Analysis

  • max time kernel
    158s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 13:19

General

  • Target

    xt7veCXp-FiO53wlOYiWrGleDALEQnb8Q4IhiAewHhc.exe

  • Size

    943KB

  • MD5

    779aba07d9e38600f5d56b1cdb4b13b3

  • SHA1

    978dbdd1de6938658fd2bb7fa62504bc9854e7df

  • SHA256

    c6deef7825e9fc588ee77c25398896ac695e0c02c44276fc4382218807b01e17

  • SHA512

    c1cb51a4be7c0c76b038aa22bdb3e171e7a07104ca87195f5dd854bfd56b48d101b630addce08d3bae5b86e6cf6ac82c5ce01cf0d2d1c8254b0f3e6c51a743ad

  • SSDEEP

    12288:njm1ajgVIqHZCWRehw84H+ZzF0ImT9JfeDH8EM1xr:cajysjhw+MImTbfmrwxr

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5412597166:AAGUaWxuTxxhNb-NRhiURcTMzuW9nhGoEs/sendMessage?chat_id=932962718

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\xt7veCXp-FiO53wlOYiWrGleDALEQnb8Q4IhiAewHhc.exe
    "C:\Users\Admin\AppData\Local\Temp\xt7veCXp-FiO53wlOYiWrGleDALEQnb8Q4IhiAewHhc.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lOtOQV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1216
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lOtOQV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB43C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2024
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3908

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB43C.tmp
    Filesize

    1KB

    MD5

    101fdfc3cc667336114c755c1563295c

    SHA1

    a12ad8607e96c67462308d078e227bba821bddd8

    SHA256

    ab07337c190fa76a03d48aaf81ce537b7a5f44e9620117dae901c0c00b7dae48

    SHA512

    f98877e4f7c39087d87cf6b97d5c9d4000a703f6d04b16f0fbe98b89b3a90638ee5f0b61753fb2e730b32754cdb0127874df4756f10908a37202f6f325627f3a

  • memory/792-162-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/792-148-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/792-144-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/792-142-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/792-141-0x0000000000000000-mapping.dmp
  • memory/1216-149-0x0000000005050000-0x0000000005072000-memory.dmp
    Filesize

    136KB

  • memory/1216-160-0x0000000007380000-0x000000000738A000-memory.dmp
    Filesize

    40KB

  • memory/1216-165-0x0000000007630000-0x0000000007638000-memory.dmp
    Filesize

    32KB

  • memory/1216-137-0x0000000000000000-mapping.dmp
  • memory/1216-164-0x0000000007650000-0x000000000766A000-memory.dmp
    Filesize

    104KB

  • memory/1216-163-0x0000000007540000-0x000000000754E000-memory.dmp
    Filesize

    56KB

  • memory/1216-147-0x0000000005180000-0x00000000057A8000-memory.dmp
    Filesize

    6.2MB

  • memory/1216-161-0x0000000007580000-0x0000000007616000-memory.dmp
    Filesize

    600KB

  • memory/1216-139-0x0000000004A40000-0x0000000004A76000-memory.dmp
    Filesize

    216KB

  • memory/1216-150-0x0000000005920000-0x0000000005986000-memory.dmp
    Filesize

    408KB

  • memory/1216-151-0x0000000005B00000-0x0000000005B66000-memory.dmp
    Filesize

    408KB

  • memory/1216-159-0x0000000007300000-0x000000000731A000-memory.dmp
    Filesize

    104KB

  • memory/1216-158-0x0000000007950000-0x0000000007FCA000-memory.dmp
    Filesize

    6.5MB

  • memory/1216-154-0x0000000006000000-0x000000000601E000-memory.dmp
    Filesize

    120KB

  • memory/1216-155-0x00000000065E0000-0x0000000006612000-memory.dmp
    Filesize

    200KB

  • memory/1216-156-0x0000000070140000-0x000000007018C000-memory.dmp
    Filesize

    304KB

  • memory/1216-157-0x00000000065A0000-0x00000000065BE000-memory.dmp
    Filesize

    120KB

  • memory/2024-138-0x0000000000000000-mapping.dmp
  • memory/3908-153-0x0000000000980000-0x000000000099A000-memory.dmp
    Filesize

    104KB

  • memory/3908-152-0x0000000000000000-mapping.dmp
  • memory/4140-132-0x00000000009C0000-0x0000000000AB2000-memory.dmp
    Filesize

    968KB

  • memory/4140-134-0x0000000005540000-0x00000000055D2000-memory.dmp
    Filesize

    584KB

  • memory/4140-133-0x0000000005A50000-0x0000000005FF4000-memory.dmp
    Filesize

    5.6MB

  • memory/4140-135-0x0000000005480000-0x000000000548A000-memory.dmp
    Filesize

    40KB

  • memory/4140-136-0x0000000001260000-0x00000000012FC000-memory.dmp
    Filesize

    624KB