Analysis
-
max time kernel
154s -
max time network
129s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
22-08-2021 19:36
Static task
static1
Behavioral task
behavioral1
Sample
2.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
2.exe
Resource
win10v20210408
General
-
Target
2.exe
-
Size
2.7MB
-
MD5
37798198d3649f8171286118fd320fe2
-
SHA1
e4d54a7c1dec833f20a6ff922388bac3b0a8546f
-
SHA256
04e942767c6c9744ef7eb6d3cc342239b8feaacd4df3c5e542b85177c0fbd97f
-
SHA512
04f6b778a1920686a8c831be6a827df8997c70b5f2148470142748388d8719f78c553ca462000323bc96c9dc0443addaed636687743ed6df159bab3e90e45838
Malware Config
Signatures
-
A310logger
A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3032-126-0x0000000000400000-0x0000000000418000-memory.dmp family_stormkitty behavioral2/memory/3032-127-0x0000000000412452-mapping.dmp family_stormkitty behavioral2/memory/4000-134-0x0000000000412452-mapping.dmp family_stormkitty behavioral2/memory/2192-143-0x0000000000412452-mapping.dmp family_stormkitty -
A310logger Executable 10 IoCs
Processes:
resource yara_rule behavioral2/memory/3032-126-0x0000000000400000-0x0000000000418000-memory.dmp a310logger behavioral2/memory/3032-127-0x0000000000412452-mapping.dmp a310logger C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe a310logger C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe a310logger behavioral2/memory/4000-134-0x0000000000412452-mapping.dmp a310logger C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe a310logger C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe a310logger behavioral2/memory/2192-143-0x0000000000412452-mapping.dmp a310logger C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe a310logger C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe a310logger -
Executes dropped EXE 3 IoCs
Processes:
MZ.exeMZ.exeMZ.exepid process 3732 MZ.exe 2296 MZ.exe 3676 MZ.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
2.exe2.exedescription pid process target process PID 568 set thread context of 2216 568 2.exe 2.exe PID 2216 set thread context of 3032 2216 2.exe InstallUtil.exe PID 2216 set thread context of 4000 2216 2.exe InstallUtil.exe PID 2216 set thread context of 2192 2216 2.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
InstallUtil.exeInstallUtil.exeInstallUtil.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 InstallUtil.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier InstallUtil.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 InstallUtil.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier InstallUtil.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 InstallUtil.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
MZ.exeMZ.exeMZ.exepid process 3732 MZ.exe 3732 MZ.exe 2296 MZ.exe 2296 MZ.exe 3676 MZ.exe 3676 MZ.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
2.exepid process 2216 2.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
InstallUtil.exeMZ.exeInstallUtil.exeMZ.exeInstallUtil.exeMZ.exedescription pid process Token: SeDebugPrivilege 3032 InstallUtil.exe Token: SeDebugPrivilege 3732 MZ.exe Token: SeDebugPrivilege 4000 InstallUtil.exe Token: SeDebugPrivilege 2296 MZ.exe Token: SeDebugPrivilege 2192 InstallUtil.exe Token: SeDebugPrivilege 3676 MZ.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2.exepid process 2216 2.exe 2216 2.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
2.exe2.exeInstallUtil.exeInstallUtil.exeInstallUtil.exedescription pid process target process PID 568 wrote to memory of 2216 568 2.exe 2.exe PID 568 wrote to memory of 2216 568 2.exe 2.exe PID 568 wrote to memory of 2216 568 2.exe 2.exe PID 568 wrote to memory of 2216 568 2.exe 2.exe PID 568 wrote to memory of 2216 568 2.exe 2.exe PID 568 wrote to memory of 2216 568 2.exe 2.exe PID 568 wrote to memory of 2216 568 2.exe 2.exe PID 568 wrote to memory of 2216 568 2.exe 2.exe PID 2216 wrote to memory of 3032 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 3032 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 3032 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 3032 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 3032 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 3032 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 3032 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 3032 2216 2.exe InstallUtil.exe PID 3032 wrote to memory of 3732 3032 InstallUtil.exe MZ.exe PID 3032 wrote to memory of 3732 3032 InstallUtil.exe MZ.exe PID 2216 wrote to memory of 4000 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 4000 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 4000 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 4000 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 4000 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 4000 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 4000 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 4000 2216 2.exe InstallUtil.exe PID 4000 wrote to memory of 2296 4000 InstallUtil.exe MZ.exe PID 4000 wrote to memory of 2296 4000 InstallUtil.exe MZ.exe PID 2216 wrote to memory of 2192 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 2192 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 2192 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 2192 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 2192 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 2192 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 2192 2216 2.exe InstallUtil.exe PID 2216 wrote to memory of 2192 2216 2.exe InstallUtil.exe PID 2192 wrote to memory of 3676 2192 InstallUtil.exe MZ.exe PID 2192 wrote to memory of 3676 2192 InstallUtil.exe MZ.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0d96352b982082afe2903d10c1b819a2
SHA137067f1193b4a3deaf27f35a09ddba8e2adee680
SHA256825a471d43d2b81bed778b2bd7a3bf1a2b22a81c3b0de3c68bc2aa9c5bebcec2
SHA512e55862d182b1f1bc1b296cb213e2c576f545120678e2be930dbcf764069ecb9eb3737cfa010c0a4861a5a20605bfae42a49b955d80006c52bd1486b7134bc2af
-
MD5
a62535934fa7300b21d015be8236a2e5
SHA1d94f020f9f0f299c46c0ce9b141a3b9da0f32814
SHA2563efaf87f4602570f0be76f4bd246425060a2731f83aec474d7f354f8e6f62c70
SHA51269761425416d2de37dc8934232160e2b8912b433cf8cbfc5505bc00d0c227624808c6414297addb91c966ff27045e9c4679af916efb563576c6fa23fdff1c5a5
-
MD5
1bad0cbd09b05a21157d8255dc801778
SHA1ff284bba12f011b72e20d4c9537d6c455cdbf228
SHA256218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9
SHA5124fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533
-
MD5
1bad0cbd09b05a21157d8255dc801778
SHA1ff284bba12f011b72e20d4c9537d6c455cdbf228
SHA256218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9
SHA5124fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533
-
MD5
1bad0cbd09b05a21157d8255dc801778
SHA1ff284bba12f011b72e20d4c9537d6c455cdbf228
SHA256218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9
SHA5124fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533
-
MD5
1bad0cbd09b05a21157d8255dc801778
SHA1ff284bba12f011b72e20d4c9537d6c455cdbf228
SHA256218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9
SHA5124fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533
-
MD5
1bad0cbd09b05a21157d8255dc801778
SHA1ff284bba12f011b72e20d4c9537d6c455cdbf228
SHA256218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9
SHA5124fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533
-
MD5
1bad0cbd09b05a21157d8255dc801778
SHA1ff284bba12f011b72e20d4c9537d6c455cdbf228
SHA256218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9
SHA5124fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533