Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 17:10
Static task
static1
Behavioral task
behavioral1
Sample
hesaphareketi-01.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
hesaphareketi-01.exe
Resource
win10v2004-20220901-en
General
-
Target
hesaphareketi-01.exe
-
Size
597KB
-
MD5
da88f31c52b2e7db62ae5840870b2a37
-
SHA1
7ba2fc17c47159045f52ca317c581f2a2b79939f
-
SHA256
d079abc9b57395804589c2583f98855b02d8aab8f850df5c56a9ce0aa1114508
-
SHA512
c7a78c7026e6a2dbf3080d19c7ff311448e3c59f937f1d2b8397965f872fffad10f8c2be1385284ec9ab24d1d6ce87f021da90a2f8307729f0ba116a5872823b
-
SSDEEP
12288:7acepbKbfqHbOAHD0j356a5R6P2mQtqSBwAqV+:7ZMbKibZHD0zz5EemaqswT
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5412597166:AAGUaWxuTxxhNb-NRhiURcTMzuW9nhGoEs/sendMessage?chat_id=932962718
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4952-153-0x00000000009C0000-0x00000000009DA000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation hesaphareketi-01.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 44 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1720 set thread context of 3528 1720 hesaphareketi-01.exe 95 PID 3528 set thread context of 4952 3528 hesaphareketi-01.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4588 powershell.exe 4588 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3528 hesaphareketi-01.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4588 powershell.exe Token: SeDebugPrivilege 4952 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3528 hesaphareketi-01.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1720 wrote to memory of 4588 1720 hesaphareketi-01.exe 91 PID 1720 wrote to memory of 4588 1720 hesaphareketi-01.exe 91 PID 1720 wrote to memory of 4588 1720 hesaphareketi-01.exe 91 PID 1720 wrote to memory of 3584 1720 hesaphareketi-01.exe 93 PID 1720 wrote to memory of 3584 1720 hesaphareketi-01.exe 93 PID 1720 wrote to memory of 3584 1720 hesaphareketi-01.exe 93 PID 1720 wrote to memory of 3528 1720 hesaphareketi-01.exe 95 PID 1720 wrote to memory of 3528 1720 hesaphareketi-01.exe 95 PID 1720 wrote to memory of 3528 1720 hesaphareketi-01.exe 95 PID 1720 wrote to memory of 3528 1720 hesaphareketi-01.exe 95 PID 1720 wrote to memory of 3528 1720 hesaphareketi-01.exe 95 PID 1720 wrote to memory of 3528 1720 hesaphareketi-01.exe 95 PID 1720 wrote to memory of 3528 1720 hesaphareketi-01.exe 95 PID 1720 wrote to memory of 3528 1720 hesaphareketi-01.exe 95 PID 3528 wrote to memory of 4952 3528 hesaphareketi-01.exe 96 PID 3528 wrote to memory of 4952 3528 hesaphareketi-01.exe 96 PID 3528 wrote to memory of 4952 3528 hesaphareketi-01.exe 96 PID 3528 wrote to memory of 4952 3528 hesaphareketi-01.exe 96 PID 3528 wrote to memory of 4952 3528 hesaphareketi-01.exe 96 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xPhyAb.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xPhyAb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC227.tmp"2⤵
- Creates scheduled task(s)
PID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4952
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c0f862f6328f93ea5624e4bfa68e5e34
SHA19ea74206f6ad0f514ae62548757b2094d0ecc727
SHA256b140f0a7b91e6c36666aa9c8c290b89c34301780d0ec4d81bed205ae75983836
SHA512b845f3198220ae901cc6377eb71c5e2f40f6f8bef6e485ea2eb46796becac680443994f8019ae953246e3c48253a8d717c0f8dfad68bbbaa69cdfb547c30195c