Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2022 05:38
Behavioral task
behavioral1
Sample
150c37f09606d999aed77f1621657847.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
150c37f09606d999aed77f1621657847.exe
Resource
win10v2004-20220812-en
General
-
Target
150c37f09606d999aed77f1621657847.exe
-
Size
422KB
-
MD5
150c37f09606d999aed77f1621657847
-
SHA1
a75789d5c83d6b2605dc1565f9af298610c557ec
-
SHA256
1727599b52e24b71b4dc2e5e752f653bd9160dc77d6734bd0686bae753b0e362
-
SHA512
55143a949d24649a7520c621f97c132e1f3aaa40a943096c78b43c021a7e22ef7f424d5d0eb3b4a95f6917deb44e33198c4be047d80630bc318d7f8f42de2e86
-
SSDEEP
12288:GENN+T5xYrllrU7QY6MGmp13LEiX5QypIUbMp6OHf:K5xolYQY65mp13LEiX5QypIUbMp6OHf
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5651446034:AAHNSrQ1aoBX2vvQwJ01g6tQEdX-Me4aDUI/sendMessage?chat_id=5529858195
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" svchost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/5024-142-0x0000000000F70000-0x0000000000F8A000-memory.dmp family_stormkitty -
Executes dropped EXE 6 IoCs
pid Process 2516 150c37f09606d999aed77f1621657847.exe 4624 icsys.icn.exe 1452 explorer.exe 552 spoolsv.exe 1648 svchost.exe 4060 spoolsv.exe -
Modifies Installed Components in the registry 2 TTPs 8 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce explorer.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2516 set thread context of 5024 2516 150c37f09606d999aed77f1621657847.exe 85 -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification \??\c:\windows\system\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe svchost.exe File opened for modification C:\Windows\system\udsys.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4624 icsys.icn.exe 4624 icsys.icn.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1452 explorer.exe 1648 svchost.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1452 explorer.exe 1648 svchost.exe 1452 explorer.exe 1648 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1452 explorer.exe 1648 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5024 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 4572 150c37f09606d999aed77f1621657847.exe 4572 150c37f09606d999aed77f1621657847.exe 2516 150c37f09606d999aed77f1621657847.exe 4624 icsys.icn.exe 4624 icsys.icn.exe 1452 explorer.exe 1452 explorer.exe 552 spoolsv.exe 552 spoolsv.exe 1648 svchost.exe 1648 svchost.exe 4060 spoolsv.exe 4060 spoolsv.exe 1452 explorer.exe 1452 explorer.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4572 wrote to memory of 2516 4572 150c37f09606d999aed77f1621657847.exe 82 PID 4572 wrote to memory of 2516 4572 150c37f09606d999aed77f1621657847.exe 82 PID 4572 wrote to memory of 2516 4572 150c37f09606d999aed77f1621657847.exe 82 PID 2516 wrote to memory of 5024 2516 150c37f09606d999aed77f1621657847.exe 85 PID 2516 wrote to memory of 5024 2516 150c37f09606d999aed77f1621657847.exe 85 PID 2516 wrote to memory of 5024 2516 150c37f09606d999aed77f1621657847.exe 85 PID 2516 wrote to memory of 5024 2516 150c37f09606d999aed77f1621657847.exe 85 PID 2516 wrote to memory of 5024 2516 150c37f09606d999aed77f1621657847.exe 85 PID 4572 wrote to memory of 4624 4572 150c37f09606d999aed77f1621657847.exe 86 PID 4572 wrote to memory of 4624 4572 150c37f09606d999aed77f1621657847.exe 86 PID 4572 wrote to memory of 4624 4572 150c37f09606d999aed77f1621657847.exe 86 PID 4624 wrote to memory of 1452 4624 icsys.icn.exe 87 PID 4624 wrote to memory of 1452 4624 icsys.icn.exe 87 PID 4624 wrote to memory of 1452 4624 icsys.icn.exe 87 PID 1452 wrote to memory of 552 1452 explorer.exe 88 PID 1452 wrote to memory of 552 1452 explorer.exe 88 PID 1452 wrote to memory of 552 1452 explorer.exe 88 PID 552 wrote to memory of 1648 552 spoolsv.exe 90 PID 552 wrote to memory of 1648 552 spoolsv.exe 90 PID 552 wrote to memory of 1648 552 spoolsv.exe 90 PID 1648 wrote to memory of 4060 1648 svchost.exe 91 PID 1648 wrote to memory of 4060 1648 svchost.exe 91 PID 1648 wrote to memory of 4060 1648 svchost.exe 91 PID 1648 wrote to memory of 3572 1648 svchost.exe 92 PID 1648 wrote to memory of 3572 1648 svchost.exe 92 PID 1648 wrote to memory of 3572 1648 svchost.exe 92 PID 1648 wrote to memory of 4192 1648 svchost.exe 98 PID 1648 wrote to memory of 4192 1648 svchost.exe 98 PID 1648 wrote to memory of 4192 1648 svchost.exe 98 PID 1648 wrote to memory of 1240 1648 svchost.exe 100 PID 1648 wrote to memory of 1240 1648 svchost.exe 100 PID 1648 wrote to memory of 1240 1648 svchost.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\150c37f09606d999aed77f1621657847.exe"C:\Users\Admin\AppData\Local\Temp\150c37f09606d999aed77f1621657847.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4572 -
\??\c:\users\admin\appdata\local\temp\150c37f09606d999aed77f1621657847.exec:\users\admin\appdata\local\temp\150c37f09606d999aed77f1621657847.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5024
-
-
-
C:\Users\Admin\AppData\Local\icsys.icn.exeC:\Users\Admin\AppData\Local\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4624 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe3⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1452 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:552 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe5⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1648 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4060
-
-
C:\Windows\SysWOW64\at.exeat 07:40 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:3572
-
-
C:\Windows\SysWOW64\at.exeat 07:41 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:4192
-
-
C:\Windows\SysWOW64\at.exeat 07:42 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:1240
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD5e3068eb1d0819d70dbb830c864faf808
SHA12892ecde052f9aefd92363c216031738335afae1
SHA256a2543d4afd149df2bac01e2a4ad78eb4351e38af81bf5345c48dce85af8960b5
SHA512c32b8401b5ae049d21523dc38cc68de32bd2e0bf01e078cd1366785a9c2a8e37c750e8eda5eba2857907065a8efc6e1cd2be1e145a11ef6889942b7a80fb808e
-
Filesize
274KB
MD5a6d1e2fe5d5c012c3343bd31a8054928
SHA19a1970f42e178d2c318910743a467edf9d118b2b
SHA25603867ee368d82db829e685219b809db71b7af4e9d38676ef5abd233c385a4bb8
