Analysis

  • max time kernel
    125s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2022 10:25

General

  • Target

     41570002689_20221003_05352297_HesapOzeti.exe

  • Size

    986KB

  • MD5

    105955bc97408324ae104395d1f027bf

  • SHA1

    a9b8d839c3f4d2c4cd20831127ae1d5b02ff8664

  • SHA256

    5496c892434815b96f2e87625ea81ee5fd67af10a3416f84d1cf74da03d23b02

  • SHA512

    2ad552ad8272aea0161d0a212925e9fc9cbbb690cfb701bb332525cf1150c92344c355a2dc7fab9931338e5110295f31f520cdbf57ec390e24f4aec50be14d37

  • SSDEEP

    12288:FnJSxRRBR7yXKBs8ypLpeYqktgNeBwyPX2c00QEhWT5MWwtr4veUCyK+zWkv:zwWXKBs5dQYqktE87/2cVQLFwR4veU

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5412597166:AAGUaWxuTxxhNb-NRhiURcTMzuW9nhGoEs/sendMessage?chat_id=932962718

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ 41570002689_20221003_05352297_HesapOzeti.exe
    "C:\Users\Admin\AppData\Local\Temp\ 41570002689_20221003_05352297_HesapOzeti.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bTCHuL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:576
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bTCHuL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCF51.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1368
    • C:\Users\Admin\AppData\Local\Temp\ 41570002689_20221003_05352297_HesapOzeti.exe
      "C:\Users\Admin\AppData\Local\Temp\ 41570002689_20221003_05352297_HesapOzeti.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1104

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCF51.tmp

    Filesize

    1KB

    MD5

    ee81a6a9090164b76d001f141eb38d44

    SHA1

    b42933d88fb25924869045f2a5eb38b62ed3954c

    SHA256

    d94718f1274bafea66f56030f3ecf85f861e6ebd5d7d8bb4120337a965f9cb76

    SHA512

    1850be0c6031e13b840b7ec2c8b1a1649649432e57700062c25db1e0e3f0eb59ccddc9537c0ba7036373ee1ab3ee578e0db4db7070cbe3b202dbaccd3bba4d33

  • memory/576-87-0x000000006F110000-0x000000006F6BB000-memory.dmp

    Filesize

    5.7MB

  • memory/576-86-0x000000006F110000-0x000000006F6BB000-memory.dmp

    Filesize

    5.7MB

  • memory/1104-76-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/1104-83-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/1104-81-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/1104-78-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/1468-57-0x0000000000CE0000-0x0000000000CEC000-memory.dmp

    Filesize

    48KB

  • memory/1468-58-0x0000000004B40000-0x0000000004BC2000-memory.dmp

    Filesize

    520KB

  • memory/1468-55-0x0000000076BA1000-0x0000000076BA3000-memory.dmp

    Filesize

    8KB

  • memory/1468-56-0x0000000000770000-0x000000000078C000-memory.dmp

    Filesize

    112KB

  • memory/1468-54-0x0000000000EF0000-0x0000000000FEC000-memory.dmp

    Filesize

    1008KB

  • memory/1468-63-0x0000000007570000-0x000000000759C000-memory.dmp

    Filesize

    176KB

  • memory/1952-67-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1952-64-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1952-85-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1952-65-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1952-72-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1952-69-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1952-88-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB