Analysis
-
max time kernel
152s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2022 12:23
Static task
static1
Behavioral task
behavioral1
Sample
Invoice no. 004.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
Invoice no. 004.exe
Resource
win10v2004-20220721-en
General
-
Target
Invoice no. 004.exe
-
Size
626KB
-
MD5
5500eeff820e3f9518f14ac32df4e735
-
SHA1
25af6b1565154eac95865b9db7944b9bbc842493
-
SHA256
45035676e4441c255385a1436d86540859459f5b1f3105e7a21bc9c07057276c
-
SHA512
79579fbacb4d138e39b73ccdc0a0dcc5683c7abe55691ca8f35e8c55001fd9d801122b5b9b8a5e5e64fef1e4a6508fd1bf84547bb09cc37a1c9fa6787bb2edef
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/3444-151-0x0000000000760000-0x000000000077A000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation Invoice no. 004.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4248 set thread context of 4856 4248 Invoice no. 004.exe 89 PID 4856 set thread context of 3444 4856 Invoice no. 004.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4248 Invoice no. 004.exe 4248 Invoice no. 004.exe 4248 Invoice no. 004.exe 4248 Invoice no. 004.exe 4248 Invoice no. 004.exe 4248 Invoice no. 004.exe 4248 Invoice no. 004.exe 4924 powershell.exe 4924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4248 Invoice no. 004.exe Token: SeDebugPrivilege 4924 powershell.exe Token: SeDebugPrivilege 3444 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4856 Invoice no. 004.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4248 wrote to memory of 4924 4248 Invoice no. 004.exe 85 PID 4248 wrote to memory of 4924 4248 Invoice no. 004.exe 85 PID 4248 wrote to memory of 4924 4248 Invoice no. 004.exe 85 PID 4248 wrote to memory of 3408 4248 Invoice no. 004.exe 87 PID 4248 wrote to memory of 3408 4248 Invoice no. 004.exe 87 PID 4248 wrote to memory of 3408 4248 Invoice no. 004.exe 87 PID 4248 wrote to memory of 4856 4248 Invoice no. 004.exe 89 PID 4248 wrote to memory of 4856 4248 Invoice no. 004.exe 89 PID 4248 wrote to memory of 4856 4248 Invoice no. 004.exe 89 PID 4248 wrote to memory of 4856 4248 Invoice no. 004.exe 89 PID 4248 wrote to memory of 4856 4248 Invoice no. 004.exe 89 PID 4248 wrote to memory of 4856 4248 Invoice no. 004.exe 89 PID 4248 wrote to memory of 4856 4248 Invoice no. 004.exe 89 PID 4248 wrote to memory of 4856 4248 Invoice no. 004.exe 89 PID 4856 wrote to memory of 3444 4856 Invoice no. 004.exe 90 PID 4856 wrote to memory of 3444 4856 Invoice no. 004.exe 90 PID 4856 wrote to memory of 3444 4856 Invoice no. 004.exe 90 PID 4856 wrote to memory of 3444 4856 Invoice no. 004.exe 90 PID 4856 wrote to memory of 3444 4856 Invoice no. 004.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice no. 004.exe"C:\Users\Admin\AppData\Local\Temp\Invoice no. 004.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hpUATicOQr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hpUATicOQr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F80.tmp"2⤵
- Creates scheduled task(s)
PID:3408
-
-
C:\Users\Admin\AppData\Local\Temp\Invoice no. 004.exe"C:\Users\Admin\AppData\Local\Temp\Invoice no. 004.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3444
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5449dfa4378c0b010efac690d4a743773
SHA18ae609a23be19190e1a67b229f047d87ac571359
SHA25662270a5f1df75c1f41fb7b8aaeb0c033daf517c012af004de2ce4cdaf4544488
SHA512117bb9455ed5f96d8c94f8d0ee10b2a6259d22c2555c037e4c03372688539a64cc43dba00fb06a5e2c888f89b643766b1e1ed4df9935ccc52d462b4dbacb43c4