Analysis

  • max time kernel
    150s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-05-2021 07:41

General

  • Target

    TT09099.exe

  • Size

    252KB

  • MD5

    3b376a64c278d40ce6e50a4fdc9b2022

  • SHA1

    0592e33cdedf18068de9d8350a2181ef711a0ba3

  • SHA256

    51d10bac8aff735f5f365f2ca016a039f9b2c8cabb4e42dca90ab06c13180746

  • SHA512

    0bbfd6cc70ec6cfc4218e5d853171578bcf0e36b7b08ba7598b5d52346437dd0c95df09f077099da4fac859f2986dc6caea6242dfaf44acfc6bd87537e0129d0

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty Payload 4 IoCs
  • A310logger Executable 10 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TT09099.exe
    "C:\Users\Admin\AppData\Local\Temp\TT09099.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Users\Admin\AppData\Local\Temp\TT09099.exe
      "C:\Users\Admin\AppData\Local\Temp\TT09099.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3924
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1036
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2736
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1020
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\MZ.exe.log
    MD5

    0d96352b982082afe2903d10c1b819a2

    SHA1

    37067f1193b4a3deaf27f35a09ddba8e2adee680

    SHA256

    825a471d43d2b81bed778b2bd7a3bf1a2b22a81c3b0de3c68bc2aa9c5bebcec2

    SHA512

    e55862d182b1f1bc1b296cb213e2c576f545120678e2be930dbcf764069ecb9eb3737cfa010c0a4861a5a20605bfae42a49b955d80006c52bd1486b7134bc2af

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\InstallUtil.exe.log
    MD5

    a62535934fa7300b21d015be8236a2e5

    SHA1

    d94f020f9f0f299c46c0ce9b141a3b9da0f32814

    SHA256

    3efaf87f4602570f0be76f4bd246425060a2731f83aec474d7f354f8e6f62c70

    SHA512

    69761425416d2de37dc8934232160e2b8912b433cf8cbfc5505bc00d0c227624808c6414297addb91c966ff27045e9c4679af916efb563576c6fa23fdff1c5a5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • \Users\Admin\AppData\Local\Temp\nsp2051.tmp\System.dll
    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • \Users\Admin\AppData\Local\Temp\nsp2051.tmp\System.dll
    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • memory/1020-139-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1020-138-0x0000000000412452-mapping.dmp
  • memory/1036-129-0x0000000000412452-mapping.dmp
  • memory/1036-131-0x0000000002B20000-0x0000000002B21000-memory.dmp
    Filesize

    4KB

  • memory/2504-122-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2504-116-0x00000000004024E0-mapping.dmp
  • memory/2736-132-0x0000000000000000-mapping.dmp
  • memory/2736-136-0x0000000001370000-0x0000000001372000-memory.dmp
    Filesize

    8KB

  • memory/2892-140-0x0000000000000000-mapping.dmp
  • memory/2892-143-0x0000000002BB0000-0x0000000002BB2000-memory.dmp
    Filesize

    8KB

  • memory/3688-123-0x0000000002A70000-0x0000000002A71000-memory.dmp
    Filesize

    4KB

  • memory/3688-120-0x0000000000412452-mapping.dmp
  • memory/3688-119-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/3892-121-0x0000000002250000-0x0000000002253000-memory.dmp
    Filesize

    12KB

  • memory/3924-127-0x0000000000B40000-0x0000000000B42000-memory.dmp
    Filesize

    8KB

  • memory/3924-124-0x0000000000000000-mapping.dmp