Analysis

  • max time kernel
    152s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-08-2021 02:44

General

  • Target

    DC9087009000.exe

  • Size

    564KB

  • MD5

    1a38c8b2bd82b0c0efd9bcdd6a02d5c8

  • SHA1

    6ce1c0fb181c34931809ceac48d36c7c2b40e769

  • SHA256

    99725d77056555125ea584b0ea92984abdb963950773181c61808a45ab3905a4

  • SHA512

    0b29c653c15552ee2dde3e3acae1397f8642d4f26d635b9d3f5b25e1aafb25d6df1f78053d5cbc4ebf43c0ffda6f1ef2e8f0b367e0480dec5bcfc2c2a409ae7a

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty Payload 4 IoCs
  • A310logger Executable 10 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DC9087009000.exe
    "C:\Users\Admin\AppData\Local\Temp\DC9087009000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Local\Temp\DC9087009000.exe
      "C:\Users\Admin\AppData\Local\Temp\DC9087009000.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3280
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3628
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2056
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2672
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:960
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:656

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\MZ.exe.log
    MD5

    0d96352b982082afe2903d10c1b819a2

    SHA1

    37067f1193b4a3deaf27f35a09ddba8e2adee680

    SHA256

    825a471d43d2b81bed778b2bd7a3bf1a2b22a81c3b0de3c68bc2aa9c5bebcec2

    SHA512

    e55862d182b1f1bc1b296cb213e2c576f545120678e2be930dbcf764069ecb9eb3737cfa010c0a4861a5a20605bfae42a49b955d80006c52bd1486b7134bc2af

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\InstallUtil.exe.log
    MD5

    a62535934fa7300b21d015be8236a2e5

    SHA1

    d94f020f9f0f299c46c0ce9b141a3b9da0f32814

    SHA256

    3efaf87f4602570f0be76f4bd246425060a2731f83aec474d7f354f8e6f62c70

    SHA512

    69761425416d2de37dc8934232160e2b8912b433cf8cbfc5505bc00d0c227624808c6414297addb91c966ff27045e9c4679af916efb563576c6fa23fdff1c5a5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • memory/640-116-0x00000000052B0000-0x0000000005321000-memory.dmp
    Filesize

    452KB

  • memory/640-120-0x0000000005350000-0x0000000005351000-memory.dmp
    Filesize

    4KB

  • memory/640-119-0x0000000005500000-0x0000000005501000-memory.dmp
    Filesize

    4KB

  • memory/640-117-0x0000000005880000-0x0000000005881000-memory.dmp
    Filesize

    4KB

  • memory/640-114-0x0000000000900000-0x0000000000901000-memory.dmp
    Filesize

    4KB

  • memory/640-118-0x0000000005460000-0x0000000005461000-memory.dmp
    Filesize

    4KB

  • memory/640-121-0x0000000005360000-0x000000000536F000-memory.dmp
    Filesize

    60KB

  • memory/656-148-0x0000000001810000-0x0000000001812000-memory.dmp
    Filesize

    8KB

  • memory/656-145-0x0000000000000000-mapping.dmp
  • memory/960-144-0x0000000002BF0000-0x0000000002BF1000-memory.dmp
    Filesize

    4KB

  • memory/960-143-0x0000000000412452-mapping.dmp
  • memory/1124-136-0x0000000002C50000-0x0000000002C51000-memory.dmp
    Filesize

    4KB

  • memory/1124-134-0x0000000000412452-mapping.dmp
  • memory/2056-132-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/2056-129-0x0000000000000000-mapping.dmp
  • memory/2672-137-0x0000000000000000-mapping.dmp
  • memory/2672-141-0x0000000002450000-0x0000000002452000-memory.dmp
    Filesize

    8KB

  • memory/3280-123-0x00000000004024E0-mapping.dmp
  • memory/3280-122-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/3628-128-0x00000000028C0000-0x00000000028C1000-memory.dmp
    Filesize

    4KB

  • memory/3628-127-0x0000000000412452-mapping.dmp
  • memory/3628-126-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB