Analysis

  • max time kernel
    148s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2022 12:09

General

  • Target

    5adfdecdb6a36f1923e0effdd948c8be0cfa51e27135777289024a398f55ac14.exe

  • Size

    916KB

  • MD5

    36fdb48cc5c22aa2830b34fccb9fca3d

  • SHA1

    9fa2af364b6320a09cd19bb5d4f4469751125f6a

  • SHA256

    5adfdecdb6a36f1923e0effdd948c8be0cfa51e27135777289024a398f55ac14

  • SHA512

    7e84aad88a7c926df983d111144c5c5d2de878b0ee2cb302efa57dadea56c206542ca6c32fa0098581cf6b4cb9508e3f5473f56b106388cc32615a4595754e06

  • SSDEEP

    12288:1hLuyAHx4AlAp8uoJbd4Hjt4ukeYotkFSfvXTKEZixlARHwsb+zv0B636:1hLuyyEpuat4uk5EnTvU6MvSn

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5412597166:AAGUaWxuTxxhNb-NRhiURcTMzuW9nhGoEs/sendMessage?chat_id=932962718

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5adfdecdb6a36f1923e0effdd948c8be0cfa51e27135777289024a398f55ac14.exe
    "C:\Users\Admin\AppData\Local\Temp\5adfdecdb6a36f1923e0effdd948c8be0cfa51e27135777289024a398f55ac14.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\arGJPDxqejOAVq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1736
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\arGJPDxqejOAVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp658.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1200
    • C:\Users\Admin\AppData\Local\Temp\5adfdecdb6a36f1923e0effdd948c8be0cfa51e27135777289024a398f55ac14.exe
      "C:\Users\Admin\AppData\Local\Temp\5adfdecdb6a36f1923e0effdd948c8be0cfa51e27135777289024a398f55ac14.exe"
      2⤵
        PID:1712
      • C:\Users\Admin\AppData\Local\Temp\5adfdecdb6a36f1923e0effdd948c8be0cfa51e27135777289024a398f55ac14.exe
        "C:\Users\Admin\AppData\Local\Temp\5adfdecdb6a36f1923e0effdd948c8be0cfa51e27135777289024a398f55ac14.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          3⤵
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:908

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp658.tmp

      Filesize

      1KB

      MD5

      3f0f15646245c7bdda1ed245fb77b11d

      SHA1

      4aa306ca3eb655146b6b9e4636b96724feb97534

      SHA256

      56bcc9f1ebd297e97f1f165840c859f226a62cd179254f956b4e551c34a04d08

      SHA512

      636021c879f75b2160d06592d9310b51322971d7691bd4871991f119ab007fdc7c102f7e3974a236cfdb1e269d570679e9096165fe007b76d440266e2378b0c4

    • memory/908-85-0x0000000000090000-0x00000000000AA000-memory.dmp

      Filesize

      104KB

    • memory/908-83-0x0000000000090000-0x00000000000AA000-memory.dmp

      Filesize

      104KB

    • memory/908-80-0x0000000000090000-0x00000000000AA000-memory.dmp

      Filesize

      104KB

    • memory/908-78-0x0000000000090000-0x00000000000AA000-memory.dmp

      Filesize

      104KB

    • memory/1212-58-0x00000000080E0000-0x000000000817C000-memory.dmp

      Filesize

      624KB

    • memory/1212-63-0x0000000005DC0000-0x0000000005E06000-memory.dmp

      Filesize

      280KB

    • memory/1212-55-0x0000000075E11000-0x0000000075E13000-memory.dmp

      Filesize

      8KB

    • memory/1212-56-0x00000000004F0000-0x0000000000504000-memory.dmp

      Filesize

      80KB

    • memory/1212-54-0x00000000001E0000-0x00000000002CA000-memory.dmp

      Filesize

      936KB

    • memory/1212-57-0x0000000000510000-0x000000000051C000-memory.dmp

      Filesize

      48KB

    • memory/1540-67-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/1540-72-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/1540-76-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/1540-69-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/1540-65-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/1540-64-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/1540-88-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/1736-77-0x000000006E110000-0x000000006E6BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1736-87-0x000000006E110000-0x000000006E6BB000-memory.dmp

      Filesize

      5.7MB