Analysis

  • max time kernel
    188s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 08:23

General

  • Target

    PEDIDO NOVIEMBRE_29-11-22.exe

  • Size

    152KB

  • MD5

    d0d391c303b24cbd513b9ebae7a6b129

  • SHA1

    c157d3d7e445dc82b60c354f8f2e098b55c7f162

  • SHA256

    f483db634b30a9f6bc88ff71dbddcf9f7b3fdca4de047386415da681b5e35685

  • SHA512

    a490ea7260abd922cfc5b00c3b9b0b59e66ab34bd37a8e77650782b7943b40cbee28f0eb3a1317379fb30accbb6c6af1fc8511a961f243cffa80404fbb3aea48

  • SSDEEP

    3072:E3rXF6PQysW7XnXifYO1FL7/52Df/vIAwtkBXf6DVqb:YXFvLWXIHfL7/52Df/ANkBXf6

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5627356603:AAG-Mx0TbSHRRW6IwndrpX3VLZdhd6C-Zac/sendMessage?chat_id=5472437377

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PEDIDO NOVIEMBRE_29-11-22.exe
    "C:\Users\Admin\AppData\Local\Temp\PEDIDO NOVIEMBRE_29-11-22.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3588
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2556

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2556-141-0x0000000000000000-mapping.dmp
  • memory/2556-142-0x0000000000170000-0x000000000018A000-memory.dmp
    Filesize

    104KB

  • memory/2556-143-0x0000000004A10000-0x0000000004A76000-memory.dmp
    Filesize

    408KB

  • memory/2556-144-0x0000000005260000-0x00000000052FC000-memory.dmp
    Filesize

    624KB

  • memory/3588-134-0x0000000000401B6C-mapping.dmp
  • memory/3588-133-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3588-136-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3588-140-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4076-132-0x000001B539E10000-0x000001B539E3C000-memory.dmp
    Filesize

    176KB

  • memory/4076-137-0x00007FFBA6DB0000-0x00007FFBA7871000-memory.dmp
    Filesize

    10.8MB