Analysis
-
max time kernel
135s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
31-08-2022 06:35
Static task
static1
Behavioral task
behavioral1
Sample
gat.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
gat.exe
Resource
win10v2004-20220812-en
General
-
Target
gat.exe
-
Size
601KB
-
MD5
add0d682444f2f406e9dfe65a392e74e
-
SHA1
08d8d51581a189be5beb3f3bb8886b6af250d170
-
SHA256
beb46012919018735132f1ca08c31ac870b2be20e97a4b3fac463616c5504fa0
-
SHA512
eccbd3d740d04c372207af34504258882566c4395395e0795143f492c148e2b58a6d33c812810ba35da68578288299c8cd077bcde9d1fd0ad7febb29be09029c
-
SSDEEP
12288:9Ou3XDG2/F8/C/QpJQJuGHc55JtsFVwv4h05AhH8XUplgGpsaTo:fG2/m/NJE8XJgV5hQwqNGps3
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 4 IoCs
resource yara_rule behavioral1/memory/1056-78-0x00000000000D0000-0x00000000000EA000-memory.dmp family_stormkitty behavioral1/memory/1056-79-0x00000000000E4F6E-mapping.dmp family_stormkitty behavioral1/memory/1056-81-0x00000000000D0000-0x00000000000EA000-memory.dmp family_stormkitty behavioral1/memory/1056-83-0x00000000000D0000-0x00000000000EA000-memory.dmp family_stormkitty -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2591564548-2301609547-1748242483-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2591564548-2301609547-1748242483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2591564548-2301609547-1748242483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1032 set thread context of 1840 1032 gat.exe 31 PID 1840 set thread context of 1056 1840 gat.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2000 powershell.exe Token: SeDebugPrivilege 1056 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1840 gat.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1032 wrote to memory of 2000 1032 gat.exe 27 PID 1032 wrote to memory of 2000 1032 gat.exe 27 PID 1032 wrote to memory of 2000 1032 gat.exe 27 PID 1032 wrote to memory of 2000 1032 gat.exe 27 PID 1032 wrote to memory of 980 1032 gat.exe 29 PID 1032 wrote to memory of 980 1032 gat.exe 29 PID 1032 wrote to memory of 980 1032 gat.exe 29 PID 1032 wrote to memory of 980 1032 gat.exe 29 PID 1032 wrote to memory of 1840 1032 gat.exe 31 PID 1032 wrote to memory of 1840 1032 gat.exe 31 PID 1032 wrote to memory of 1840 1032 gat.exe 31 PID 1032 wrote to memory of 1840 1032 gat.exe 31 PID 1032 wrote to memory of 1840 1032 gat.exe 31 PID 1032 wrote to memory of 1840 1032 gat.exe 31 PID 1032 wrote to memory of 1840 1032 gat.exe 31 PID 1032 wrote to memory of 1840 1032 gat.exe 31 PID 1032 wrote to memory of 1840 1032 gat.exe 31 PID 1840 wrote to memory of 1056 1840 gat.exe 32 PID 1840 wrote to memory of 1056 1840 gat.exe 32 PID 1840 wrote to memory of 1056 1840 gat.exe 32 PID 1840 wrote to memory of 1056 1840 gat.exe 32 PID 1840 wrote to memory of 1056 1840 gat.exe 32 PID 1840 wrote to memory of 1056 1840 gat.exe 32 PID 1840 wrote to memory of 1056 1840 gat.exe 32 PID 1840 wrote to memory of 1056 1840 gat.exe 32 PID 1840 wrote to memory of 1056 1840 gat.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2591564548-2301609547-1748242483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2591564548-2301609547-1748242483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gat.exe"C:\Users\Admin\AppData\Local\Temp\gat.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\klKpUWQ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\klKpUWQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDD65.tmp"2⤵
- Creates scheduled task(s)
PID:980
-
-
C:\Users\Admin\AppData\Local\Temp\gat.exe"C:\Users\Admin\AppData\Local\Temp\gat.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1056
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD557481529a45f9dbc7f6ae3a81d654ec5
SHA1b50eac6dbdf11ff5236d767861dd64b6ee993f79
SHA256b0f1d696b2a837bf08da4b0e44300cb82a03b2cf8bfda8f455ad9dd8597fd00d
SHA512c977eca7b4d434e71d9589d343bbfa2d4880a2a5ecd92bdb7bc2d8a52ab3433e643aa3943ea695f8841a44136a0d631dc6523c2b7689c1260692bd431e836794