesize

    512KB

  • memory/1992-218-0x000007FEF5B80000-0x000007FEF651D000-memory.dmp
    Filesize

    9.6MB

  • memory/1992-219-0x000007FEF5B80000-0x000007FEF651D000-memory.dmp
    Filesize

    9.6MB

  • memory/2372-190-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2372-188-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2372-192-0x0000000000D40000-0x0000000000D80000-memory.dmp
    Filesize

    256KB

  • memory/2372-191-0x00000000747D0000-0x0000000074D7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2372-184-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2372-193-0x00000000747D0000-0x0000000074D7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2372-220-0x00000000747D0000-0x0000000074D7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2516-22-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2516-18-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2516-8-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2516-123-0x0000000074900000-0x0000000074EAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2516-25-0x0000000000380000-0x00000000003C0000-memory.dmp
    Filesize

    256KB

  • memory/2516-24-0x0000000074900000-0x0000000074EAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2516-23-0x0000000074900000-0x0000000074EAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2516-10-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2516-20-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2516-12-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2516-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2516-14-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2692-1-0x00000000000D0000-0x00000000001D0000-memory.dmp
    Filesize

    1024KB

  • memory/2692-124-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/2692-3-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/2740-125-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2740-5-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2740-2-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB