Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2022 07:40
Static task
static1
Behavioral task
behavioral1
Sample
Halkbank_Ekstre_20221228_114528_468568,PDF.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Halkbank_Ekstre_20221228_114528_468568,PDF.exe
Resource
win10v2004-20221111-en
General
-
Target
Halkbank_Ekstre_20221228_114528_468568,PDF.exe
-
Size
353KB
-
MD5
c66534531458e789ad2fcdb17a3a0489
-
SHA1
28064aa47534ed6af85b6972cca639c3dcde93ee
-
SHA256
fd10d0c124ace345aaace7bab115d0cd3771c61919912e141924991146fc6b37
-
SHA512
1ca186310c3f85a46a3b9782c301af137be5100f988f7adc7ba266feabb45da239d8b433c6079a1d0459bbd06647aee2812c6f67394c893eb5566090c8d1613d
-
SSDEEP
6144:CYa6H/tWpNp5Cdqzr+yohjVpP515uGUhZzN4:CY9/tANp5/zApnPb5uGUhT4
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5468731092:AAGGNQWBVRhX622u6xp1moMhaunIGtXuIxg/sendMessage?chat_id=1639214896
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4832-142-0x0000000000DE0000-0x0000000000DFA000-memory.dmp family_stormkitty -
Executes dropped EXE 2 IoCs
pid Process 3272 ikrkynwh.exe 4616 ikrkynwh.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gcarrdr = "C:\\Users\\Admin\\AppData\\Roaming\\vtnihy\\qkubbjloxlw.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ikrkynwh.exe\" C:\\Users\\Admin\\AppData\\Loca" ikrkynwh.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3272 set thread context of 4616 3272 ikrkynwh.exe 81 PID 4616 set thread context of 4832 4616 ikrkynwh.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3272 ikrkynwh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4832 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4616 ikrkynwh.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4212 wrote to memory of 3272 4212 Halkbank_Ekstre_20221228_114528_468568,PDF.exe 79 PID 4212 wrote to memory of 3272 4212 Halkbank_Ekstre_20221228_114528_468568,PDF.exe 79 PID 4212 wrote to memory of 3272 4212 Halkbank_Ekstre_20221228_114528_468568,PDF.exe 79 PID 3272 wrote to memory of 4616 3272 ikrkynwh.exe 81 PID 3272 wrote to memory of 4616 3272 ikrkynwh.exe 81 PID 3272 wrote to memory of 4616 3272 ikrkynwh.exe 81 PID 3272 wrote to memory of 4616 3272 ikrkynwh.exe 81 PID 4616 wrote to memory of 4832 4616 ikrkynwh.exe 82 PID 4616 wrote to memory of 4832 4616 ikrkynwh.exe 82 PID 4616 wrote to memory of 4832 4616 ikrkynwh.exe 82 PID 4616 wrote to memory of 4832 4616 ikrkynwh.exe 82 PID 4616 wrote to memory of 4832 4616 ikrkynwh.exe 82 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20221228_114528_468568,PDF.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20221228_114528_468568,PDF.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\ikrkynwh.exe"C:\Users\Admin\AppData\Local\Temp\ikrkynwh.exe" C:\Users\Admin\AppData\Local\Temp\xmldsat.h2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Local\Temp\ikrkynwh.exe"C:\Users\Admin\AppData\Local\Temp\ikrkynwh.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe4⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4832
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD5ac435352e073d8c7bd260568beb2f717
SHA1fbac93ceb7f634d59665e2f0eed8ec453ee217f9
SHA2562a25c2f8a5c6acd12d7a0547b0ad320f5781a1d9ab30865a2d94ec4041ddb972
SHA512a896cd1f34ed6496b91886f8f7e44b01be711fe7f0a8ce4059b674791a32c05328ebaa76480f8f7992708324043972ff2e64dcc787c6e507db7615c2002aa8cb
-
Filesize
52KB
MD51220d5eed57095d973c28b8e112734d7
SHA19f0c7d753ba1cbc7979fbaf25b1c1a89b1a4338e
SHA25605be036c209434ff740e07f8c2eb2d2f18533220c373a60d39646b688b531e21
SHA512c2c15643d25ced62a06ee61869f0b319769c34222b8eeee466f93df92addd719fa0fdbefb044d519bfa304d22b540680ef37b7283b7c61760c6073a148ba0938
-
Filesize
52KB
MD51220d5eed57095d973c28b8e112734d7
SHA19f0c7d753ba1cbc7979fbaf25b1c1a89b1a4338e
SHA25605be036c209434ff740e07f8c2eb2d2f18533220c373a60d39646b688b531e21
SHA512c2c15643d25ced62a06ee61869f0b319769c34222b8eeee466f93df92addd719fa0fdbefb044d519bfa304d22b540680ef37b7283b7c61760c6073a148ba0938
-
Filesize
52KB
MD51220d5eed57095d973c28b8e112734d7
SHA19f0c7d753ba1cbc7979fbaf25b1c1a89b1a4338e
SHA25605be036c209434ff740e07f8c2eb2d2f18533220c373a60d39646b688b531e21
SHA512c2c15643d25ced62a06ee61869f0b319769c34222b8eeee466f93df92addd719fa0fdbefb044d519bfa304d22b540680ef37b7283b7c61760c6073a148ba0938
-
Filesize
7KB
MD55591482cf150f75d4bd2e3ebc40a81ea
SHA178e0ed5cc9d75cd277afcd00cca69db31f1855e0
SHA256c9f4b498e415ebacd06960577c38c21193c15a7a65d73f87ab5f162d529ecb2a
SHA512f942eb33188a94bf4116358e0208c690f15248d73da8083c9f2f037e8f74f8e39e6ed1d023cd6f952d809877cc9ae28fafd51dde8db4e632168e98bf8325a08a