Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2022 08:22
Static task
static1
Behavioral task
behavioral1
Sample
Comprobante transferencia.js
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Comprobante transferencia.js
Resource
win10v2004-20221111-en
General
-
Target
Comprobante transferencia.js
-
Size
9KB
-
MD5
b6c2df8872800fb0ff88a0a8e18d30cd
-
SHA1
7f4c653be69760ba00e27eed161a7357095e2766
-
SHA256
5d1d48e562d8aa8f1da58485b809b0642a6eec54d043c183d7519020214232af
-
SHA512
9fca0dae9ae82ab230c54f8c5c9e73376918198ec5613685b3438fd37a60f352f441c141b105b596d35464c9dfe9c386b7e291f446e0b4b8323ffafadcbba1fe
-
SSDEEP
192:yxl1ldLn3HPgwaNjoymWe+UtEM6TKAkXqoKCpltawnbqbMzJDuDm5cttDgpjDjdW:oLrCsyzeLtEMZ/qojlhbqbANU9DglBH2
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5627356603:AAG-Mx0TbSHRRW6IwndrpX3VLZdhd6C-Zac/sendMessage?chat_id=5472437377
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2368-145-0x0000000000710000-0x000000000072A000-memory.dmp family_stormkitty -
Blocklisted process makes network request 3 IoCs
flow pid Process 5 2676 wscript.exe 7 2676 wscript.exe 9 2676 wscript.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4940 HGhNkPJ.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation wscript.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4940 set thread context of 1264 4940 HGhNkPJ.exe 81 PID 1264 set thread context of 2368 1264 Caspol.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2368 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1264 Caspol.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2676 wrote to memory of 4940 2676 wscript.exe 79 PID 2676 wrote to memory of 4940 2676 wscript.exe 79 PID 4940 wrote to memory of 1264 4940 HGhNkPJ.exe 81 PID 4940 wrote to memory of 1264 4940 HGhNkPJ.exe 81 PID 4940 wrote to memory of 1264 4940 HGhNkPJ.exe 81 PID 4940 wrote to memory of 1264 4940 HGhNkPJ.exe 81 PID 4940 wrote to memory of 1264 4940 HGhNkPJ.exe 81 PID 4940 wrote to memory of 1264 4940 HGhNkPJ.exe 81 PID 4940 wrote to memory of 1264 4940 HGhNkPJ.exe 81 PID 4940 wrote to memory of 1264 4940 HGhNkPJ.exe 81 PID 1264 wrote to memory of 2368 1264 Caspol.exe 85 PID 1264 wrote to memory of 2368 1264 Caspol.exe 85 PID 1264 wrote to memory of 2368 1264 Caspol.exe 85 PID 1264 wrote to memory of 2368 1264 Caspol.exe 85 PID 1264 wrote to memory of 2368 1264 Caspol.exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\Comprobante transferencia.js"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\HGhNkPJ.exe"C:\Users\Admin\AppData\Local\Temp\HGhNkPJ.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe4⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2368
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173KB
MD5985745e529de2497898b930275ef1537
SHA123bf50a84ed472e0545ca52265797676c466e50c
SHA256ace45c627669f173609fc412bd4516c50906c120a245e8e0eb27028e62ce804b
SHA512584b742a40d55faed1b7c9b9892ab85e37709934eb403ae51232e94589494f5bf1017b744809ecae51df4b5655f352804a364135f0576e7e72b82c99b0804d02
-
Filesize
173KB
MD5985745e529de2497898b930275ef1537
SHA123bf50a84ed472e0545ca52265797676c466e50c
SHA256ace45c627669f173609fc412bd4516c50906c120a245e8e0eb27028e62ce804b
SHA512584b742a40d55faed1b7c9b9892ab85e37709934eb403ae51232e94589494f5bf1017b744809ecae51df4b5655f352804a364135f0576e7e72b82c99b0804d02