SHA5129bc626bcc5465371048e6d193539ac954adf3d867f2005a13ca973eb234766f8c9a5573c28a9ecd697f5868ac532b89269806bf8814d5ca761ba6be17170eb27
-
Filesize
274KB
MD5a6d1e2fe5d5c012c3343bd31a8054928
SHA19a1970f42e178d2c318910743a467edf9d118b2b
SHA25603867ee368d82db829e685219b809db71b7af4e9d38676ef5abd233c385a4bb8
SHA5129bc626bcc5465371048e6d193539ac954adf3d867f2005a13ca973eb234766f8c9a5573c28a9ecd697f5868ac532b89269806bf8814d5ca761ba6be17170eb27
-
Filesize
274KB
MD555ece4d54e75224d5753259bc3ea687c
SHA11b4765686f1daa6cfd1dc10fb6292bc1c245ee20
SHA256bd471436d4b1b973a29977d272b57edd48af4e0bcf3bc730c4d35048996d8d7d
SHA512072000770fcae2f969010d7b04084f94e7bc7f00371c4d624643d1075e6450e949eebc7c81b5e585ae9ae5cfd4cefaf589973b83659afec1aec9b24a2d5585a0
-
Filesize
274KB
MD5f07567b10934b66c93b50cbef56dd971
SHA189edb13219702e0f3454912d18f63a2d391d5be5
SHA256cfa8317008fea6a0c3183a962a4dbe8817efd7ddcf8aae2159acc37d36cd8cc5
SHA51217ff50b1478bf191c560a89863dd4eb01c1de9d27e46f468d9d04efbe717cb4e1e7386fcd1a9744b8123693bcb9005151b2f2cf09667d7044015cae166dfadd5
-
Filesize
274KB
MD5ba743b4f02a55e4aa1771ba3eac603b1
SHA1608689e9328e27785dba0fa18c6f7701960bd991
SHA2565445c6370e7365ecd548e259b3dfc55e2e11b3efd86f4e30f36380deb9990e8b
SHA512e7123694f2d67119feaa22c602c89924f29d8aadedee0eac0cab8cf66c803c9c29184e2066f0e0069d63871c3e7dfe652e9a6a47a3ccbf63644b4e798e6dd3f3
-
Filesize
274KB
MD5ba743b4f02a55e4aa1771ba3eac603b1
SHA1608689e9328e27785dba0fa18c6f7701960bd991
SHA2565445c6370e7365ecd548e259b3dfc55e2e11b3efd86f4e30f36380deb9990e8b
SHA512e7123694f2d67119feaa22c602c89924f29d8aadedee0eac0cab8cf66c803c9c29184e2066f0e0069d63871c3e7dfe652e9a6a47a3ccbf63644b4e798e6dd3f3
-
Filesize
274KB
MD5454b53380e57a5f808ddb3c8304938cd
SHA18cfd886c04478006b9b6c6b0abf7d7581668413d
SHA256fd7853331438b4a41cc182a78029b41f59e33b091499f189d0af85971ae6bc6e
SHA51254e93260e2dd1041a96140c84636bb68a657298b17c5244bf24d1aa2800b9dcc1b6ec40297a735167f7906905c68156e604c66a89d95e95e93ba372e8598f50f
-
Filesize
148KB
MD5e3068eb1d0819d70dbb830c864faf808
SHA12892ecde052f9aefd92363c216031738335afae1
SHA256a2543d4afd149df2bac01e2a4ad78eb4351e38af81bf5345c48dce85af8960b5
SHA512c32b8401b5ae049d21523dc38cc68de32bd2e0bf01e078cd1366785a9c2a8e37c750e8eda5eba2857907065a8efc6e1cd2be1e145a11ef6889942b7a80fb808e
-
Filesize
274KB
MD5f07567b10934b66c93b50cbef56dd971
SHA189edb13219702e0f3454912d18f63a2d391d5be5
SHA256cfa8317008fea6a0c3183a962a4dbe8817efd7ddcf8aae2159acc37d36cd8cc5
SHA51217ff50b1478bf191c560a89863dd4eb01c1de9d27e46f468d9d04efbe717cb4e1e7386fcd1a9744b8123693bcb9005151b2f2cf09667d7044015cae166dfadd5
-
Filesize
274KB
MD5ba743b4f02a55e4aa1771ba3eac603b1
SHA1608689e9328e27785dba0fa18c6f7701960bd991
SHA2565445c6370e7365ecd548e259b3dfc55e2e11b3efd86f4e30f36380deb9990e8b
SHA512e7123694f2d67119feaa22c602c89924f29d8aadedee0eac0cab8cf66c803c9c29184e2066f0e0069d63871c3e7dfe652e9a6a47a3ccbf63644b4e798e6dd3f3
-
Filesize
274KB
MD5454b53380e57a5f808ddb3c8304938cd
SHA18cfd886c04478006b9b6c6b0abf7d7581668413d
SHA256fd7853331438b4a41cc182a78029b41f59e33b091499f189d0af85971ae6bc6e
SHA51254e93260e2dd1041a96140c84636bb68a657298b17c5244bf24d1aa2800b9dcc1b6ec40297a735167f7906905c68156e604c66a89d95e95e93ba372e8598f50f