Resubmissions

31-05-2021 12:55

210531-5j3tfy65pn 10

31-05-2021 12:08

210531-83jrfbhyba 10

Analysis

  • max time kernel
    300s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    31-05-2021 12:55

General

  • Target

    Statement SKBMT 09418.exe

  • Size

    993KB

  • MD5

    16fdc46350203434497e1741ea5cd20a

  • SHA1

    f75824509e9ce1b77194724fd34c60bc0c9d28f1

  • SHA256

    1018d102af9093b9a03abe9a660360db6be8f752d992bb7159475fccd78949f5

  • SHA512

    a71d6af40387a94c52d54438fea392969f5f0a330867dc7a2d05de5c07fdfb26724270ca3bbbfaf1ceddd2338254eb158e9ada092fa622315627f0b0553fee12

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty Payload 2 IoCs
  • A310logger Executable 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 09418.exe
    "C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 09418.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 09418.exe
      "C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 09418.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:324

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • memory/324-79-0x0000000000AA0000-0x0000000000AA2000-memory.dmp
    Filesize

    8KB

  • memory/324-76-0x0000000000000000-mapping.dmp
  • memory/1048-72-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1048-65-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1048-66-0x00000000004024E0-mapping.dmp
  • memory/1048-69-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB

  • memory/1112-64-0x0000000004900000-0x0000000004954000-memory.dmp
    Filesize

    336KB

  • memory/1112-59-0x0000000000B00000-0x0000000000B01000-memory.dmp
    Filesize

    4KB

  • memory/1112-63-0x0000000004EA0000-0x0000000004F32000-memory.dmp
    Filesize

    584KB

  • memory/1112-62-0x0000000004F60000-0x0000000004F61000-memory.dmp
    Filesize

    4KB

  • memory/1112-61-0x00000000003B0000-0x00000000003B4000-memory.dmp
    Filesize

    16KB

  • memory/1532-71-0x0000000000412452-mapping.dmp
  • memory/1532-74-0x0000000000D80000-0x0000000000D81000-memory.dmp
    Filesize

    4KB

  • memory/1532-70-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB