Analysis
-
max time kernel
149s -
max time network
82s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
15-08-2022 09:34
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Variant.Strictor.274578.28312.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Variant.Strictor.274578.28312.exe
Resource
win10v2004-20220812-en
General
-
Target
SecuriteInfo.com.Variant.Strictor.274578.28312.exe
-
Size
852KB
-
MD5
ef6168fed961bcce0b3c7a63e2ab4f1a
-
SHA1
6ecf10e6b9d9978f706f868aeebd7cf169edcf74
-
SHA256
2bf197104a6418c886f206755e3f599ae9b1f90cf9771be981c30f427ecb228c
-
SHA512
4ab03a35eb2ed2cbde86f73463ea9c15ed21a0d9d68b1bf1042d80797d71a001204256bcfbdb6ae0f1a16dddc2ce4a42c892e33e893eb70e2af28ccee1c69939
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4984-163-0x0000000000C20000-0x0000000000C3A000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Variant.Strictor.274578.28312.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3500 set thread context of 1632 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 82 PID 1632 set thread context of 4984 1632 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 380 powershell.exe 380 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1632 SecuriteInfo.com.Variant.Strictor.274578.28312.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 380 powershell.exe Token: SeDebugPrivilege 4984 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1632 SecuriteInfo.com.Variant.Strictor.274578.28312.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3500 wrote to memory of 380 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 78 PID 3500 wrote to memory of 380 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 78 PID 3500 wrote to memory of 380 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 78 PID 3500 wrote to memory of 2276 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 80 PID 3500 wrote to memory of 2276 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 80 PID 3500 wrote to memory of 2276 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 80 PID 3500 wrote to memory of 1632 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 82 PID 3500 wrote to memory of 1632 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 82 PID 3500 wrote to memory of 1632 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 82 PID 3500 wrote to memory of 1632 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 82 PID 3500 wrote to memory of 1632 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 82 PID 3500 wrote to memory of 1632 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 82 PID 3500 wrote to memory of 1632 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 82 PID 3500 wrote to memory of 1632 3500 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 82 PID 1632 wrote to memory of 4984 1632 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 83 PID 1632 wrote to memory of 4984 1632 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 83 PID 1632 wrote to memory of 4984 1632 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 83 PID 1632 wrote to memory of 4984 1632 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 83 PID 1632 wrote to memory of 4984 1632 SecuriteInfo.com.Variant.Strictor.274578.28312.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.274578.28312.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.274578.28312.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CZvwoAio.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CZvwoAio" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C40.tmp"2⤵
- Creates scheduled task(s)
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.274578.28312.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.274578.28312.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4984
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5287b2e91648b175ae2df0e8f6f23c4c4
SHA182f341cade71f50f03a4177764b1f8728117e99c
SHA256c758a74aa5974d96571453712cc28491d7c50a5b9b2763e64a01f894bfbcf3bd
SHA512863b2516b33c91336a98787101ad7f8d24fe11ff826948667236e1bb32b593f5bfc5b55c51e347d196177ec4ff77639c0083dae05c8bd7ba7b9be6060be3f574