Analysis
-
max time kernel
155s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2022 06:15
Static task
static1
Behavioral task
behavioral1
Sample
doc 202209200099010100101.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
doc 202209200099010100101.exe
Resource
win10v2004-20220812-en
General
-
Target
doc 202209200099010100101.exe
-
Size
775KB
-
MD5
208ea4fa3dacf520513730003b3849ff
-
SHA1
218f95bb8e3e032c6b182197df35ee55579aba67
-
SHA256
54c419e5d402c052ca814fa728a82fdb2cfd67788960112429ef2f4734e9c866
-
SHA512
ea5070ce837bca364be4e6f42fae5cf2e831c6486abf74e90d1de9fcb6277bdf51fb3859dcf1f97745a9a3848097219835359e16a2cd953d48212b3cf666f0ea
-
SSDEEP
12288:Efhcgyb1Qj5eeJe194GwyU0ao1SS5GMT4h3mOvud94f2:EfPySj5eEgw9oIS5JeWqud94f2
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5617443580:AAFX8iYrXMCASkw95O815OVGuLWLdSgh8Qo/sendMessage?chat_id=5334267822
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/3156-155-0x0000000000B70000-0x0000000000B8A000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation doc 202209200099010100101.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 36 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1064 set thread context of 2276 1064 doc 202209200099010100101.exe 95 PID 2276 set thread context of 3156 2276 doc 202209200099010100101.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1064 doc 202209200099010100101.exe 1816 powershell.exe 1816 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2276 doc 202209200099010100101.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1064 doc 202209200099010100101.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 3156 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2276 doc 202209200099010100101.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1064 wrote to memory of 1816 1064 doc 202209200099010100101.exe 88 PID 1064 wrote to memory of 1816 1064 doc 202209200099010100101.exe 88 PID 1064 wrote to memory of 1816 1064 doc 202209200099010100101.exe 88 PID 1064 wrote to memory of 1992 1064 doc 202209200099010100101.exe 90 PID 1064 wrote to memory of 1992 1064 doc 202209200099010100101.exe 90 PID 1064 wrote to memory of 1992 1064 doc 202209200099010100101.exe 90 PID 1064 wrote to memory of 3044 1064 doc 202209200099010100101.exe 92 PID 1064 wrote to memory of 3044 1064 doc 202209200099010100101.exe 92 PID 1064 wrote to memory of 3044 1064 doc 202209200099010100101.exe 92 PID 1064 wrote to memory of 4668 1064 doc 202209200099010100101.exe 93 PID 1064 wrote to memory of 4668 1064 doc 202209200099010100101.exe 93 PID 1064 wrote to memory of 4668 1064 doc 202209200099010100101.exe 93 PID 1064 wrote to memory of 3400 1064 doc 202209200099010100101.exe 94 PID 1064 wrote to memory of 3400 1064 doc 202209200099010100101.exe 94 PID 1064 wrote to memory of 3400 1064 doc 202209200099010100101.exe 94 PID 1064 wrote to memory of 2276 1064 doc 202209200099010100101.exe 95 PID 1064 wrote to memory of 2276 1064 doc 202209200099010100101.exe 95 PID 1064 wrote to memory of 2276 1064 doc 202209200099010100101.exe 95 PID 1064 wrote to memory of 2276 1064 doc 202209200099010100101.exe 95 PID 1064 wrote to memory of 2276 1064 doc 202209200099010100101.exe 95 PID 1064 wrote to memory of 2276 1064 doc 202209200099010100101.exe 95 PID 1064 wrote to memory of 2276 1064 doc 202209200099010100101.exe 95 PID 1064 wrote to memory of 2276 1064 doc 202209200099010100101.exe 95 PID 2276 wrote to memory of 3156 2276 doc 202209200099010100101.exe 96 PID 2276 wrote to memory of 3156 2276 doc 202209200099010100101.exe 96 PID 2276 wrote to memory of 3156 2276 doc 202209200099010100101.exe 96 PID 2276 wrote to memory of 3156 2276 doc 202209200099010100101.exe 96 PID 2276 wrote to memory of 3156 2276 doc 202209200099010100101.exe 96 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZKauJhJCKAhpgs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZKauJhJCKAhpgs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp56F5.tmp"2⤵
- Creates scheduled task(s)
PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"2⤵PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"2⤵PID:4668
-
-
C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"2⤵PID:3400
-
-
C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"C:\Users\Admin\AppData\Local\Temp\doc 202209200099010100101.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3156
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b292277512bc2fdef3c44a67d973ae02
SHA1346290c65c5e6f3d17c09f00d2a079236c97e66b
SHA2565393dc0ffed8c770551333a60ece158fe1b1ef0a6b0b8622bfd71f8bc5d3c478
SHA51258f6c4835b0633a4a3750536a70ca06ae3cb8544bb19a8e39d988b7d87a49bfa0f601bbbbea1c0315ebe21dda31ff2cac1f5a9b7eb19f92ff19e684abda44554