Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2022 06:54
Behavioral task
behavioral1
Sample
45061e4da841c2587d0890148705a142.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
45061e4da841c2587d0890148705a142.exe
Resource
win10v2004-20220722-en
General
-
Target
45061e4da841c2587d0890148705a142.exe
-
Size
406KB
-
MD5
45061e4da841c2587d0890148705a142
-
SHA1
eb68218c1d70f3ba00f8190c8171ad1cfa2fb42a
-
SHA256
6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf
-
SHA512
01a561bbb8418364078e4751e69a5d61075220cfbaa7582a0b664ccc1fd45b6dd1accc4ef3dd2b2e6b0dc1a99d9e5f5605ee453eb6c1010c28a189109a51c294
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4244-142-0x00000000009A0000-0x00000000009BA000-memory.dmp family_stormkitty -
Executes dropped EXE 6 IoCs
pid Process 5020 45061e4da841c2587d0890148705a142.exe 4344 icsys.icn.exe 4124 explorer.exe 2284 spoolsv.exe 3828 svchost.exe 3732 spoolsv.exe -
Modifies Installed Components in the registry 2 TTPs 8 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5020 set thread context of 4244 5020 45061e4da841c2587d0890148705a142.exe 81 -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe svchost.exe File opened for modification C:\Windows\system\udsys.exe explorer.exe File opened for modification \??\c:\windows\system\explorer.exe icsys.icn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4344 icsys.icn.exe 4344 icsys.icn.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 3828 svchost.exe 4124 explorer.exe 3828 svchost.exe 3828 svchost.exe 3828 svchost.exe 3828 svchost.exe 4124 explorer.exe 4124 explorer.exe 3828 svchost.exe 3828 svchost.exe 3828 svchost.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 3828 svchost.exe 4124 explorer.exe 3828 svchost.exe 3828 svchost.exe 4124 explorer.exe 4124 explorer.exe 3828 svchost.exe 4124 explorer.exe 3828 svchost.exe 4124 explorer.exe 3828 svchost.exe 4124 explorer.exe 3828 svchost.exe 4124 explorer.exe 3828 svchost.exe 3828 svchost.exe 4124 explorer.exe 4124 explorer.exe 3828 svchost.exe 3828 svchost.exe 4124 explorer.exe 4124 explorer.exe 3828 svchost.exe 3828 svchost.exe 4124 explorer.exe 4124 explorer.exe 3828 svchost.exe 3828 svchost.exe 4124 explorer.exe 4124 explorer.exe 3828 svchost.exe 3828 svchost.exe 4124 explorer.exe 4124 explorer.exe 3828 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4124 explorer.exe 3828 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4244 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 5072 45061e4da841c2587d0890148705a142.exe 5072 45061e4da841c2587d0890148705a142.exe 5020 45061e4da841c2587d0890148705a142.exe 4344 icsys.icn.exe 4344 icsys.icn.exe 4124 explorer.exe 4124 explorer.exe 2284 spoolsv.exe 2284 spoolsv.exe 3828 svchost.exe 3828 svchost.exe 3732 spoolsv.exe 3732 spoolsv.exe 4124 explorer.exe 4124 explorer.