Analysis

  • max time kernel
    85s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2024 19:53

General

  • Target

    41c3b05debb26645393a5c7253f28e77.exe

  • Size

    594KB

  • MD5

    41c3b05debb26645393a5c7253f28e77

  • SHA1

    e1e8fcfdc15c34f7e1ce974e4278e79879fe86ae

  • SHA256

    584a847c7e779a2951440152072b93e4ecccb1b86148a2e289c2ccb86962ac34

  • SHA512

    c24771dee7d0e7651b2530623332c28b434da98cc3dbadf3af597225d71a9f2c699bd65f9155424ded2e3902ca1a2f63bc234345b10db9f06e724e9d90ec8351

  • SSDEEP

    12288:SfX25LrCxNuYlc+zakllH7RaR00QHtHx6fsZAvantxK13v6pcL4cUikDXR6sVc+i:SfX25LrCxNuYlcSXt0ehkASIN3CTmv+

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • A310logger Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41c3b05debb26645393a5c7253f28e77.exe
    "C:\Users\Admin\AppData\Local\Temp\41c3b05debb26645393a5c7253f28e77.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\41c3b05debb26645393a5c7253f28e77.exe
      "C:\Users\Admin\AppData\Local\Temp\41c3b05debb26645393a5c7253f28e77.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3628
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4044
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4476
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
          PID:472
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 472 -s 80
            4⤵
            • Program crash
            PID:5004
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
          3⤵
            PID:4428
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
              4⤵
                PID:2308
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1716 -s 368
            2⤵
            • Program crash
            PID:2076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1716 -ip 1716
          1⤵
            PID:3408
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 472 -ip 472
            1⤵
              PID:1844

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Credential Access

            Unsecured Credentials

            2
            T1552

            Credentials In Files

            2
            T1552.001

            Discovery

            System Information Discovery

            2
            T1082

            Query Registry

            1
            T1012

            Collection

            Data from Local System

            2
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\MZ.exe.log
              Filesize

              128B

              MD5

              3d238ac6dd6710907edf2ad7893a0ed2

              SHA1

              b07aaeeb31bdc6e94097a254be088b092dc1fb68

              SHA256

              02d215d5b6ea166e6c4c4669547cbadecbb427d5baf394fbffc7ef374a967501

              SHA512

              c358aa68303aa99ebc019014b4c1fc2fbfa98733f1ea863bf78ca2b877dc5c610121115432d96504df9e43bdda637b067359b07228b6f129bc5ec9a01ed3ee24

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\InstallUtil.exe.log
              Filesize

              496B

              MD5

              5370d1dff94d27a9a6cfab002a5c444b

              SHA1

              fecadd9e884c57822ebeae897a3989c0e678fd1a

              SHA256

              0ddb4ec9a919c3566a4ab48ce605f24816e6fb2efdd6e4070a54a1f5912ec946

              SHA512

              67a3787e49e7d8ea23b3e1766639b36e685cf404042bc270f5c43dc0b0f50623778cb98c013577b3a0a3b425b608ff4e944e29df3725425ce6383759fe7534eb

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
              Filesize

              20KB

              MD5

              1bad0cbd09b05a21157d8255dc801778

              SHA1

              ff284bba12f011b72e20d4c9537d6c455cdbf228

              SHA256

              218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

              SHA512

              4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

            • memory/1716-1-0x0000000000A80000-0x0000000000B80000-memory.dmp
              Filesize

              1024KB

            • memory/1716-2-0x0000000000EC0000-0x0000000000EC2000-memory.dmp
              Filesize

              8KB

            • memory/2308-53-0x00007FF8C8E20000-0x00007FF8C97C1000-memory.dmp
              Filesize

              9.6MB

            • memory/2308-54-0x00007FF8C8E20000-0x00007FF8C97C1000-memory.dmp
              Filesize

              9.6MB

            • memory/3628-32-0x0000000000400000-0x0000000000430000-memory.dmp
              Filesize

              192KB

            • memory/3628-5-0x0000000000400000-0x0000000000430000-memory.dmp
              Filesize

              192KB

            • memory/3628-3-0x0000000000400000-0x0000000000430000-memory.dmp
              Filesize

              192KB

            • memory/4044-9-0x00000000734A0000-0x0000000073A51000-memory.dmp
              Filesize

              5.7MB

            • memory/4044-31-0x00000000734A0000-0x0000000073A51000-memory.dmp
              Filesize

              5.7MB

            • memory/4044-10-0x00000000734A0000-0x0000000073A51000-memory.dmp
              Filesize

              5.7MB

            • memory/4044-11-0x00000000010D0000-0x00000000010E0000-memory.dmp
              Filesize

              64KB

            • memory/4044-8-0x0000000000400000-0x0000000000418000-memory.dmp
              Filesize

              96KB

            • memory/4428-39-0x00000000016F0000-0x0000000001700000-memory.dmp
              Filesize

              64KB

            • memory/4428-40-0x00000000736B0000-0x0000000073C61000-memory.dmp
              Filesize

              5.7MB

            • memory/4428-38-0x00000000736B0000-0x0000000073C61000-memory.dmp
              Filesize

              5.7MB

            • memory/4428-55-0x00000000736B0000-0x0000000073C61000-memory.dmp
              Filesize

              5.7MB

            • memory/4476-28-0x00007FF8C9390000-0x00007FF8C9D31000-memory.dmp
              Filesize

              9.6MB

            • memory/4476-29-0x00007FF8C9390000-0x00007FF8C9D31000-memory.dmp
              Filesize

              9.6MB

            • memory/4476-23-0x00007FF8C9390000-0x00007FF8C9D31000-memory.dmp
              Filesize

              9.6MB

            • memory/4476-24-0x0000000000B90000-0x0000000000BA0000-memory.dmp
              Filesize

              64KB