Analysis

  • max time kernel
    152s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 17:51

General

  • Target

    cacdd063765d8392c5170288190233117fd8c99fee8290613c0834f4e1f4fa83.exe

  • Size

    1.0MB

  • MD5

    4d978699b2bfe1caa498959e6f8d24c6

  • SHA1

    5b3741f09c2a9a43deaa46ed96df18d01c7813c6

  • SHA256

    cacdd063765d8392c5170288190233117fd8c99fee8290613c0834f4e1f4fa83

  • SHA512

    4a9fd3e03d0c1dae3edd3caaf11cd0d38bc2a15609ace7998bdd151d0ef80a70d7928418db4dfbd63af7e743fccb64df45bad6ec4f9017209d92e805d0f9e040

  • SSDEEP

    24576:Nqymo1qR8bFCvTsBmx8NMMnGNHR3kQKSBm:Nq6QBwBmx8mCkJkmg

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5412597166:AAGUaWxuTxxhNb-NRhiURcTMzuW9nhGoEs/sendMessage?chat_id=932962718

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cacdd063765d8392c5170288190233117fd8c99fee8290613c0834f4e1f4fa83.exe
    "C:\Users\Admin\AppData\Local\Temp\cacdd063765d8392c5170288190233117fd8c99fee8290613c0834f4e1f4fa83.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RhEwdULrmpxS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3904
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RhEwdULrmpxS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3E3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4028
    • C:\Users\Admin\AppData\Local\Temp\cacdd063765d8392c5170288190233117fd8c99fee8290613c0834f4e1f4fa83.exe
      "C:\Users\Admin\AppData\Local\Temp\cacdd063765d8392c5170288190233117fd8c99fee8290613c0834f4e1f4fa83.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3E3.tmp

    Filesize

    1KB

    MD5

    49f85c552304c87e675c7231769be1e9

    SHA1

    806c21e8a562fe944085930656a5291d449437ef

    SHA256

    0768546a0872779e90299dc970250354678318d2e357a28c015271ed2e6d5d55

    SHA512

    c564308ead6677ccfafbfebd00499777e20f29126234debbc73c791444768a0f53680057fc42f3fd067e9cdf7a6e76001e9f8f6203f327c364d2473764350f21

  • memory/2272-159-0x00000000013B0000-0x00000000013CA000-memory.dmp

    Filesize

    104KB

  • memory/3060-165-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3060-151-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3060-144-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3060-146-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3536-136-0x0000000009060000-0x00000000090FC000-memory.dmp

    Filesize

    624KB

  • memory/3536-137-0x0000000001110000-0x0000000001176000-memory.dmp

    Filesize

    408KB

  • memory/3536-135-0x0000000005320000-0x000000000532A000-memory.dmp

    Filesize

    40KB

  • memory/3536-134-0x0000000005350000-0x00000000053E2000-memory.dmp

    Filesize

    584KB

  • memory/3536-133-0x0000000005900000-0x0000000005EA4000-memory.dmp

    Filesize

    5.6MB

  • memory/3536-132-0x0000000000870000-0x000000000097A000-memory.dmp

    Filesize

    1.0MB

  • memory/3904-156-0x0000000007410000-0x0000000007A8A000-memory.dmp

    Filesize

    6.5MB

  • memory/3904-141-0x00000000021B0000-0x00000000021E6000-memory.dmp

    Filesize

    216KB

  • memory/3904-149-0x0000000004B00000-0x0000000004B22000-memory.dmp

    Filesize

    136KB

  • memory/3904-152-0x0000000005AC0000-0x0000000005ADE000-memory.dmp

    Filesize

    120KB

  • memory/3904-153-0x0000000006A70000-0x0000000006AA2000-memory.dmp

    Filesize

    200KB

  • memory/3904-154-0x0000000071B00000-0x0000000071B4C000-memory.dmp

    Filesize

    304KB

  • memory/3904-155-0x0000000006070000-0x000000000608E000-memory.dmp

    Filesize

    120KB

  • memory/3904-143-0x0000000004D90000-0x00000000053B8000-memory.dmp

    Filesize

    6.2MB

  • memory/3904-157-0x0000000006DD0000-0x0000000006DEA000-memory.dmp

    Filesize

    104KB

  • memory/3904-150-0x0000000005430000-0x0000000005496000-memory.dmp

    Filesize

    408KB

  • memory/3904-160-0x0000000006E40000-0x0000000006E4A000-memory.dmp

    Filesize

    40KB

  • memory/3904-161-0x0000000007050000-0x00000000070E6000-memory.dmp

    Filesize

    600KB

  • memory/3904-162-0x0000000007000000-0x000000000700E000-memory.dmp

    Filesize

    56KB

  • memory/3904-163-0x0000000007110000-0x000000000712A000-memory.dmp

    Filesize

    104KB

  • memory/3904-164-0x00000000070F0000-0x00000000070F8000-memory.dmp

    Filesize

    32KB