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 5072 wrote to memory of 5020 5072 45061e4da841c2587d0890148705a142.exe 80 PID 5072 wrote to memory of 5020 5072 45061e4da841c2587d0890148705a142.exe 80 PID 5072 wrote to memory of 5020 5072 45061e4da841c2587d0890148705a142.exe 80 PID 5020 wrote to memory of 4244 5020 45061e4da841c2587d0890148705a142.exe 81 PID 5020 wrote to memory of 4244 5020 45061e4da841c2587d0890148705a142.exe 81 PID 5020 wrote to memory of 4244 5020 45061e4da841c2587d0890148705a142.exe 81 PID 5020 wrote to memory of 4244 5020 45061e4da841c2587d0890148705a142.exe 81 PID 5020 wrote to memory of 4244 5020 45061e4da841c2587d0890148705a142.exe 81 PID 5072 wrote to memory of 4344 5072 45061e4da841c2587d0890148705a142.exe 82 PID 5072 wrote to memory of 4344 5072 45061e4da841c2587d0890148705a142.exe 82 PID 5072 wrote to memory of 4344 5072 45061e4da841c2587d0890148705a142.exe 82 PID 4344 wrote to memory of 4124 4344 icsys.icn.exe 83 PID 4344 wrote to memory of 4124 4344 icsys.icn.exe 83 PID 4344 wrote to memory of 4124 4344 icsys.icn.exe 83 PID 4124 wrote to memory of 2284 4124 explorer.exe 84 PID 4124 wrote to memory of 2284 4124 explorer.exe 84 PID 4124 wrote to memory of 2284 4124 explorer.exe 84 PID 2284 wrote to memory of 3828 2284 spoolsv.exe 85 PID 2284 wrote to memory of 3828 2284 spoolsv.exe 85 PID 2284 wrote to memory of 3828 2284 spoolsv.exe 85 PID 3828 wrote to memory of 3732 3828 svchost.exe 86 PID 3828 wrote to memory of 3732 3828 svchost.exe 86 PID 3828 wrote to memory of 3732 3828 svchost.exe 86 PID 3828 wrote to memory of 4800 3828 svchost.exe 87 PID 3828 wrote to memory of 4800 3828 svchost.exe 87 PID 3828 wrote to memory of 4800 3828 svchost.exe 87 PID 3828 wrote to memory of 1872 3828 svchost.exe 99 PID 3828 wrote to memory of 1872 3828 svchost.exe 99 PID 3828 wrote to memory of 1872 3828 svchost.exe 99 PID 3828 wrote to memory of 4924 3828 svchost.exe 110 PID 3828 wrote to memory of 4924 3828 svchost.exe 110 PID 3828 wrote to memory of 4924 3828 svchost.exe 110 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\45061e4da841c2587d0890148705a142.exe"C:\Users\Admin\AppData\Local\Temp\45061e4da841c2587d0890148705a142.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5072 -
\??\c:\users\admin\appdata\local\temp\45061e4da841c2587d0890148705a142.exec:\users\admin\appdata\local\temp\45061e4da841c2587d0890148705a142.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4244
-
-
-
C:\Users\Admin\AppData\Local\icsys.icn.exeC:\Users\Admin\AppData\Local\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4344 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe3⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4124 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe5⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3828 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3732
-
-
C:\Windows\SysWOW64\at.exeat 08:56 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:4800
-
-
C:\Windows\SysWOW64\at.exeat 08:57 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:1872
-
-
C:\Windows\SysWOW64\at.exeat 08:58 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:4924
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD5bee47439c4960e2728594ece9ad95ba7
SHA143f4b6f607dec5bec2a33e2fb4148c38de832490
SHA2568a1902d9c0dbe388b28ef5a9c8ec4c0f1802fc6ccd43471ea337dcb3d71c81d4
SHA512ad84d419d61b63e36a6766ba90773b39270bf9c8e72373b52c1979097e73110f749fad0cfed5c4f233304ad0af4b6e753666911ff7db83475c16c38976c46382
-
Filesize
274KB
MD54223968da579570e05813854a134397b
SHA107bdaa69105cae6467337d965eb968b6765fe28e
