Analysis

  • max time kernel
    83s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2023 09:37

General

  • Target

    fatura002344567,pdf.exe

  • Size

    266KB

  • MD5

    e8a06710a9e1f2ae99424343e6f79cbc

  • SHA1

    661eccd39e082d74b28f0c2bba440d7b7f8033cd

  • SHA256

    81d63eb754d5bf8897acfeb9762031fbe00d197c45aed84f2fe069dcd78109a1

  • SHA512

    42743045b9a7dad90688a10cf2679f1256f13bea2d97d3117c84ba1eb17c16f81ad40e14858a246da6dd538ab834855560ae89394d945eb6679a3c4c7a844f6c

  • SSDEEP

    6144:IYa6ub7aTUXh2l9RT70FYe5Avpc1jJdGuf:IYgXaW21W5Av25/f

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5468731092:AAGGNQWBVRhX622u6xp1moMhaunIGtXuIxg/sendMessage?chat_id=1639214896

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fatura002344567,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\fatura002344567,pdf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\wtvubszfcs.exe
      "C:\Users\Admin\AppData\Local\Temp\wtvubszfcs.exe" C:\Users\Admin\AppData\Local\Temp\rjzgh.nmp
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Users\Admin\AppData\Local\Temp\wtvubszfcs.exe
        "C:\Users\Admin\AppData\Local\Temp\wtvubszfcs.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          4⤵
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lkerzzgm.g
    Filesize

    156KB

    MD5

    041d361175b37e92cb22762db429aa5a

    SHA1

    f3039e1cf1f14cfa91353c3ba321b1a6552b8082

    SHA256

    fd264d1eb5a555bbb5226fcd900a30c2787f3563df202784ade2e0735532096c

    SHA512

    714feb402ca881636caf3c14b6d8ec594995a879a73da890b8870519fc9abe7be2671052643f0af96c90b56caf8caef39c3807c8baed0a81fb2573faec3a2338

  • C:\Users\Admin\AppData\Local\Temp\rjzgh.nmp
    Filesize

    5KB

    MD5

    fe072a1513d78b94bc7a31f3f645e35a

    SHA1

    14e2aedcbf424c60ea0fb8c7a97ce4b8121713d3

    SHA256

    1f4e649dc723e124cf08fb63255641743182e3437a3dbfcfcc478cda5b2814d5

    SHA512

    c9f0e3ff0d8f61fa6e2d247a3415882438594425e6680f47b26bba4c9b9253570106bf51e726f0b862e66542499c3ffd7a4833a8231f5dc91c5cae2ac2711323

  • C:\Users\Admin\AppData\Local\Temp\wtvubszfcs.exe
    Filesize

    53KB

    MD5

    11c3c3d980c8012fe7545e05fd4dc2aa

    SHA1

    9263f9e2e3642b6fe21a4dd25f3e599b75d25deb

    SHA256

    8439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca

    SHA512

    6befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e

  • C:\Users\Admin\AppData\Local\Temp\wtvubszfcs.exe
    Filesize

    53KB

    MD5

    11c3c3d980c8012fe7545e05fd4dc2aa

    SHA1

    9263f9e2e3642b6fe21a4dd25f3e599b75d25deb

    SHA256

    8439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca

    SHA512

    6befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e

  • C:\Users\Admin\AppData\Local\Temp\wtvubszfcs.exe
    Filesize

    53KB

    MD5

    11c3c3d980c8012fe7545e05fd4dc2aa

    SHA1

    9263f9e2e3642b6fe21a4dd25f3e599b75d25deb

    SHA256

    8439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca

    SHA512

    6befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e

  • \Users\Admin\AppData\Local\Temp\wtvubszfcs.exe
    Filesize

    53KB

    MD5

    11c3c3d980c8012fe7545e05fd4dc2aa

    SHA1

    9263f9e2e3642b6fe21a4dd25f3e599b75d25deb

    SHA256

    8439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca

    SHA512

    6befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e

  • \Users\Admin\AppData\Local\Temp\wtvubszfcs.exe
    Filesize

    53KB

    MD5

    11c3c3d980c8012fe7545e05fd4dc2aa

    SHA1

    9263f9e2e3642b6fe21a4dd25f3e599b75d25deb

    SHA256

    8439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca

    SHA512

    6befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e

  • \Users\Admin\AppData\Local\Temp\wtvubszfcs.exe
    Filesize

    53KB

    MD5

    11c3c3d980c8012fe7545e05fd4dc2aa

    SHA1

    9263f9e2e3642b6fe21a4dd25f3e599b75d25deb

    SHA256

    8439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca

    SHA512

    6befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e

  • memory/836-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1572-69-0x0000000000090000-0x00000000000AA000-memory.dmp
    Filesize

    104KB

  • memory/1572-71-0x0000000000090000-0x00000000000AA000-memory.dmp
    Filesize

    104KB

  • memory/1572-72-0x00000000000A4F6E-mapping.dmp
  • memory/1572-74-0x0000000000090000-0x00000000000AA000-memory.dmp
    Filesize

    104KB

  • memory/1572-76-0x0000000000090000-0x00000000000AA000-memory.dmp
    Filesize

    104KB

  • memory/1744-64-0x00000000004019AC-mapping.dmp
  • memory/1744-78-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1744-79-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1876-57-0x0000000000000000-mapping.dmp