Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2022 10:57
Static task
static1
Behavioral task
behavioral1
Sample
098765432345678987654.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
098765432345678987654.exe
Resource
win10v2004-20220812-en
General
-
Target
098765432345678987654.exe
-
Size
1.7MB
-
MD5
ca6a0d1a61d47ca4b6e9ea29bb5a357a
-
SHA1
890525244230e81fddf090a13b0502132626bcdf
-
SHA256
d8c010b7d4e2b63ed74a680750f3671ba6674e9c51eb061e610f1ed72ba63f1e
-
SHA512
380dc32bef3f12bbcb14d14340ebbfb362ce37d1e0e54e198236419a9ab4ddefa5f67ce9efc2061b5711aab91f95327d110f190fdf2f1741905807435746df35
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/3416-145-0x00000000005D0000-0x00000000005EA000-memory.dmp family_stormkitty -
Loads dropped DLL 2 IoCs
pid Process 1012 098765432345678987654.exe 1012 098765432345678987654.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1012 set thread context of 2192 1012 098765432345678987654.exe 84 PID 2192 set thread context of 3416 2192 098765432345678987654.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1012 098765432345678987654.exe Token: SeDebugPrivilege 3416 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2192 098765432345678987654.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1012 wrote to memory of 2192 1012 098765432345678987654.exe 84 PID 1012 wrote to memory of 2192 1012 098765432345678987654.exe 84 PID 1012 wrote to memory of 2192 1012 098765432345678987654.exe 84 PID 1012 wrote to memory of 2192 1012 098765432345678987654.exe 84 PID 1012 wrote to memory of 2192 1012 098765432345678987654.exe 84 PID 1012 wrote to memory of 2192 1012 098765432345678987654.exe 84 PID 1012 wrote to memory of 2192 1012 098765432345678987654.exe 84 PID 1012 wrote to memory of 2192 1012 098765432345678987654.exe 84 PID 2192 wrote to memory of 3416 2192 098765432345678987654.exe 88 PID 2192 wrote to memory of 3416 2192 098765432345678987654.exe 88 PID 2192 wrote to memory of 3416 2192 098765432345678987654.exe 88 PID 2192 wrote to memory of 3416 2192 098765432345678987654.exe 88 PID 2192 wrote to memory of 3416 2192 098765432345678987654.exe 88 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\098765432345678987654.exe"C:\Users\Admin\AppData\Local\Temp\098765432345678987654.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\098765432345678987654.exe"C:\Users\Admin\AppData\Local\Temp\098765432345678987654.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3416
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD56b0c831b7e0312bca059afb14730242e
SHA197c13f5d1fdf1a124ba0ae8bf55ea879545c2a1a
SHA2568f2cf1511d3cc1e5f975c7790f282e0004ff805a4bfa4f578443e7ff0546a1bf
SHA51201ef11e6649ff679c4d444f76855aae7358db0350c7cc423354152ced87247a046c6dddf6c3a98365186796868461be38b8822fd6ba595e685f6f03cfa0637bc
-
Filesize
42KB
MD56b0c831b7e0312bca059afb14730242e
SHA197c13f5d1fdf1a124ba0ae8bf55ea879545c2a1a
SHA2568f2cf1511d3cc1e5f975c7790f282e0004ff805a4bfa4f578443e7ff0546a1bf
SHA51201ef11e6649ff679c4d444f76855aae7358db0350c7cc423354152ced87247a046c6dddf6c3a98365186796868461be38b8822fd6ba595e685f6f03cfa0637bc