Analysis
-
max time kernel
1s -
max time network
8s -
platform
windows11-21h2_x64 -
resource
win11-20250217-en -
resource tags
arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system -
submitted
24/02/2025, 10:49
Behavioral task
behavioral1
Sample
EagleSpy V5.exe
Resource
win11-20250217-en
General
-
Target
EagleSpy V5.exe
-
Size
1.0MB
-
MD5
bd31c00c6c2064a858d3ae34ea6eadd5
-
SHA1
bea8299ee2b3c83a1b70f10b6d1ef84442119aed
-
SHA256
f5d62e00d1051da4f488abedec5b72971c0e7aa629e007390a0130326e1d09ac
-
SHA512
e84defa02266dc555c8dea236776fd0caa3246b8693163f42f55e3261828f7fbc8b3c713e6e5b7101e0b54b3d1d0c228d589ef464f22a7298cef540340c66efb
-
SSDEEP
24576:+nsJ39LyjbJkQFMhmC+6GD9Q0P8j/svqAs:+nsHyjtk2MYC5GDzP8j/Mqr
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 4 IoCs
resource yara_rule behavioral1/files/0x001c00000002ae32-5.dat family_stormkitty behavioral1/files/0x001900000002ae97-66.dat family_stormkitty behavioral1/memory/376-130-0x0000000000530000-0x0000000000586000-memory.dmp family_stormkitty behavioral1/memory/1432-128-0x0000000000400000-0x0000000000510000-memory.dmp family_stormkitty -
Stormkitty family
-
Xred family
-
Executes dropped EXE 3 IoCs
pid Process 376 ._cache_EagleSpy V5.exe 4744 Synaptics.exe 4816 ._cache_Synaptics.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ._cache_Synaptics.exe Key opened \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ._cache_Synaptics.exe Key opened \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ._cache_Synaptics.exe Key opened \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ._cache_EagleSpy V5.exe Key opened \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ._cache_EagleSpy V5.exe Key opened \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ._cache_EagleSpy V5.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" EagleSpy V5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 9 IoCs
description ioc Process File created C:\ProgramData\JMSGLQKO\FileGrabber\Downloads\desktop.ini ._cache_Synaptics.exe File created C:\ProgramData\JMSGLQKO\FileGrabber\Pictures\desktop.ini ._cache_Synaptics.exe File created C:\ProgramData\JMSGLQKO\FileGrabber\Desktop\desktop.ini ._cache_EagleSpy V5.exe File created C:\ProgramData\JMSGLQKO\FileGrabber\Pictures\desktop.ini ._cache_EagleSpy V5.exe File created C:\ProgramData\JMSGLQKO\FileGrabber\Documents\desktop.ini ._cache_Synaptics.exe File opened for modification C:\ProgramData\JMSGLQKO\FileGrabber\Desktop\desktop.ini ._cache_EagleSpy V5.exe File created C:\ProgramData\JMSGLQKO\FileGrabber\Documents\desktop.ini ._cache_EagleSpy V5.exe File created C:\ProgramData\JMSGLQKO\FileGrabber\Downloads\desktop.ini ._cache_EagleSpy V5.exe File created C:\ProgramData\JMSGLQKO\FileGrabber\Desktop\desktop.ini ._cache_Synaptics.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 freegeoip.app 5 freegeoip.app 6 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2728 4816 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_EagleSpy V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EagleSpy V5.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ EagleSpy V5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 376 ._cache_EagleSpy V5.exe 376 ._cache_EagleSpy V5.exe 376 ._cache_EagleSpy V5.exe 4816 ._cache_Synaptics.exe 4816 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 376 ._cache_EagleSpy V5.exe Token: SeDebugPrivilege 4816 ._cache_Synaptics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1432 wrote to memory of 376 1432 EagleSpy V5.exe 79 PID 1432 wrote to memory of 376 1432 EagleSpy V5.exe 79 PID 1432 wrote to memory of 376 1432 EagleSpy V5.exe 79 PID 1432 wrote to memory of 4744 1432 EagleSpy V5.exe 80 PID 1432 wrote to memory of 4744 1432 EagleSpy V5.exe 80 PID 1432 wrote to memory of 4744 1432 EagleSpy V5.exe 80 PID 4744 wrote to memory of 4816 4744 Synaptics.exe 81 PID 4744 wrote to memory of 4816 4744 Synaptics.exe 81 PID 4744 wrote to memory of 4816 4744 Synaptics.exe 81 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ._cache_Synaptics.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ._cache_Synaptics.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EagleSpy V5.exe"C:\Users\Admin\AppData\Local\Temp\EagleSpy V5.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\._cache_EagleSpy V5.exe"C:\Users\Admin\AppData\Local\Temp\._cache_EagleSpy V5.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 22564⤵
- Program crash
PID:2728
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵PID:3776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4816 -ip 48161⤵PID:956
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
210B
MD51267f4be35fbe5510886cf08ddee9fdd
SHA104e714a1c8a9d76e860c7cbbe7ebf62c71dea6b9
SHA256ab038447adbfd1faf46f0d3bf6dc387621dc8435ab552696ec8d9bbe7a6a9ab3
SHA5126f1bc0ad9eb850f37cddc2422e738f0cbbfe8a7a7e064c0c989cafbf0f7d5ae5bdfced4b3f93952688de3bfa338ff5a8c7258aff8397cdaccb36b23b5d16686b
-
Filesize
2B
MD581051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d
-
Filesize
1KB
MD503cf22e5406e9b8bae80161e6c25c691
SHA176d67d2512fb62f2bb54198d56d5c36f51687419
SHA256770b8362d0ea8e85448ed0affc1a83413ccd46390ec69b3c25b95c378055e5b4
SHA512007222bcbb3b73d6d681f128f3c45bc163561ba2f098d7a3296b96432cf5f2fbcf4620b8282ae5e6f77e3dd8a6bc98481730b7ca71a818f4ca081da07828f2d0
-
Filesize
1.0MB
MD5bd31c00c6c2064a858d3ae34ea6eadd5
SHA1bea8299ee2b3c83a1b70f10b6d1ef84442119aed
SHA256f5d62e00d1051da4f488abedec5b72971c0e7aa629e007390a0130326e1d09ac
SHA512e84defa02266dc555c8dea236776fd0caa3246b8693163f42f55e3261828f7fbc8b3c713e6e5b7101e0b54b3d1d0c228d589ef464f22a7298cef540340c66efb
-
Filesize
320KB
MD5a5e5fdc6ccde3bd9823f0088a5541451
SHA1256e8eea6be16910a7884e9247625e66d241b192
SHA2568ff491b08327d62e888472338dff3089d1c82f085015d963fe4c044f0b1250a4
SHA5127d6328d69ea14ba9f567758383deb8e791fdcff2c3fd0701804fc8ac70afbf1c4fab080a2389ff0f3f7d8a1eb644b13a9286ef8612d1aeb3caa148fd625d8b0f
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
5.0MB
MD568db9345a32118b19033c8643019bab6
SHA161f5ea9b80acd40aa540a38119ac30dce4134d10
SHA25619c5c4fe1ceb2f6716c06d303ee1c1df4a8063de3738bee8ee78024c69654df2
SHA5127e090505d330bf6f37b492052d1f9f9db7a1231d1025b0e793c7e137e621cca7f39b1437cde014c88f2244b5f5e9ec8cf6fa7bed36ee042581d862389dd833e7
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
114KB
MD52ee18720c08aa755e6a42bf9a342fa0b
SHA1545aeb19523f947821acc22b5d5b82eba7b1111d
SHA256cc3856855e0b759c33e0cbcd59bf6b4bb4ea006eb1f4b20a860b265b0759fedd
SHA5129b5a42341e6200ea817a6a4b2d792520232292a9df06808b35a610c3086f23970e6b939954ad4cb1017bc26dee81d9d00859dd9a2d0191f6ab1c3304f75262d3