Analysis

  • max time kernel
    153s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-08-2021 02:44

General

  • Target

    DC9087009000.exe

  • Size

    564KB

  • MD5

    1a38c8b2bd82b0c0efd9bcdd6a02d5c8

  • SHA1

    6ce1c0fb181c34931809ceac48d36c7c2b40e769

  • SHA256

    99725d77056555125ea584b0ea92984abdb963950773181c61808a45ab3905a4

  • SHA512

    0b29c653c15552ee2dde3e3acae1397f8642d4f26d635b9d3f5b25e1aafb25d6df1f78053d5cbc4ebf43c0ffda6f1ef2e8f0b367e0480dec5bcfc2c2a409ae7a

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty Payload 2 IoCs
  • A310logger Executable 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DC9087009000.exe
    "C:\Users\Admin\AppData\Local\Temp\DC9087009000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\DC9087009000.exe
      "C:\Users\Admin\AppData\Local\Temp\DC9087009000.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • memory/520-76-0x0000000000000000-mapping.dmp
  • memory/520-79-0x0000000002000000-0x0000000002002000-memory.dmp
    Filesize

    8KB

  • memory/1072-62-0x0000000000EB0000-0x0000000000F21000-memory.dmp
    Filesize

    452KB

  • memory/1072-63-0x00000000004C0000-0x00000000004CF000-memory.dmp
    Filesize

    60KB

  • memory/1072-64-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
    Filesize

    4KB

  • memory/1072-60-0x0000000000F60000-0x0000000000F61000-memory.dmp
    Filesize

    4KB

  • memory/1396-66-0x00000000004024E0-mapping.dmp
  • memory/1396-73-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1396-69-0x0000000075411000-0x0000000075413000-memory.dmp
    Filesize

    8KB

  • memory/1396-65-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1928-74-0x0000000000D30000-0x0000000000D31000-memory.dmp
    Filesize

    4KB

  • memory/1928-70-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1928-71-0x0000000000412452-mapping.dmp