Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2022 07:12
Behavioral task
behavioral1
Sample
2bb1aa0fd3ba10b9da58570bdf755402.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2bb1aa0fd3ba10b9da58570bdf755402.exe
Resource
win10v2004-20220812-en
General
-
Target
2bb1aa0fd3ba10b9da58570bdf755402.exe
-
Size
406KB
-
MD5
2bb1aa0fd3ba10b9da58570bdf755402
-
SHA1
a31cb26e9cd88c0a26b576aa4f185ed5f5135fb4
-
SHA256
98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8
-
SHA512
2cba6e41ad6978ea4914e52823d1af6c0372933eba71bc7e2ad4fd732a8c4ed905418ec0f7507835bacc81121e9784703239a2ce429406e61fd3abfea4901356
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" svchost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4372-142-0x0000000000DA0000-0x0000000000DBA000-memory.dmp family_stormkitty -
Executes dropped EXE 6 IoCs
pid Process 2132 2bb1aa0fd3ba10b9da58570bdf755402.exe 4316 icsys.icn.exe 4100 explorer.exe 2116 spoolsv.exe 4908 svchost.exe 952 spoolsv.exe -
Modifies Installed Components in the registry 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2132 set thread context of 4372 2132 2bb1aa0fd3ba10b9da58570bdf755402.exe 83 -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe svchost.exe File opened for modification C:\Windows\system\udsys.exe explorer.exe File opened for modification \??\c:\windows\system\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4316 icsys.icn.exe 4316 icsys.icn.exe 4100 explorer.exe 4100 explorer.exe 4100 explorer.exe 4100 explorer.exe 4100 explorer.exe 4100 explorer.exe 4100 explorer.exe 4100 explorer.exe 4100 explorer.exe 4100 explorer.exe 4100 explorer.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe 4908 svchost.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe 4100 explorer.exe 4100 explorer.exe 4908 svchost.exe 4908 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4100 explorer.exe 4908 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4372 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 2696 2bb1aa0fd3ba10b9da58570bdf755402.exe 2696 2bb1aa0fd3ba10b9da58570bdf755402.exe 2132 2bb1aa0fd3ba10b9da58570bdf755402.exe 4316 icsys.icn.exe 4316 icsys.icn.exe 4100 explorer.exe 4100 explorer.exe 2116 spoolsv.exe 2116 spoolsv.exe 4908 svchost.exe 4908 svchost.exe 952 spoolsv.exe 952 spoolsv.exe 4100 explorer.exe 4100 explorer.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2132 2696 2bb1aa0fd3ba10b9da58570bdf755402.exe 82 PID 2696 wrote to memory of 2132 2696 2bb1aa0fd3ba10b9da58570bdf755402.exe 82 PID 2696 wrote to memory of 2132 2696 2bb1aa0fd3ba10b9da58570bdf755402.exe 82 PID 2132 wrote to memory of 4372 2132 2bb1aa0fd3ba10b9da58570bdf755402.exe 83 PID 2132 wrote to memory of 4372 2132 2bb1aa0fd3ba10b9da58570bdf755402.exe 83 PID 2132 wrote to memory of 4372 2132 2bb1aa0fd3ba10b9da58570bdf755402.exe 83 PID 2132 wrote to memory of 4372 2132 2bb1aa0fd3ba10b9da58570bdf755402.exe 83 PID 2132 wrote to memory of 4372 2132 2bb1aa0fd3ba10b9da58570bdf755402.exe 83 PID 2696 wrote to memory of 4316 2696 2bb1aa0fd3ba10b9da58570bdf755402.exe 84 PID 2696 wrote to memory of 4316 2696 2bb1aa0fd3ba10b9da58570bdf755402.exe 84 PID 2696 wrote to memory of 4316 2696 2bb1aa0fd3ba10b9da58570bdf755402.exe 84 PID 4316 wrote to memory of 4100 4316 icsys.icn.exe 85 PID 4316 wrote to memory of 4100 4316 icsys.icn.exe 85 PID 4316 wrote to memory of 4100 4316 icsys.icn.exe 85 PID 4100 wrote to memory of 2116 4100 explorer.exe 86 PID 4100 wrote to memory of 2116 4100 explorer.exe 86 PID 4100 wrote to memory of 2116 4100 explorer.exe 86 PID 2116 wrote to memory of 4908 2116 spoolsv.exe 87 PID 2116 wrote to memory of 4908 2116 spoolsv.exe 87 PID 2116 wrote to memory of 4908 2116 spoolsv.exe 87 PID 4908 wrote to memory of 952 4908 svchost.exe 88 PID 4908 wrote to memory of 952 4908 svchost.exe 88 PID 4908 wrote to memory of 952 4908 svchost.exe 88 PID 4908 wrote to memory of 5112 4908 svchost.exe 89 PID 4908 wrote to memory of 5112 4908 svchost.exe 89 PID 4908 wrote to memory of 5112 4908 svchost.exe 89 PID 4908 wrote to memory of 1684 4908 svchost.exe 93 PID 4908 wrote to memory of 1684 4908 svchost.exe 93 PID 4908 wrote to memory of 1684 4908 svchost.exe 93 PID 4908 wrote to memory of 4300 4908 svchost.exe 95 PID 4908 wrote to memory of 4300 4908 svchost.exe 95 PID 4908 wrote to memory of 4300 4908 svchost.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bb1aa0fd3ba10b9da58570bdf755402.exe"C:\Users\Admin\AppData\Local\Temp\2bb1aa0fd3ba10b9da58570bdf755402.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
\??\c:\users\admin\appdata\local\temp\2bb1aa0fd3ba10b9da58570bdf755402.exec:\users\admin\appdata\local\temp\2bb1aa0fd3ba10b9da58570bdf755402.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4372
-
-
-
C:\Users\Admin\AppData\Local\icsys.icn.exeC:\Users\Admin\AppData\Local\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4316 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe3⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4100 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2116 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe5⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4908 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:952
-
-
C:\Windows\SysWOW64\at.exeat 07:14 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:5112
-
-
C:\Windows\SysWOW64\at.exeat 07:15 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:1684
-
-
C:\Windows\SysWOW64\at.exeat 07:16 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:4300
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD5f7e5a5c100fcf5a248dfe0424bc5bbdc
SHA105fab29b3f901ea56ebc0d5e240aa747aa44ee4f
SHA256fafa8057f024c7a3c30e48b63d05d712e7de1f2f38f592a03cabbe8917942a89
SHA512048b661425a63033980b1253bd0e8e24de0eb6ea230e24c46eec965371cd74f7ebd27ae004f6ee006abb48879fa3258ff6d4d049380ea8da57cda5953fb91bf2
-
Filesize
274KB
MD5ec13047c64390d0e3973b2515dd18267
SHA132ce693670495b197ff668810c0fb6f9bcf8d5be
SHA2562bd1d41b13e8918710db1c5db5f75c45ec8e4f925fc76cc5705d7c9feecebc11
SHA512123d37d434cfd32a6105fb0782dc3706355911f00e71496a28be57874e9c7025a44219ec91d3d324436953f46df22dfdae3ccb278a5e1bd87cb73e2089f1c0a6
-
Filesize
274KB
MD5ec13047c64390d0e3973b2515dd18267
SHA132ce693670495b197ff668810c0fb6f9bcf8d5be
SHA2562bd1d41b13e8918710db1c5db5f75c45ec8e4f925fc76cc5705d7c9feecebc11
SHA512123d37d434cfd32a6105fb0782dc3706355911f00e71496a28be57874e9c7025a44219ec91d3d324436953f46df22dfdae3ccb278a5e1bd87cb73e2089f1c0a6
-
Filesize
274KB
MD55b73a07a9e91efc4b2d530684f10edae
SHA1a407ac1c45eb4124cd24c162c9866d7a1fdc2b43
SHA2563b5254ebb94bdcf4aab90a5ef2c96b4710c2033639a7271a928025ac3a950ae8
SHA51225987d7d4275ac0505016c78c9f74f29004cc8eb57dbf7f957e58d9a28446c67b1e8bc1f21ff75716d37a026cfd6f41f7881cb71a0d80e1c013fedcda8cda567
-
Filesize
274KB
MD55f77d4dab5cd5cd36d7ea729601f0f29
SHA1109c17584f8f4557122dc203e44a6db667a3926e
SHA256324c43068b23fb47c028b6e1835469142ecb2847eabbf8db4f1eb875a0031971
SHA5123dcd037f3bd69dfd03e5dcc9019e49c86be7b0205ba600a1c8784c92fb79bd98fbc521856d203bb63418ce1d8c22fe9cb00efce00bd8b192047341947acfd959
-
Filesize
274KB
MD5dd9764cf9bc59c640f3dc907560595ef
SHA1cc871a2890869e4342059f6bb520a6c3a6360f46
SHA2566a6d7546ee2d52407fc9e901d9aa1f5de6fb1b9424bce9a7462768dd96a0ffa5
SHA512569100e92d9b24027b81ad4f4f175660feef699bd230ea8e1ce125743e50d2fcd46d8ef8c7dfa6c369fd88bb5ca052bbba6b761de5da60332571153a1a6ad52d
-
Filesize
274KB
MD5dd9764cf9bc59c640f3dc907560595ef
SHA1cc871a2890869e4342059f6bb520a6c3a6360f46
SHA2566a6d7546ee2d52407fc9e901d9aa1f5de6fb1b9424bce9a7462768dd96a0ffa5
SHA512569100e92d9b24027b81ad4f4f175660feef699bd230ea8e1ce125743e50d2fcd46d8ef8c7dfa6c369fd88bb5ca052bbba6b761de5da60332571153a1a6ad52d
-
Filesize
274KB
MD5f0940e6cf0e12a9e5e623723da20334a
SHA1468ca32cf63310afddf1e4b3453369938d405cca
SHA2561f48fab47bf0ee0cd8d6f2adb08b8ab952a564da24497af380e720a28904cf90
SHA512aee19e434d811393546ace0ccc5cbaae34e2cb4c6b33438919fe82e9eb61f1a854a313787adf8250acd130d0835af97a692f32ff77342bb7bb686bb0b61d9dde
-
Filesize
132KB
MD5f7e5a5c100fcf5a248dfe0424bc5bbdc
SHA105fab29b3f901ea56ebc0d5e240aa747aa44ee4f
SHA256fafa8057f024c7a3c30e48b63d05d712e7de1f2f38f592a03cabbe8917942a89
SHA512048b661425a63033980b1253bd0e8e24de0eb6ea230e24c46eec965371cd74f7ebd27ae004f6ee006abb48879fa3258ff6d4d049380ea8da57cda5953fb91bf2
-
Filesize
274KB
MD55f77d4dab5cd5cd36d7ea729601f0f29
SHA1109c17584f8f4557122dc203e44a6db667a3926e
SHA256324c43068b23fb47c028b6e1835469142ecb2847eabbf8db4f1eb875a0031971
SHA5123dcd037f3bd69dfd03e5dcc9019e49c86be7b0205ba600a1c8784c92fb79bd98fbc521856d203bb63418ce1d8c22fe9cb00efce00bd8b192047341947acfd959
-
Filesize
274KB
MD5dd9764cf9bc59c640f3dc907560595ef
SHA1cc871a2890869e4342059f6bb520a6c3a6360f46
SHA2566a6d7546ee2d52407fc9e901d9aa1f5de6fb1b9424bce9a7462768dd96a0ffa5
SHA512569100e92d9b24027b81ad4f4f175660feef699bd230ea8e1ce125743e50d2fcd46d8ef8c7dfa6c369fd88bb5ca052bbba6b761de5da60332571153a1a6ad52d
-
Filesize
274KB
MD5f0940e6cf0e12a9e5e623723da20334a
SHA1468ca32cf63310afddf1e4b3453369938d405cca
SHA2561f48fab47bf0ee0cd8d6f2adb08b8ab952a564da24497af380e720a28904cf90
SHA512aee19e434d811393546ace0ccc5cbaae34e2cb4c6b33438919fe82e9eb61f1a854a313787adf8250acd130d0835af97a692f32ff77342bb7bb686bb0b61d9dde