Analysis

  • max time kernel
    158s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2024 11:45

General

  • Target

    4b580862d50bf8bed3dc2dcf48286a97.exe

  • Size

    693KB

  • MD5

    4b580862d50bf8bed3dc2dcf48286a97

  • SHA1

    f5e9cfb4828485fe1a0e713653fa257c033ff9d7

  • SHA256

    2f27adfa401fb8fa6dec3c55c1b6dac7c46b8c79240406c534d4a75812ae2418

  • SHA512

    a2df88330a62b788bc4fe8268e353ed368bfc09995c1cf7fb35bff912e2cc07e303110f704bf84bb5a48d4edd986dd2ecd943e4a9ca58848b3e0d8fb787e4d0a

  • SSDEEP

    12288:8Q3dh+p1h79i/DdA1NUyfJjQuAkmPVHAHTPz/xMITpDp:8QNjDdkUyfJI272IFDp

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • A310logger Executable 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b580862d50bf8bed3dc2dcf48286a97.exe
    "C:\Users\Admin\AppData\Local\Temp\4b580862d50bf8bed3dc2dcf48286a97.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Users\Admin\AppData\Local\Temp\4b580862d50bf8bed3dc2dcf48286a97.exe
      "C:\Users\Admin\AppData\Local\Temp\4b580862d50bf8bed3dc2dcf48286a97.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
          PID:4824
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 80
            4⤵
            • Program crash
            PID:1764
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:4280
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2536
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
          3⤵
            PID:4172
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 80
              4⤵
              • Program crash
              PID:4888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4824 -ip 4824
        1⤵
          PID:4228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4172 -ip 4172
          1⤵
            PID:2836

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          2
          T1552

          Credentials In Files

          2
          T1552.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Collection

          Data from Local System

          2
          T1005

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
            Filesize

            20KB

            MD5

            1bad0cbd09b05a21157d8255dc801778

            SHA1

            ff284bba12f011b72e20d4c9537d6c455cdbf228

            SHA256

            218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

            SHA512

            4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

          • memory/2536-32-0x00007FFC7FD20000-0x00007FFC806C1000-memory.dmp
            Filesize

            9.6MB

          • memory/2536-28-0x00007FFC7FD20000-0x00007FFC806C1000-memory.dmp
            Filesize

            9.6MB

          • memory/2536-27-0x00000000015B0000-0x00000000015C0000-memory.dmp
            Filesize

            64KB

          • memory/2536-26-0x00007FFC7FD20000-0x00007FFC806C1000-memory.dmp
            Filesize

            9.6MB

          • memory/3512-5-0x0000000000400000-0x0000000000430000-memory.dmp
            Filesize

            192KB

          • memory/3512-9-0x0000000000400000-0x0000000000430000-memory.dmp
            Filesize

            192KB

          • memory/3512-2-0x0000000000400000-0x0000000000430000-memory.dmp
            Filesize

            192KB

          • memory/4060-0-0x0000000000EB0000-0x0000000000F2B000-memory.dmp
            Filesize

            492KB

          • memory/4060-4-0x0000000000EB0000-0x0000000000F2B000-memory.dmp
            Filesize

            492KB

          • memory/4060-1-0x0000000000E30000-0x0000000000E32000-memory.dmp
            Filesize

            8KB

          • memory/4280-11-0x0000000000400000-0x0000000000418000-memory.dmp
            Filesize

            96KB

          • memory/4280-12-0x0000000074300000-0x00000000748B1000-memory.dmp
            Filesize

            5.7MB

          • memory/4280-13-0x0000000074300000-0x00000000748B1000-memory.dmp
            Filesize

            5.7MB

          • memory/4280-14-0x0000000000EE0000-0x0000000000EF0000-memory.dmp
            Filesize

            64KB

          • memory/4280-34-0x0000000074300000-0x00000000748B1000-memory.dmp
            Filesize

            5.7MB