Analysis
-
max time kernel
145s -
max time network
77s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
22-09-2022 15:09
Static task
static1
Behavioral task
behavioral1
Sample
Halkbank_Ekstre_073809_405251.pdf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Halkbank_Ekstre_073809_405251.pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
Halkbank_Ekstre_073809_405251.pdf.exe
-
Size
836KB
-
MD5
01f58e5b211ab808d34246331dd88805
-
SHA1
0d4b53c0d2a62472349588558cb61b4129df1840
-
SHA256
6ff066e95b854da5bfe48955274affbeb085e793afd3e03d8af349fee6f83fee
-
SHA512
92464e6ecec15532836bbf88087d055a2cc0589ea7ee66b8d5aefd1f57c0760fab207569fbc4b1a213a76227b9983e274821e65c71fef11a64557988a9ee81a1
-
SSDEEP
12288:RtuTkRe+uPuzDMrKyCaqrSFj2mUenlTVnv6jTz+bsGwJJi0lttl2i:QywuUrKyCdwj2mUepVnyjTazwO0z7N
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5472661190:AAH0_Es3-7EvHKo3diARLmBSPyMQ64sYLC8/sendMessage?chat_id=1148000519
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 4 IoCs
resource yara_rule behavioral1/memory/1456-78-0x0000000000090000-0x00000000000AA000-memory.dmp family_stormkitty behavioral1/memory/1456-79-0x00000000000A4F6E-mapping.dmp family_stormkitty behavioral1/memory/1456-81-0x0000000000090000-0x00000000000AA000-memory.dmp family_stormkitty behavioral1/memory/1456-83-0x0000000000090000-0x00000000000AA000-memory.dmp family_stormkitty -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1280 set thread context of 592 1280 Halkbank_Ekstre_073809_405251.pdf.exe 34 PID 592 set thread context of 1456 592 Halkbank_Ekstre_073809_405251.pdf.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1136 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1280 Halkbank_Ekstre_073809_405251.pdf.exe 1328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1280 Halkbank_Ekstre_073809_405251.pdf.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 1456 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 592 Halkbank_Ekstre_073809_405251.pdf.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1280 wrote to memory of 1328 1280 Halkbank_Ekstre_073809_405251.pdf.exe 28 PID 1280 wrote to memory of 1328 1280 Halkbank_Ekstre_073809_405251.pdf.exe 28 PID 1280 wrote to memory of 1328 1280 Halkbank_Ekstre_073809_405251.pdf.exe 28 PID 1280 wrote to memory of 1328 1280 Halkbank_Ekstre_073809_405251.pdf.exe 28 PID 1280 wrote to memory of 1136 1280 Halkbank_Ekstre_073809_405251.pdf.exe 30 PID 1280 wrote to memory of 1136 1280 Halkbank_Ekstre_073809_405251.pdf.exe 30 PID 1280 wrote to memory of 1136 1280 Halkbank_Ekstre_073809_405251.pdf.exe 30 PID 1280 wrote to memory of 1136 1280 Halkbank_Ekstre_073809_405251.pdf.exe 30 PID 1280 wrote to memory of 1764 1280 Halkbank_Ekstre_073809_405251.pdf.exe 32 PID 1280 wrote to memory of 1764 1280 Halkbank_Ekstre_073809_405251.pdf.exe 32 PID 1280 wrote to memory of 1764 1280 Halkbank_Ekstre_073809_405251.pdf.exe 32 PID 1280 wrote to memory of 1764 1280 Halkbank_Ekstre_073809_405251.pdf.exe 32 PID 1280 wrote to memory of 584 1280 Halkbank_Ekstre_073809_405251.pdf.exe 33 PID 1280 wrote to memory of 584 1280 Halkbank_Ekstre_073809_405251.pdf.exe 33 PID 1280 wrote to memory of 584 1280 Halkbank_Ekstre_073809_405251.pdf.exe 33 PID 1280 wrote to memory of 584 1280 Halkbank_Ekstre_073809_405251.pdf.exe 33 PID 1280 wrote to memory of 592 1280 Halkbank_Ekstre_073809_405251.pdf.exe 34 PID 1280 wrote to memory of 592 1280 Halkbank_Ekstre_073809_405251.pdf.exe 34 PID 1280 wrote to memory of 592 1280 Halkbank_Ekstre_073809_405251.pdf.exe 34 PID 1280 wrote to memory of 592 1280 Halkbank_Ekstre_073809_405251.pdf.exe 34 PID 1280 wrote to memory of 592 1280 Halkbank_Ekstre_073809_405251.pdf.exe 34 PID 1280 wrote to memory of 592 1280 Halkbank_Ekstre_073809_405251.pdf.exe 34 PID 1280 wrote to memory of 592 1280 Halkbank_Ekstre_073809_405251.pdf.exe 34 PID 1280 wrote to memory of 592 1280 Halkbank_Ekstre_073809_405251.pdf.exe 34 PID 1280 wrote to memory of 592 1280 Halkbank_Ekstre_073809_405251.pdf.exe 34 PID 592 wrote to memory of 1456 592 Halkbank_Ekstre_073809_405251.pdf.exe 35 PID 592 wrote to memory of 1456 592 Halkbank_Ekstre_073809_405251.pdf.exe 35 PID 592 wrote to memory of 1456 592 Halkbank_Ekstre_073809_405251.pdf.exe 35 PID 592 wrote to memory of 1456 592 Halkbank_Ekstre_073809_405251.pdf.exe 35 PID 592 wrote to memory of 1456 592 Halkbank_Ekstre_073809_405251.pdf.exe 35 PID 592 wrote to memory of 1456 592 Halkbank_Ekstre_073809_405251.pdf.exe 35 PID 592 wrote to memory of 1456 592 Halkbank_Ekstre_073809_405251.pdf.exe 35 PID 592 wrote to memory of 1456 592 Halkbank_Ekstre_073809_405251.pdf.exe 35 PID 592 wrote to memory of 1456 592 Halkbank_Ekstre_073809_405251.pdf.exe 35 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_073809_405251.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_073809_405251.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YiwBwZhEKchkYw.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YiwBwZhEKchkYw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD0F6.tmp"2⤵
- Creates scheduled task(s)
PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_073809_405251.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_073809_405251.pdf.exe"2⤵PID:1764
-
-
C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_073809_405251.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_073809_405251.pdf.exe"2⤵PID:584
-
-
C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_073809_405251.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_073809_405251.pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1456
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fb5674ae8a79353153a40445b9fd9eb1
SHA1e6d7f167e74b2ee356e062d431ce5e35e7c9e3ea
SHA256cf4e9002b9b4798a0aac8981a116207576c667751f910a450cffc163de823f40
SHA51247d5975af0a193f538ba3f8079d38eb3256e31f1d337e652affecee13a8d888297dc69b5fbd77061395c08338678719c08ed7b80f8b9cb37171735e09bc4146b