Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    06-09-2021 06:49

General

  • Target

    NKPOY00987900K.exe

  • Size

    37KB

  • MD5

    519495b97861c5e3aa560ccbf16b6a00

  • SHA1

    d25dfc588f3462eb4bfb4360bf2822c5c8645ec5

  • SHA256

    990b62bd8929c8b736fdcf793edb869c350b1a47a7d14ae07f12f951b4d9d55d

  • SHA512

    7720caf3c3aed61ef4fc00c3f281f56b5fc547abee6a7c0014e77b465b6684ea657bba3de7a289ae4e7f5a3186bcceb589d19ea906471668d59cffdde6c8e03c

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty Payload 4 IoCs
  • A310logger Executable 10 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NKPOY00987900K.exe
    "C:\Users\Admin\AppData\Local\Temp\NKPOY00987900K.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\NKPOY00987900K.exe
      "C:\Users\Admin\AppData\Local\Temp\NKPOY00987900K.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3368
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3820
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3504
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2024
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:812

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\MZ.exe.log
    MD5

    0d96352b982082afe2903d10c1b819a2

    SHA1

    37067f1193b4a3deaf27f35a09ddba8e2adee680

    SHA256

    825a471d43d2b81bed778b2bd7a3bf1a2b22a81c3b0de3c68bc2aa9c5bebcec2

    SHA512

    e55862d182b1f1bc1b296cb213e2c576f545120678e2be930dbcf764069ecb9eb3737cfa010c0a4861a5a20605bfae42a49b955d80006c52bd1486b7134bc2af

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\InstallUtil.exe.log
    MD5

    a62535934fa7300b21d015be8236a2e5

    SHA1

    d94f020f9f0f299c46c0ce9b141a3b9da0f32814

    SHA256

    3efaf87f4602570f0be76f4bd246425060a2731f83aec474d7f354f8e6f62c70

    SHA512

    69761425416d2de37dc8934232160e2b8912b433cf8cbfc5505bc00d0c227624808c6414297addb91c966ff27045e9c4679af916efb563576c6fa23fdff1c5a5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • memory/812-142-0x0000000000C40000-0x0000000000C42000-memory.dmp
    Filesize

    8KB

  • memory/812-139-0x0000000000000000-mapping.dmp
  • memory/1272-138-0x0000000002EE0000-0x0000000002EE1000-memory.dmp
    Filesize

    4KB

  • memory/1272-137-0x0000000000412452-mapping.dmp
  • memory/2024-131-0x0000000000000000-mapping.dmp
  • memory/2024-135-0x0000000000FC0000-0x0000000000FC2000-memory.dmp
    Filesize

    8KB

  • memory/2280-120-0x000000000F3C0000-0x000000000F3C2000-memory.dmp
    Filesize

    8KB

  • memory/2820-115-0x00000000004024E0-mapping.dmp
  • memory/2820-121-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/3368-119-0x0000000000412452-mapping.dmp
  • memory/3368-118-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/3368-122-0x0000000001410000-0x0000000001411000-memory.dmp
    Filesize

    4KB

  • memory/3504-130-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
    Filesize

    4KB

  • memory/3504-128-0x0000000000412452-mapping.dmp
  • memory/3820-126-0x0000000002260000-0x0000000002262000-memory.dmp
    Filesize

    8KB

  • memory/3820-123-0x0000000000000000-mapping.dmp