Analysis
-
max time kernel
93s -
max time network
90s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-09-2022 10:50
Static task
static1
Behavioral task
behavioral1
Sample
sample.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
sample.exe
Resource
win10v2004-20220901-en
General
-
Target
sample.exe
-
Size
1.0MB
-
MD5
82a1be67742da347df519c0c0b75ed87
-
SHA1
163e5d1758c7be66a6a3a35d2f9973d209383567
-
SHA256
02a1835ea805bb1a6ca8d1706fa5a811279ec3fcb1524eb83cfa60f0314cf0dd
-
SHA512
d2051aa0284e0ab9151417d05eafc037695c32d6bf67512b2c8155ecc303774bdc950c24a658fb88787c4f1c3f6ae8bb0bba2017d90129afcbf484f40baaa4a7
-
SSDEEP
12288:I5bIINzS9JAJgapke+yoaYRy6Wrq2vElGv9W:qbNzoJ0gakNy9cjWm2UGv
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5415235188:AAGqakDD6FZcw5LLX6hH5qVayV-1OGURlEo/sendMessage?chat_id=1372472614
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 4 IoCs
resource yara_rule behavioral1/memory/1336-80-0x0000000000190000-0x00000000001AA000-memory.dmp family_stormkitty behavioral1/memory/1336-81-0x00000000001A4F6E-mapping.dmp family_stormkitty behavioral1/memory/1336-83-0x0000000000190000-0x00000000001AA000-memory.dmp family_stormkitty behavioral1/memory/1336-85-0x0000000000190000-0x00000000001AA000-memory.dmp family_stormkitty -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 536 set thread context of 1888 536 sample.exe 31 PID 1888 set thread context of 1336 1888 sample.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 536 sample.exe 536 sample.exe 536 sample.exe 536 sample.exe 536 sample.exe 536 sample.exe 536 sample.exe 536 sample.exe 536 sample.exe 536 sample.exe 2024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 536 sample.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 1336 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1888 sample.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 536 wrote to memory of 2024 536 sample.exe 27 PID 536 wrote to memory of 2024 536 sample.exe 27 PID 536 wrote to memory of 2024 536 sample.exe 27 PID 536 wrote to memory of 2024 536 sample.exe 27 PID 536 wrote to memory of 1980 536 sample.exe 29 PID 536 wrote to memory of 1980 536 sample.exe 29 PID 536 wrote to memory of 1980 536 sample.exe 29 PID 536 wrote to memory of 1980 536 sample.exe 29 PID 536 wrote to memory of 1888 536 sample.exe 31 PID 536 wrote to memory of 1888 536 sample.exe 31 PID 536 wrote to memory of 1888 536 sample.exe 31 PID 536 wrote to memory of 1888 536 sample.exe 31 PID 536 wrote to memory of 1888 536 sample.exe 31 PID 536 wrote to memory of 1888 536 sample.exe 31 PID 536 wrote to memory of 1888 536 sample.exe 31 PID 536 wrote to memory of 1888 536 sample.exe 31 PID 536 wrote to memory of 1888 536 sample.exe 31 PID 1888 wrote to memory of 1336 1888 sample.exe 32 PID 1888 wrote to memory of 1336 1888 sample.exe 32 PID 1888 wrote to memory of 1336 1888 sample.exe 32 PID 1888 wrote to memory of 1336 1888 sample.exe 32 PID 1888 wrote to memory of 1336 1888 sample.exe 32 PID 1888 wrote to memory of 1336 1888 sample.exe 32 PID 1888 wrote to memory of 1336 1888 sample.exe 32 PID 1888 wrote to memory of 1336 1888 sample.exe 32 PID 1888 wrote to memory of 1336 1888 sample.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sample.exe"C:\Users\Admin\AppData\Local\Temp\sample.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fjuIjtcpvLma.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fjuIjtcpvLma" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF20.tmp"2⤵
- Creates scheduled task(s)
PID:1980
-
-
C:\Users\Admin\AppData\Local\Temp\sample.exe"C:\Users\Admin\AppData\Local\Temp\sample.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1336
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50d69b519de6730983e7a2ffe468b5aba
SHA18b815a2abc4a0accbc494df71e7c4e7ecafb677c
SHA256cd6ef0c744b9db3ed48251b484b4e211d0f541d5de8529d942c9e44992d98c66
SHA512fc3b3b971f09f66fc43ef55458ca55effc36df94f67f101b0548f4b25f9d006bb8e1134c135eced45e23bed4a9a33cc70fa9bacacbc587c4765be207d54cafc2