Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-07-2021 16:43

General

  • Target

    TT000900_989990.exe

  • Size

    894KB

  • MD5

    f343cb0399d345b279de6d50d99f4be9

  • SHA1

    6983c9557f3ab79b9a78f069599080d6988fd0c1

  • SHA256

    451e257b591ad6beacf73a6ff2dc67942fa68cdd453da2784e084d790e66d3df

  • SHA512

    109ab328298c9945aafabe0c306b4ba4534171e40d7ef966ed5e5e14fcc4a87d3ebbc3ff4800fd42fcc78c2d9211b37d37461538f8c79ee3e79fdd5fc429fb19

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty Payload 4 IoCs
  • A310logger Executable 10 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TT000900_989990.exe
    "C:\Users\Admin\AppData\Local\Temp\TT000900_989990.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\TT000900_989990.exe
      "C:\Users\Admin\AppData\Local\Temp\TT000900_989990.exe"
      2⤵
        PID:2704
      • C:\Users\Admin\AppData\Local\Temp\TT000900_989990.exe
        "C:\Users\Admin\AppData\Local\Temp\TT000900_989990.exe"
        2⤵
          PID:1928
        • C:\Users\Admin\AppData\Local\Temp\TT000900_989990.exe
          "C:\Users\Admin\AppData\Local\Temp\TT000900_989990.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4020
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
            3⤵
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:188
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2104
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
            3⤵
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1700
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3536
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
            3⤵
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2220
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2168

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\MZ.exe.log
        MD5

        0d96352b982082afe2903d10c1b819a2

        SHA1

        37067f1193b4a3deaf27f35a09ddba8e2adee680

        SHA256

        825a471d43d2b81bed778b2bd7a3bf1a2b22a81c3b0de3c68bc2aa9c5bebcec2

        SHA512

        e55862d182b1f1bc1b296cb213e2c576f545120678e2be930dbcf764069ecb9eb3737cfa010c0a4861a5a20605bfae42a49b955d80006c52bd1486b7134bc2af

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\InstallUtil.exe.log
        MD5

        a62535934fa7300b21d015be8236a2e5

        SHA1

        d94f020f9f0f299c46c0ce9b141a3b9da0f32814

        SHA256

        3efaf87f4602570f0be76f4bd246425060a2731f83aec474d7f354f8e6f62c70

        SHA512

        69761425416d2de37dc8934232160e2b8912b433cf8cbfc5505bc00d0c227624808c6414297addb91c966ff27045e9c4679af916efb563576c6fa23fdff1c5a5

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • memory/188-130-0x00000000005F0000-0x00000000005F1000-memory.dmp
        Filesize

        4KB

      • memory/188-128-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/188-129-0x0000000000412452-mapping.dmp
      • memory/1700-136-0x0000000000412452-mapping.dmp
      • memory/1700-138-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
        Filesize

        4KB

      • memory/1852-122-0x00000000057A0000-0x00000000057A1000-memory.dmp
        Filesize

        4KB

      • memory/1852-117-0x0000000005400000-0x0000000005401000-memory.dmp
        Filesize

        4KB

      • memory/1852-118-0x0000000005500000-0x0000000005571000-memory.dmp
        Filesize

        452KB

      • memory/1852-114-0x0000000000B80000-0x0000000000B81000-memory.dmp
        Filesize

        4KB

      • memory/1852-121-0x0000000005660000-0x0000000005661000-memory.dmp
        Filesize

        4KB

      • memory/1852-119-0x0000000005A80000-0x0000000005A81000-memory.dmp
        Filesize

        4KB

      • memory/1852-120-0x00000000053A0000-0x0000000005416000-memory.dmp
        Filesize

        472KB

      • memory/1852-123-0x0000000005700000-0x000000000570F000-memory.dmp
        Filesize

        60KB

      • memory/1852-116-0x0000000005420000-0x0000000005421000-memory.dmp
        Filesize

        4KB

      • memory/2104-131-0x0000000000000000-mapping.dmp
      • memory/2104-134-0x0000000002850000-0x0000000002852000-memory.dmp
        Filesize

        8KB

      • memory/2168-150-0x0000000002270000-0x0000000002272000-memory.dmp
        Filesize

        8KB

      • memory/2168-147-0x0000000000000000-mapping.dmp
      • memory/2220-145-0x0000000000412452-mapping.dmp
      • memory/2220-146-0x0000000002820000-0x0000000002821000-memory.dmp
        Filesize

        4KB

      • memory/3536-143-0x0000000002B00000-0x0000000002B02000-memory.dmp
        Filesize

        8KB

      • memory/3536-139-0x0000000000000000-mapping.dmp
      • memory/4020-125-0x00000000004024E0-mapping.dmp
      • memory/4020-124-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB