Analysis
-
max time kernel
110s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 22:59
Static task
static1
Behavioral task
behavioral1
Sample
41c3b05debb26645393a5c7253f28e77.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
41c3b05debb26645393a5c7253f28e77.exe
Resource
win10v2004-20231215-en
General
-
Target
41c3b05debb26645393a5c7253f28e77.exe
-
Size
594KB
-
MD5
41c3b05debb26645393a5c7253f28e77
-
SHA1
e1e8fcfdc15c34f7e1ce974e4278e79879fe86ae
-
SHA256
584a847c7e779a2951440152072b93e4ecccb1b86148a2e289c2ccb86962ac34
-
SHA512
c24771dee7d0e7651b2530623332c28b434da98cc3dbadf3af597225d71a9f2c699bd65f9155424ded2e3902ca1a2f63bc234345b10db9f06e724e9d90ec8351
-
SSDEEP
12288:SfX25LrCxNuYlc+zakllH7RaR00QHtHx6fsZAvantxK13v6pcL4cUikDXR6sVc+i:SfX25LrCxNuYlcSXt0ehkASIN3CTmv+
Malware Config
Signatures
-
A310logger
A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/memory/1992-8-0x0000000000400000-0x0000000000418000-memory.dmp family_stormkitty behavioral2/memory/332-37-0x0000000001240000-0x0000000001250000-memory.dmp family_stormkitty -
A310logger Executable 4 IoCs
resource yara_rule behavioral2/memory/1992-8-0x0000000000400000-0x0000000000418000-memory.dmp a310logger behavioral2/files/0x0008000000023222-16.dat a310logger behavioral2/memory/1028-24-0x00000000019E0000-0x00000000019F0000-memory.dmp a310logger behavioral2/memory/332-37-0x0000000001240000-0x0000000001250000-memory.dmp a310logger -
Executes dropped EXE 2 IoCs
pid Process 1028 MZ.exe 3024 MZ.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3924 set thread context of 1236 3924 41c3b05debb26645393a5c7253f28e77.exe 17 PID 1236 set thread context of 1992 1236 41c3b05debb26645393a5c7253f28e77.exe 20 PID 1236 set thread context of 332 1236 41c3b05debb26645393a5c7253f28e77.exe 106 PID 1236 set thread context of 4748 1236 41c3b05debb26645393a5c7253f28e77.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1228 3924 WerFault.exe 14 2664 4748 WerFault.exe 112 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 InstallUtil.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier InstallUtil.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 InstallUtil.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1028 MZ.exe 1028 MZ.exe 1028 MZ.exe 1028 MZ.exe 3024 MZ.exe 3024 MZ.exe 3024 MZ.exe 3024 MZ.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1236 41c3b05debb26645393a5c7253f28e77.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3924 41c3b05debb26645393a5c7253f28e77.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1992 InstallUtil.exe Token: SeDebugPrivilege 1028 MZ.exe Token: SeDebugPrivilege 332 InstallUtil.exe Token: SeDebugPrivilege 3024 MZ.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1236 41c3b05debb26645393a5c7253f28e77.exe 1236 41c3b05debb26645393a5c7253f28e77.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3924 wrote to memory of 1236 3924 41c3b05debb26645393a5c7253f28e77.exe 17 PID 3924 wrote to memory of 1236 3924 41c3b05debb26645393a5c7253f28e77.exe 17 PID 3924 wrote to memory of 1236 3924 41c3b05debb26645393a5c7253f28e77.exe 17 PID 3924 wrote to memory of 1236 3924 41c3b05debb26645393a5c7253f28e77.exe 17 PID 1236 wrote to memory of 1992 1236 41c3b05debb26645393a5c7253f28e77.exe 20 PID 1236 wrote to memory of 1992 1236 41c3b05debb26645393a5c7253f28e77.exe 20 PID 1236 wrote to memory of 1992 1236 41c3b05debb26645393a5c7253f28e77.exe 20 PID 1236 wrote to memory of 1992 1236 41c3b05debb26645393a5c7253f28e77.exe 20 PID 1236 wrote to memory of 1992 1236 41c3b05debb26645393a5c7253f28e77.exe 20 PID 1236 wrote to memory of 1992 1236 41c3b05debb26645393a5c7253f28e77.exe 20 PID 1236 wrote to memory of 1992 1236 41c3b05debb26645393a5c7253f28e77.exe 20 PID 1236 wrote to memory of 1992 1236 41c3b05debb26645393a5c7253f28e77.exe 20 PID 1992 wrote to memory of 1028 1992 InstallUtil.exe 83 PID 1992 wrote to memory of 1028 1992 InstallUtil.exe 83 PID 1236 wrote to memory of 332 1236 41c3b05debb26645393a5c7253f28e77.exe 106 PID 1236 wrote to memory of 332 1236 41c3b05debb26645393a5c7253f28e77.exe 106 PID 1236 wrote to memory of 332 1236 41c3b05debb26645393a5c7253f28e77.exe 106 PID 1236 wrote to memory of 332 1236 41c3b05debb26645393a5c7253f28e77.exe 106 PID 1236 wrote to memory of 332 1236 41c3b05debb26645393a5c7253f28e77.exe 106 PID 1236 wrote to memory of 332 1236 41c3b05debb26645393a5c7253f28e77.exe 106 PID 1236 wrote to memory of 332 1236 41c3b05debb26645393a5c7253f28e77.exe 106 PID 1236 wrote to memory of 332 1236 41c3b05debb26645393a5c7253f28e77.exe 106 PID 332 wrote to memory of 3024 332 InstallUtil.exe 107 PID 332 wrote to memory of 3024 332 InstallUtil.exe 107 PID 1236 wrote to memory of 4748 1236 41c3b05debb26645393a5c7253f28e77.exe 112 PID 1236 wrote to memory of 4748 1236 41c3b05debb26645393a5c7253f28e77.exe 112 PID 1236 wrote to memory of 4748 1236 41c3b05debb26645393a5c7253f28e77.exe 112 PID 1236 wrote to memory of 4748 1236 41c3b05debb26645393a5c7253f28e77.exe 112 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\41c3b05debb26645393a5c7253f28e77.exe"C:\Users\Admin\AppData\Local\Temp\41c3b05debb26645393a5c7253f28e77.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Users\Admin\AppData\Local\Temp\41c3b05debb26645393a5c7253f28e77.exe"C:\Users\Admin\AppData\Local\Temp\41c3b05debb26645393a5c7253f28e77.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:332 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵PID:4748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4748 -s 804⤵
- Program crash
PID:2664
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3924 -s 3682⤵
- Program crash
PID:1228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3924 -ip 39241⤵PID:3712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4748 -ip 47481⤵PID:3884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128B
MD53d238ac6dd6710907edf2ad7893a0ed2
SHA1b07aaeeb31bdc6e94097a254be088b092dc1fb68
SHA25602d215d5b6ea166e6c4c4669547cbadecbb427d5baf394fbffc7ef374a967501
SHA512c358aa68303aa99ebc019014b4c1fc2fbfa98733f1ea863bf78ca2b877dc5c610121115432d96504df9e43bdda637b067359b07228b6f129bc5ec9a01ed3ee24
-
Filesize
496B
MD55370d1dff94d27a9a6cfab002a5c444b
SHA1fecadd9e884c57822ebeae897a3989c0e678fd1a
SHA2560ddb4ec9a919c3566a4ab48ce605f24816e6fb2efdd6e4070a54a1f5912ec946
SHA51267a3787e49e7d8ea23b3e1766639b36e685cf404042bc270f5c43dc0b0f50623778cb98c013577b3a0a3b425b608ff4e944e29df3725425ce6383759fe7534eb
-
Filesize
20KB
MD51bad0cbd09b05a21157d8255dc801778
SHA1ff284bba12f011b72e20d4c9537d6c455cdbf228
SHA256218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9
SHA5124fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533