SHA25685ce1f5747ce26adf8191236668b87796ed45b1e15a9b87fa8a2f3c80b9b65fc
SHA512c62411e35db1940412bf5d8132c1a9a4346ec179b23ec57945be7ea64c5640850cfff94b122ca980293653b270a0c968c48e0b27af0af0bd5bfe177ed72e6beb
-
Filesize
274KB
MD54223968da579570e05813854a134397b
SHA107bdaa69105cae6467337d965eb968b6765fe28e
SHA25685ce1f5747ce26adf8191236668b87796ed45b1e15a9b87fa8a2f3c80b9b65fc
SHA512c62411e35db1940412bf5d8132c1a9a4346ec179b23ec57945be7ea64c5640850cfff94b122ca980293653b270a0c968c48e0b27af0af0bd5bfe177ed72e6beb
-
Filesize
274KB
MD558f87a78ca72b1dd89d086867302dc2e
SHA1d1c3259e374c1b6dda612ead5b5c82018a10f31d
SHA256a3b34c262d1071450c79ecb9cdc254dba49a8095d898aae02f8dc609ce82b435
SHA51206c0a508d8c1d964d2ca0e2ee216425f5686042a88c7d455eb470b3bc57e504305458554a840186bbc58f47cec60f3d23d59e9e7b13d0cdd82ee47036f1d8d6b
-
Filesize
274KB
MD5431c365527ae0d2494570393abfc88a4
SHA1a73df7ab559ec39fa8bd8f55272d9cd04f1ff8c2
SHA256ccdbe9663003251963a1c961ba782a3104872516e70390a3805ccc719628dfc4
SHA51267bcbffa7bafdd302a2f9aa5fe28bd4b4b5783b6875c1db4268d82feba6c903ca80f16fa4dcb6318233c1af0b81ca41c8d44f9fdf1863629686c70ccda04cb78
-
Filesize
274KB
MD531b3d56c0d304cf1344a4216102a21ee
SHA1dc38c5542c3f02a11253231f68ccd4ce6811ffda
SHA2560654d23d2b91f7fa7a41781ea738a31a9e9cb0d36811ab48e47abad52d09e2d3
SHA512692e1077a7fb01cfb284964ce86738a601b07bbd5645072371007b48bc80851d80b8a4485112b955131169a015ce94411f47e413f402ed13d39a9109b6b213ee
-
Filesize
274KB
MD531b3d56c0d304cf1344a4216102a21ee
SHA1dc38c5542c3f02a11253231f68ccd4ce6811ffda
SHA2560654d23d2b91f7fa7a41781ea738a31a9e9cb0d36811ab48e47abad52d09e2d3
SHA512692e1077a7fb01cfb284964ce86738a601b07bbd5645072371007b48bc80851d80b8a4485112b955131169a015ce94411f47e413f402ed13d39a9109b6b213ee
-
Filesize
274KB
MD5715639fe4d4c19ed9fc7597787367716
SHA1fd9cf9b00b4e83b1f954664107f1c75ed09584f8
SHA2565514ab8d072282bed9faddc7d11dd3fbd0b73a524bab03971159be304df7451f
SHA512cbb106d6bd2e26ed38e7cf7da4794f6c4193b1310fbb74fd8549ee7f92d49613b7b3a5dd027eb81f67259a91e14342d92f835d1b58c723cfc1b261b83e432cb4
-
Filesize
132KB
MD5bee47439c4960e2728594ece9ad95ba7
SHA143f4b6f607dec5bec2a33e2fb4148c38de832490
SHA2568a1902d9c0dbe388b28ef5a9c8ec4c0f1802fc6ccd43471ea337dcb3d71c81d4
SHA512ad84d419d61b63e36a6766ba90773b39270bf9c8e72373b52c1979097e73110f749fad0cfed5c4f233304ad0af4b6e753666911ff7db83475c16c38976c46382
-
Filesize
274KB
MD5431c365527ae0d2494570393abfc88a4
SHA1a73df7ab559ec39fa8bd8f55272d9cd04f1ff8c2
SHA256ccdbe9663003251963a1c961ba782a3104872516e70390a3805ccc719628dfc4
SHA51267bcbffa7bafdd302a2f9aa5fe28bd4b4b5783b6875c1db4268d82feba6c903ca80f16fa4dcb6318233c1af0b81ca41c8d44f9fdf1863629686c70ccda04cb78
-
Filesize
274KB
MD531b3d56c0d304cf1344a4216102a21ee
SHA1dc38c5542c3f02a11253231f68ccd4ce6811ffda
SHA2560654d23d2b91f7fa7a41781ea738a31a9e9cb0d36811ab48e47abad52d09e2d3
SHA512692e1077a7fb01cfb284964ce86738a601b07bbd5645072371007b48bc80851d80b8a4485112b955131169a015ce94411f47e413f402ed13d39a9109b6b213ee
-
Filesize
274KB
MD5715639fe4d4c19ed9fc7597787367716
SHA1fd9cf9b00b4e83b1f954664107f1c75ed09584f8
SHA2565514ab8d072282bed9faddc7d11dd3fbd0b73a524bab03971159be304df7451f
SHA512cbb106d6bd2e26ed38e7cf7da4794f6c4193b1310fbb74fd8549ee7f92d49613b7b3a5dd027eb81f67259a91e14342d92f835d1b58c723cfc1b261b83e432cb4