Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2022 10:16
Static task
static1
Behavioral task
behavioral1
Sample
1664899251557_MLCAL100300189.00.pdf.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
1664899251557_MLCAL100300189.00.pdf.exe
Resource
win10v2004-20221111-en
General
-
Target
1664899251557_MLCAL100300189.00.pdf.exe
-
Size
418KB
-
MD5
07483641fb9e47b6381039d8806aabc8
-
SHA1
7f992d4eeae9bb1dc8936a833298bfd7ee870ffb
-
SHA256
e3f0cf7effaf970e55ce7b44afa66607f8126403523b609849339d551011480f
-
SHA512
8b3a201a85600c8cea9404515dd0be09fb2b41d952f5c795b36166cbfb20deef01c0d91c0da31a1a3f2a554d5e045160450a4965147824ac0244d602d4bd78cf
-
SSDEEP
6144:KYa6AExBLoJvdNJDGcNc7rsJ1RqonlSpiHUtMj:KYC8LodlGcNc781RpSpdOj
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5468731092:AAGGNQWBVRhX622u6xp1moMhaunIGtXuIxg/sendMessage?chat_id=1639214896
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2616-143-0x0000000000DE0000-0x0000000000DFA000-memory.dmp family_stormkitty -
Executes dropped EXE 2 IoCs
pid Process 868 mxuoquv.exe 3748 mxuoquv.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lpudbyc = "C:\\Users\\Admin\\AppData\\Roaming\\unvjkjhqdbeoxr\\vimgadnjbnv.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\mxuoquv.exe\" C:\\Users\\Admin\\AppDa" mxuoquv.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 868 set thread context of 3748 868 mxuoquv.exe 84 PID 3748 set thread context of 2616 3748 mxuoquv.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 868 mxuoquv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2616 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3748 mxuoquv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2912 wrote to memory of 868 2912 1664899251557_MLCAL100300189.00.pdf.exe 82 PID 2912 wrote to memory of 868 2912 1664899251557_MLCAL100300189.00.pdf.exe 82 PID 2912 wrote to memory of 868 2912 1664899251557_MLCAL100300189.00.pdf.exe 82 PID 868 wrote to memory of 3748 868 mxuoquv.exe 84 PID 868 wrote to memory of 3748 868 mxuoquv.exe 84 PID 868 wrote to memory of 3748 868 mxuoquv.exe 84 PID 868 wrote to memory of 3748 868 mxuoquv.exe 84 PID 3748 wrote to memory of 2616 3748 mxuoquv.exe 85 PID 3748 wrote to memory of 2616 3748 mxuoquv.exe 85 PID 3748 wrote to memory of 2616 3748 mxuoquv.exe 85 PID 3748 wrote to memory of 2616 3748 mxuoquv.exe 85 PID 3748 wrote to memory of 2616 3748 mxuoquv.exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1664899251557_MLCAL100300189.00.pdf.exe"C:\Users\Admin\AppData\Local\Temp\1664899251557_MLCAL100300189.00.pdf.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\mxuoquv.exe"C:\Users\Admin\AppData\Local\Temp\mxuoquv.exe" C:\Users\Admin\AppData\Local\Temp\agvcsd.xia2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\mxuoquv.exe"C:\Users\Admin\AppData\Local\Temp\mxuoquv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe4⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2616
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD590c2a3c3487e5dadeb270ce3f5c8a01c
SHA1edc2d5e2b26cbabeeb8d69e8c4501f503c6e58fc
SHA2567e9e63b244d5699e8217c274718ca57874a82d9bf64211a9c2029b0841270a95
SHA5122d40b47980caafeb01b85d7182e4ee606d86c160fc32c13ae5f9775d323807ec3605fa600d3e82a35952d66e95cb4161be148e96cd6bf6bdd7e87be5a51bdd88
-
Filesize
156KB
MD5354f5a89f5197083616340a0064cf264
SHA1a05ea1cb9ea0141408cf76d3672c09c4662284d4
SHA256b24d24bc0071cdcec4f3ff52a4cdebc812f450927b5c9fcc7c596957e4b167bb
SHA512dea51923004426dad19cefe6b52c4f3927634f2a93dc9ab1ab1154bba8269df25b953ebdbd03afe01b4d4a8d61e46295ddaf980b246578a4ad461c8a3a44b6fc
-
Filesize
63KB
MD5dddd982b03cb1e42cda0fc1bc0bc9f4c
SHA1fe25abd82ae5c9bd0db39eb780b32236de5ac0dd
SHA2561931caa80bc281f650739ac6c3f545d578ae839cc38890d4cd0da1484d694a5a
SHA512af7b7e70c9a497a26b3cd2a136f21e98866fe56edf83baf5641df154c62a5ebf0453814ec2ed3c26a19d763d4d46c80eb45df13dc8fd8bbef4f1746e4d79b1ad
-
Filesize
63KB
MD5dddd982b03cb1e42cda0fc1bc0bc9f4c
SHA1fe25abd82ae5c9bd0db39eb780b32236de5ac0dd
SHA2561931caa80bc281f650739ac6c3f545d578ae839cc38890d4cd0da1484d694a5a
SHA512af7b7e70c9a497a26b3cd2a136f21e98866fe56edf83baf5641df154c62a5ebf0453814ec2ed3c26a19d763d4d46c80eb45df13dc8fd8bbef4f1746e4d79b1ad
-
Filesize
63KB
MD5dddd982b03cb1e42cda0fc1bc0bc9f4c
SHA1fe25abd82ae5c9bd0db39eb780b32236de5ac0dd
SHA2561931caa80bc281f650739ac6c3f545d578ae839cc38890d4cd0da1484d694a5a
SHA512af7b7e70c9a497a26b3cd2a136f21e98866fe56edf83baf5641df154c62a5ebf0453814ec2ed3c26a19d763d4d46c80eb45df13dc8fd8bbef4f1746e4d79b1ad