Analysis

  • max time kernel
    120s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-07-2021 12:21

General

  • Target

    87482.xlsx

  • Size

    1.1MB

  • MD5

    691c1f98e15a9adfad552d13a383900c

  • SHA1

    b8b48ea114731bbe1f93074c5e57a7dc877aab36

  • SHA256

    7fdb072b859acf022effc3f1033b96b2c7f90faaecac8352c3e39db31c53cdaf

  • SHA512

    3ca064d10d8884014c4e56ef542a93afb8a0f1904323a26ac1f006007e74a5ff2414ace9df1bd8025113e87a3872a53f6dd22a893b1787cb666d28b255891fe5

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty Payload 3 IoCs
  • A310logger Executable 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\87482.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1936
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1096
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\PASSWORDSNET4.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\PASSWORDSNET4.exe
          4⤵
          • Executes dropped EXE
          • Checks processor information in registry
          PID:1596
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\CREDITCARDNET4.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\CREDITCARDNET4.exe
          4⤵
          • Executes dropped EXE
          PID:1672
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\CONTACTSNET4.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\CONTACTSNET4.exe
          4⤵
          • Executes dropped EXE
          PID:1740

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1596-94-0x0000000000870000-0x0000000000871000-memory.dmp

    Filesize

    4KB

  • memory/1612-71-0x0000000000D20000-0x0000000000D21000-memory.dmp

    Filesize

    4KB

  • memory/1612-82-0x0000000000950000-0x00000000009A3000-memory.dmp

    Filesize

    332KB

  • memory/1612-81-0x0000000006EB0000-0x0000000006F44000-memory.dmp

    Filesize

    592KB

  • memory/1612-80-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/1612-73-0x0000000004E80000-0x0000000004E81000-memory.dmp

    Filesize

    4KB

  • memory/1672-101-0x0000000000210000-0x0000000000211000-memory.dmp

    Filesize

    4KB

  • memory/1740-107-0x0000000000910000-0x0000000000911000-memory.dmp

    Filesize

    4KB

  • memory/1780-63-0x0000000075201000-0x0000000075203000-memory.dmp

    Filesize

    8KB

  • memory/1844-96-0x00000000002B0000-0x00000000002B2000-memory.dmp

    Filesize

    8KB

  • memory/1844-84-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/1936-75-0x0000000005B03000-0x0000000005B05000-memory.dmp

    Filesize

    8KB

  • memory/1936-76-0x0000000005B05000-0x0000000005B06000-memory.dmp

    Filesize

    4KB

  • memory/1936-77-0x0000000005B06000-0x0000000005B08000-memory.dmp

    Filesize

    8KB

  • memory/1936-60-0x000000002F771000-0x000000002F774000-memory.dmp

    Filesize

    12KB

  • memory/1936-78-0x0000000005B08000-0x0000000005B0A000-memory.dmp

    Filesize

    8KB

  • memory/1936-79-0x0000000005B0A000-0x0000000005B0D000-memory.dmp

    Filesize

    12KB

  • memory/1936-74-0x0000000005B00000-0x0000000005B03000-memory.dmp

    Filesize

    12KB

  • memory/1936-62-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1936-109-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1936-61-0x00000000714F1000-0x00000000714F3000-memory.dmp

    Filesize

    8KB