Analysis

  • max time kernel
    101s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2022 06:15

General

  • Target

    doc 202209200099010100101.exe

  • Size

    775KB

  • MD5

    208ea4fa3dacf520513730003b3849ff

  • SHA1

    218f95bb8e3e032c6b182197df35ee55579aba67

  • SHA256

    54c419e5d402c052ca814fa728a82fdb2cfd67788960112429ef2f4734e9c866

  • SHA512

    ea5070ce837bca364be4e6f42fae5cf2e831c6486abf74e90d1de9fcb6277bdf51fb3859dcf1f97745a9a3848097219835359e16a2cd953d48212b3cf666f0ea

  • SSDEEP

    12288:Efhcgyb1Qj5eeJe194GwyU0ao1SS5GMT4h3mOvud94f2:EfPySj5eEgw9oIS5JeWqud94f2

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5617443580:AAFX8iYrXMCASkw95O815OVGuLWLdSgh8Qo/sendMessage?chat_id=5334267822

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe
    "C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZKauJhJCKAhpgs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1512
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZKauJhJCKAhpgs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCADE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1292
    • C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe
      "C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCADE.tmp

    Filesize

    1KB

    MD5

    4b0679e96165b995ba54518f9d112193

    SHA1

    38c215a829c6c050b84d65a800cb9d0509f5aada

    SHA256

    1b7aa6e7c056c3e58b52086b54bb5441aa1a211272e2eb2d142c2dfe7e51c1b4

    SHA512

    b5b796707d5f711a1814bc5350dc29d483337f454162182d692a082ed98a24dd48da5746bed49ad954d61ad332ecdf7bc5434e92296f53cd93b40512c3de24d5

  • memory/316-84-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/316-82-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/316-79-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/316-77-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/1512-75-0x000000006EB40000-0x000000006F0EB000-memory.dmp

    Filesize

    5.7MB

  • memory/1512-87-0x000000006EB40000-0x000000006F0EB000-memory.dmp

    Filesize

    5.7MB

  • memory/1608-67-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1608-86-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1608-69-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1608-72-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1608-65-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1608-64-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1608-88-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2012-58-0x0000000005E90000-0x0000000005F10000-memory.dmp

    Filesize

    512KB

  • memory/2012-56-0x00000000002F0000-0x0000000000306000-memory.dmp

    Filesize

    88KB

  • memory/2012-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp

    Filesize

    8KB

  • memory/2012-57-0x0000000000300000-0x000000000030C000-memory.dmp

    Filesize

    48KB

  • memory/2012-63-0x0000000005200000-0x000000000522C000-memory.dmp

    Filesize

    176KB

  • memory/2012-54-0x0000000001010000-0x00000000010D8000-memory.dmp

    Filesize

    800KB