Analysis

  • max time kernel
    153s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-09-2021 06:21

General

  • Target

    INVOICE#09090002.exe

  • Size

    592KB

  • MD5

    8146345093404dfc79a943b0da184e47

  • SHA1

    1472f04b7d707f523bc98975fc593c78ae5f4710

  • SHA256

    f0f118c8bca327b5a4d164509fae627e4bd37b087abc1b7c2e337bfc8e3ff90e

  • SHA512

    a8c3e5cb167bd8a104af57339cf997e052426817a4784bfde13e768d9f54aeee8bd39cad5ecbe4a61de561261709003caad7864d6e7b53871ae125c3d4d472cd

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty Payload 3 IoCs
  • A310logger Executable 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE#09090002.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE#09090002.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\INVOICE#09090002.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE#09090002.exe"
      2⤵
        PID:3732
      • C:\Users\Admin\AppData\Local\Temp\INVOICE#09090002.exe
        "C:\Users\Admin\AppData\Local\Temp\INVOICE#09090002.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3756
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
          3⤵
            PID:2880
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 88
              4⤵
              • Program crash
              PID:192
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
            3⤵
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1272
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3980
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
            3⤵
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3340
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4000

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\MZ.exe.log
        MD5

        0d96352b982082afe2903d10c1b819a2

        SHA1

        37067f1193b4a3deaf27f35a09ddba8e2adee680

        SHA256

        825a471d43d2b81bed778b2bd7a3bf1a2b22a81c3b0de3c68bc2aa9c5bebcec2

        SHA512

        e55862d182b1f1bc1b296cb213e2c576f545120678e2be930dbcf764069ecb9eb3737cfa010c0a4861a5a20605bfae42a49b955d80006c52bd1486b7134bc2af

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\InstallUtil.exe.log
        MD5

        a62535934fa7300b21d015be8236a2e5

        SHA1

        d94f020f9f0f299c46c0ce9b141a3b9da0f32814

        SHA256

        3efaf87f4602570f0be76f4bd246425060a2731f83aec474d7f354f8e6f62c70

        SHA512

        69761425416d2de37dc8934232160e2b8912b433cf8cbfc5505bc00d0c227624808c6414297addb91c966ff27045e9c4679af916efb563576c6fa23fdff1c5a5

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • memory/804-121-0x00000000051B0000-0x00000000051B1000-memory.dmp
        Filesize

        4KB

      • memory/804-119-0x0000000005450000-0x0000000005451000-memory.dmp
        Filesize

        4KB

      • memory/804-116-0x00000000056F0000-0x00000000056F1000-memory.dmp
        Filesize

        4KB

      • memory/804-114-0x0000000000940000-0x0000000000941000-memory.dmp
        Filesize

        4KB

      • memory/804-120-0x0000000005190000-0x000000000519F000-memory.dmp
        Filesize

        60KB

      • memory/804-117-0x0000000005290000-0x0000000005291000-memory.dmp
        Filesize

        4KB

      • memory/804-118-0x0000000005330000-0x00000000053A1000-memory.dmp
        Filesize

        452KB

      • memory/1272-128-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/1272-129-0x0000000000412452-mapping.dmp
      • memory/1272-130-0x0000000001660000-0x0000000001661000-memory.dmp
        Filesize

        4KB

      • memory/2880-127-0x0000000000412452-mapping.dmp
      • memory/3340-138-0x0000000002D80000-0x0000000002D81000-memory.dmp
        Filesize

        4KB

      • memory/3340-136-0x0000000000412452-mapping.dmp
      • memory/3756-122-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/3756-123-0x00000000004024E0-mapping.dmp
      • memory/3980-134-0x0000000002950000-0x0000000002952000-memory.dmp
        Filesize

        8KB

      • memory/3980-131-0x0000000000000000-mapping.dmp
      • memory/4000-139-0x0000000000000000-mapping.dmp
      • memory/4000-143-0x0000000002460000-0x0000000002462000-memory.dmp
        Filesize

        8KB