Analysis

  • max time kernel
    163s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 11:20

General

  • Target

    340e9a1bcc5ae00b5251f8c5e4bcae10.exe

  • Size

    414KB

  • MD5

    340e9a1bcc5ae00b5251f8c5e4bcae10

  • SHA1

    a083255dced4da814db8b064b40324e1c755f6a8

  • SHA256

    9e8945e1f0569c2fddfad7e0a580508cc85a7ec431b634ea070cdfc8c80cc6cf

  • SHA512

    521cb325d8d7b61788419694f028e830b423d02b5395dadc16e02e7d08b4ca75feb033edfd055eb158fd0f3e315a07b44dda20a4754ac4f4172a3c5741595405

  • SSDEEP

    3072:Wri/gSS018Jn8Q5CJ2ZezucNTl2B03TirJjMmCtxBu6Z91EqySTG1fwkYopl9/1/:ZgSS0G4IEzuc72B0witOCnGS8t7Fh

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • A310logger Executable 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\340e9a1bcc5ae00b5251f8c5e4bcae10.exe
    "C:\Users\Admin\AppData\Local\Temp\340e9a1bcc5ae00b5251f8c5e4bcae10.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Users\Admin\AppData\Local\Temp\340e9a1bcc5ae00b5251f8c5e4bcae10.exe
      "C:\Users\Admin\AppData\Local\Temp\340e9a1bcc5ae00b5251f8c5e4bcae10.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
          PID:5032
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 80
            4⤵
            • Program crash
            PID:4504
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3908
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2768
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2400
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4692
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5032 -ip 5032
      1⤵
        PID:3960

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      2
      T1552

      Credentials In Files

      2
      T1552.001

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\MZ.exe.log
        Filesize

        128B

        MD5

        3d238ac6dd6710907edf2ad7893a0ed2

        SHA1

        b07aaeeb31bdc6e94097a254be088b092dc1fb68

        SHA256

        02d215d5b6ea166e6c4c4669547cbadecbb427d5baf394fbffc7ef374a967501

        SHA512

        c358aa68303aa99ebc019014b4c1fc2fbfa98733f1ea863bf78ca2b877dc5c610121115432d96504df9e43bdda637b067359b07228b6f129bc5ec9a01ed3ee24

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\InstallUtil.exe.log
        Filesize

        496B

        MD5

        6f996b93c361c74ec395d765aa6ffc06

        SHA1

        a72207288114c907b252cd4df50b644d40a818ae

        SHA256

        c0b85961e52bcd146b854bb019c956e52e8f7d549cefbb5d3617f996e5328944

        SHA512

        60ab9220dfcc6d012d02349ab8258502c98af5e513beefad816faef76c7e2d19dac73365612139c0ad4fcfeccd88924dfe39ca91b44abffdfd40368945357a3b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        Filesize

        20KB

        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • memory/2096-3-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/2096-5-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/2096-9-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/2400-57-0x0000000074250000-0x0000000074801000-memory.dmp
        Filesize

        5.7MB

      • memory/2400-40-0x0000000074250000-0x0000000074801000-memory.dmp
        Filesize

        5.7MB

      • memory/2400-39-0x0000000001530000-0x0000000001540000-memory.dmp
        Filesize

        64KB

      • memory/2400-38-0x0000000074250000-0x0000000074801000-memory.dmp
        Filesize

        5.7MB

      • memory/2768-28-0x00007FFC124F0000-0x00007FFC12E91000-memory.dmp
        Filesize

        9.6MB

      • memory/2768-27-0x0000000000BB0000-0x0000000000BC0000-memory.dmp
        Filesize

        64KB

      • memory/2768-32-0x00007FFC124F0000-0x00007FFC12E91000-memory.dmp
        Filesize

        9.6MB

      • memory/2768-26-0x00007FFC124F0000-0x00007FFC12E91000-memory.dmp
        Filesize

        9.6MB

      • memory/3312-2-0x0000000000840000-0x0000000000842000-memory.dmp
        Filesize

        8KB

      • memory/3312-1-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/3908-13-0x0000000074250000-0x0000000074801000-memory.dmp
        Filesize

        5.7MB

      • memory/3908-14-0x00000000013E0000-0x00000000013F0000-memory.dmp
        Filesize

        64KB

      • memory/3908-12-0x0000000074250000-0x0000000074801000-memory.dmp
        Filesize

        5.7MB

      • memory/3908-11-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/3908-34-0x0000000074250000-0x0000000074801000-memory.dmp
        Filesize

        5.7MB

      • memory/4692-53-0x00007FFC12170000-0x00007FFC12B11000-memory.dmp
        Filesize

        9.6MB

      • memory/4692-54-0x0000000001420000-0x0000000001430000-memory.dmp
        Filesize

        64KB

      • memory/4692-55-0x00007FFC12170000-0x00007FFC12B11000-memory.dmp
        Filesize

        9.6MB

      • memory/4692-56-0x00007FFC12170000-0x00007FFC12B11000-memory.dmp
        Filesize

        9.6MB