Analysis
-
max time kernel
151s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2022 13:24
Behavioral task
behavioral1
Sample
d617cfaf2f5cfcb5c50ecc28d0d02582.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d617cfaf2f5cfcb5c50ecc28d0d02582.exe
Resource
win10v2004-20220812-en
General
-
Target
d617cfaf2f5cfcb5c50ecc28d0d02582.exe
-
Size
406KB
-
MD5
d617cfaf2f5cfcb5c50ecc28d0d02582
-
SHA1
63a2d370a2c0ef547cc7a78e220e0d9021e2b4a1
-
SHA256
4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd
-
SHA512
857a130effc4aca8d5cebaaa78eace06242e7f96332553f5676f4670fdfdab45eed3306475d8e3a9ad7facf4e3b5cceac9aeb7e25c394a82324499e0b78fe8f0
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" svchost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2260-142-0x00000000002A0000-0x00000000002BA000-memory.dmp family_stormkitty -
Executes dropped EXE 6 IoCs
pid Process 5060 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 752 icsys.icn.exe 4536 explorer.exe 3328 spoolsv.exe 4744 svchost.exe 4664 spoolsv.exe -
Modifies Installed Components in the registry 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5060 set thread context of 2260 5060 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 81 -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification \??\c:\windows\system\svchost.exe svchost.exe File opened for modification C:\Windows\system\udsys.exe explorer.exe File opened for modification \??\c:\windows\system\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 752 icsys.icn.exe 752 icsys.icn.exe 4536 explorer.exe 4536 explorer.exe 4536 explorer.exe 4536 explorer.exe 4536 explorer.exe 4536 explorer.exe 4536 explorer.exe 4536 explorer.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4744 svchost.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4744 svchost.exe 4536 explorer.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4744 svchost.exe 4536 explorer.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe 4536 explorer.exe 4744 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4536 explorer.exe 4744 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2260 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 2132 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 2132 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 5060 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 752 icsys.icn.exe 752 icsys.icn.exe 4536 explorer.exe 4536 explorer.exe 3328 spoolsv.exe 3328 spoolsv.exe 4744 svchost.exe 4744 svchost.exe 4664 spoolsv.exe 4664 spoolsv.exe 4536 explorer.exe 4536 explorer.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2132 wrote to memory of 5060 2132 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 80 PID 2132 wrote to memory of 5060 2132 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 80 PID 2132 wrote to memory of 5060 2132 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 80 PID 5060 wrote to memory of 2260 5060 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 81 PID 5060 wrote to memory of 2260 5060 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 81 PID 5060 wrote to memory of 2260 5060 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 81 PID 5060 wrote to memory of 2260 5060 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 81 PID 5060 wrote to memory of 2260 5060 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 81 PID 2132 wrote to memory of 752 2132 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 82 PID 2132 wrote to memory of 752 2132 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 82 PID 2132 wrote to memory of 752 2132 d617cfaf2f5cfcb5c50ecc28d0d02582.exe 82 PID 752 wrote to memory of 4536 752 icsys.icn.exe 83 PID 752 wrote to memory of 4536 752 icsys.icn.exe 83 PID 752 wrote to memory of 4536 752 icsys.icn.exe 83 PID 4536 wrote to memory of 3328 4536 explorer.exe 84 PID 4536 wrote to memory of 3328 4536 explorer.exe 84 PID 4536 wrote to memory of 3328 4536 explorer.exe 84 PID 3328 wrote to memory of 4744 3328 spoolsv.exe 85 PID 3328 wrote to memory of 4744 3328 spoolsv.exe 85 PID 3328 wrote to memory of 4744 3328 spoolsv.exe 85 PID 4744 wrote to memory of 4664 4744 svchost.exe 86 PID 4744 wrote to memory of 4664 4744 svchost.exe 86 PID 4744 wrote to memory of 4664 4744 svchost.exe 86 PID 4744 wrote to memory of 1652 4744 svchost.exe 87 PID 4744 wrote to memory of 1652 4744 svchost.exe 87 PID 4744 wrote to memory of 1652 4744 svchost.exe 87 PID 4744 wrote to memory of 3980 4744 svchost.exe 92 PID 4744 wrote to memory of 3980 4744 svchost.exe 92 PID 4744 wrote to memory of 3980 4744 svchost.exe 92 PID 4744 wrote to memory of 3500 4744 svchost.exe 94 PID 4744 wrote to memory of 3500 4744 svchost.exe 94 PID 4744 wrote to memory of 3500 4744 svchost.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d617cfaf2f5cfcb5c50ecc28d0d02582.exe"C:\Users\Admin\AppData\Local\Temp\d617cfaf2f5cfcb5c50ecc28d0d02582.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2132 -
\??\c:\users\admin\appdata\local\temp\d617cfaf2f5cfcb5c50ecc28d0d02582.exec:\users\admin\appdata\local\temp\d617cfaf2f5cfcb5c50ecc28d0d02582.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2260
-
-
-
C:\Users\Admin\AppData\Local\icsys.icn.exeC:\Users\Admin\AppData\Local\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:752 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe3⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4536 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3328 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe5⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4744 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4664
-
-
C:\Windows\SysWOW64\at.exeat 15:26 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:1652
-
-
C:\Windows\SysWOW64\at.exeat 15:27 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:3980
-
-
C:\Windows\SysWOW64\at.exeat 15:28 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:3500
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD5bee47439c4960e2728594ece9ad95ba7
SHA143f4b6f607dec5bec2a33e2fb4148c38de832490
SHA2568a1902d9c0dbe388b28ef5a9c8ec4c0f1802fc6ccd43471ea337dcb3d71c81d4
SHA512ad84d419d61b63e36a6766ba90773b39270bf9c8e72373b52c1979097e73110f749fad0cfed5c4f233304ad0af4b6e753666911ff7db83475c16c38976c46382
-
Filesize
274KB
MD57f9ebd4ed2db0d66c4be272c681bad48
SHA1cefdff7b1cb786ff84458e6e16b1e2ead35f9c34
SHA256d4fdf7e61db35ab2f6cbaaa4c02a9336b29d653e7249247a74c4f6fa787768b0
SHA512627d9ae1a7cce0d4f3859034bd2224ea27ad1cd0d2d7592886e147ea7806de31d9bfd7a0aa4d955eb2854247b2029bd835e5b420d275f0616803efe3eec60997
-
Filesize
274KB
MD57f9ebd4ed2db0d66c4be272c681bad48
SHA1cefdff7b1cb786ff84458e6e16b1e2ead35f9c34
SHA256d4fdf7e61db35ab2f6cbaaa4c02a9336b29d653e7249247a74c4f6fa787768b0
SHA512627d9ae1a7cce0d4f3859034bd2224ea27ad1cd0d2d7592886e147ea7806de31d9bfd7a0aa4d955eb2854247b2029bd835e5b420d275f0616803efe3eec60997
-
Filesize
274KB
MD5468112c883ae65592e4a27a9de46510c
SHA166f27fe09533610b4ec9c9cd9222417ec22b48cd
SHA2560c720a8f352f5d441f7334adbb801201c0f398f85e2995a35afd44734b1f75d7
SHA5125639d2c888f11fecd0c128c1a41e295e74a330f58fd653e187ce7f101275580ff9b128d71e0a7dff13f59d26ea3a2d446f38061c4a0b8543dc3c05b4faf39ca2
-
Filesize
274KB
MD54f60e67eacce620aa7263e5fbbb030b7
SHA1b0ccf96f932d1e5030a9b8af389067047effe589
SHA256ed9111524d8b21bb27513fb1573f9fd80c4656e70b52ba57d4d88b8df006c73c
SHA5121bb7f88d60c62abec1f4c8fa0022ec7140eedad2705689aba3582dfcb7b9f0d7a0de3664f9261c167d3cdc535fa921d8f02e4b10e2054f792639d5eb15439d2f
-
Filesize
274KB
MD5023fba2969a45d6bf4962c1f2dd2d09f
SHA179e3812583be98936af6bb31a0b815c698ea2ef5
SHA256e5c5e8d87b96788bd0aafa8fdb8cce89aeeb34ebd43ea0044536fdd8d48d83ad
SHA5123a56bf3ffbc89fd2bd5e6729fb193a343638a50884a14ff586e51060840a44992360c8ff69cb4f52bc397ea182df9a1fb8f5eab21d4eeabe87256cef7904cfdd
-
Filesize
274KB
MD5023fba2969a45d6bf4962c1f2dd2d09f
SHA179e3812583be98936af6bb31a0b815c698ea2ef5
SHA256e5c5e8d87b96788bd0aafa8fdb8cce89aeeb34ebd43ea0044536fdd8d48d83ad
SHA5123a56bf3ffbc89fd2bd5e6729fb193a343638a50884a14ff586e51060840a44992360c8ff69cb4f52bc397ea182df9a1fb8f5eab21d4eeabe87256cef7904cfdd
-
Filesize
274KB
MD5223c4026aea9ba307a3de4e4f3dfd800
SHA181a1200851b4755ad60912bdc45f1883fc0066db
SHA256b8b1c1cf67f56a9a6f76b61835ec07e80531ce88b6c4a46260a1ab912bc9d8b4
SHA512c1c83ffae6dd7545b3bd8ce4740278ce5db220e0e4aac8358fbdf92eb18d82a4d62fd356e40251dbbc0c652193205f104a99622ffa44af711f20b22d21421173
-
Filesize
132KB
MD5bee47439c4960e2728594ece9ad95ba7
SHA143f4b6f607dec5bec2a33e2fb4148c38de832490
SHA2568a1902d9c0dbe388b28ef5a9c8ec4c0f1802fc6ccd43471ea337dcb3d71c81d4
SHA512ad84d419d61b63e36a6766ba90773b39270bf9c8e72373b52c1979097e73110f749fad0cfed5c4f233304ad0af4b6e753666911ff7db83475c16c38976c46382
-
Filesize
274KB
MD54f60e67eacce620aa7263e5fbbb030b7
SHA1b0ccf96f932d1e5030a9b8af389067047effe589
SHA256ed9111524d8b21bb27513fb1573f9fd80c4656e70b52ba57d4d88b8df006c73c
SHA5121bb7f88d60c62abec1f4c8fa0022ec7140eedad2705689aba3582dfcb7b9f0d7a0de3664f9261c167d3cdc535fa921d8f02e4b10e2054f792639d5eb15439d2f
-
Filesize
274KB
MD5023fba2969a45d6bf4962c1f2dd2d09f
SHA179e3812583be98936af6bb31a0b815c698ea2ef5
SHA256e5c5e8d87b96788bd0aafa8fdb8cce89aeeb34ebd43ea0044536fdd8d48d83ad
SHA5123a56bf3ffbc89fd2bd5e6729fb193a343638a50884a14ff586e51060840a44992360c8ff69cb4f52bc397ea182df9a1fb8f5eab21d4eeabe87256cef7904cfdd
-
Filesize
274KB
MD5223c4026aea9ba307a3de4e4f3dfd800
SHA181a1200851b4755ad60912bdc45f1883fc0066db
SHA256b8b1c1cf67f56a9a6f76b61835ec07e80531ce88b6c4a46260a1ab912bc9d8b4
SHA512c1c83ffae6dd7545b3bd8ce4740278ce5db220e0e4aac8358fbdf92eb18d82a4d62fd356e40251dbbc0c652193205f104a99622ffa44af711f20b22d21421173