Analysis
-
max time kernel
83s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
18-01-2023 09:37
Static task
static1
Behavioral task
behavioral1
Sample
fatura002344567,pdf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fatura002344567,pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
fatura002344567,pdf.exe
-
Size
266KB
-
MD5
e8a06710a9e1f2ae99424343e6f79cbc
-
SHA1
661eccd39e082d74b28f0c2bba440d7b7f8033cd
-
SHA256
81d63eb754d5bf8897acfeb9762031fbe00d197c45aed84f2fe069dcd78109a1
-
SHA512
42743045b9a7dad90688a10cf2679f1256f13bea2d97d3117c84ba1eb17c16f81ad40e14858a246da6dd538ab834855560ae89394d945eb6679a3c4c7a844f6c
-
SSDEEP
6144:IYa6ub7aTUXh2l9RT70FYe5Avpc1jJdGuf:IYgXaW21W5Av25/f
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5468731092:AAGGNQWBVRhX622u6xp1moMhaunIGtXuIxg/sendMessage?chat_id=1639214896
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 4 IoCs
resource yara_rule behavioral1/memory/1572-71-0x0000000000090000-0x00000000000AA000-memory.dmp family_stormkitty behavioral1/memory/1572-72-0x00000000000A4F6E-mapping.dmp family_stormkitty behavioral1/memory/1572-74-0x0000000000090000-0x00000000000AA000-memory.dmp family_stormkitty behavioral1/memory/1572-76-0x0000000000090000-0x00000000000AA000-memory.dmp family_stormkitty -
Executes dropped EXE 2 IoCs
pid Process 1876 wtvubszfcs.exe 1744 wtvubszfcs.exe -
Loads dropped DLL 3 IoCs
pid Process 836 fatura002344567,pdf.exe 836 fatura002344567,pdf.exe 1876 wtvubszfcs.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1876 set thread context of 1744 1876 wtvubszfcs.exe 29 PID 1744 set thread context of 1572 1744 wtvubszfcs.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1876 wtvubszfcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1572 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1744 wtvubszfcs.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 836 wrote to memory of 1876 836 fatura002344567,pdf.exe 28 PID 836 wrote to memory of 1876 836 fatura002344567,pdf.exe 28 PID 836 wrote to memory of 1876 836 fatura002344567,pdf.exe 28 PID 836 wrote to memory of 1876 836 fatura002344567,pdf.exe 28 PID 1876 wrote to memory of 1744 1876 wtvubszfcs.exe 29 PID 1876 wrote to memory of 1744 1876 wtvubszfcs.exe 29 PID 1876 wrote to memory of 1744 1876 wtvubszfcs.exe 29 PID 1876 wrote to memory of 1744 1876 wtvubszfcs.exe 29 PID 1876 wrote to memory of 1744 1876 wtvubszfcs.exe 29 PID 1744 wrote to memory of 1572 1744 wtvubszfcs.exe 30 PID 1744 wrote to memory of 1572 1744 wtvubszfcs.exe 30 PID 1744 wrote to memory of 1572 1744 wtvubszfcs.exe 30 PID 1744 wrote to memory of 1572 1744 wtvubszfcs.exe 30 PID 1744 wrote to memory of 1572 1744 wtvubszfcs.exe 30 PID 1744 wrote to memory of 1572 1744 wtvubszfcs.exe 30 PID 1744 wrote to memory of 1572 1744 wtvubszfcs.exe 30 PID 1744 wrote to memory of 1572 1744 wtvubszfcs.exe 30 PID 1744 wrote to memory of 1572 1744 wtvubszfcs.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fatura002344567,pdf.exe"C:\Users\Admin\AppData\Local\Temp\fatura002344567,pdf.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\wtvubszfcs.exe"C:\Users\Admin\AppData\Local\Temp\wtvubszfcs.exe" C:\Users\Admin\AppData\Local\Temp\rjzgh.nmp2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\wtvubszfcs.exe"C:\Users\Admin\AppData\Local\Temp\wtvubszfcs.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe4⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1572
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD5041d361175b37e92cb22762db429aa5a
SHA1f3039e1cf1f14cfa91353c3ba321b1a6552b8082
SHA256fd264d1eb5a555bbb5226fcd900a30c2787f3563df202784ade2e0735532096c
SHA512714feb402ca881636caf3c14b6d8ec594995a879a73da890b8870519fc9abe7be2671052643f0af96c90b56caf8caef39c3807c8baed0a81fb2573faec3a2338
-
Filesize
5KB
MD5fe072a1513d78b94bc7a31f3f645e35a
SHA114e2aedcbf424c60ea0fb8c7a97ce4b8121713d3
SHA2561f4e649dc723e124cf08fb63255641743182e3437a3dbfcfcc478cda5b2814d5
SHA512c9f0e3ff0d8f61fa6e2d247a3415882438594425e6680f47b26bba4c9b9253570106bf51e726f0b862e66542499c3ffd7a4833a8231f5dc91c5cae2ac2711323
-
Filesize
53KB
MD511c3c3d980c8012fe7545e05fd4dc2aa
SHA19263f9e2e3642b6fe21a4dd25f3e599b75d25deb
SHA2568439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca
SHA5126befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e
-
Filesize
53KB
MD511c3c3d980c8012fe7545e05fd4dc2aa
SHA19263f9e2e3642b6fe21a4dd25f3e599b75d25deb
SHA2568439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca
SHA5126befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e
-
Filesize
53KB
MD511c3c3d980c8012fe7545e05fd4dc2aa
SHA19263f9e2e3642b6fe21a4dd25f3e599b75d25deb
SHA2568439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca
SHA5126befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e
-
Filesize
53KB
MD511c3c3d980c8012fe7545e05fd4dc2aa
SHA19263f9e2e3642b6fe21a4dd25f3e599b75d25deb
SHA2568439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca
SHA5126befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e
-
Filesize
53KB
MD511c3c3d980c8012fe7545e05fd4dc2aa
SHA19263f9e2e3642b6fe21a4dd25f3e599b75d25deb
SHA2568439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca
SHA5126befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e
-
Filesize
53KB
MD511c3c3d980c8012fe7545e05fd4dc2aa
SHA19263f9e2e3642b6fe21a4dd25f3e599b75d25deb
SHA2568439bcb060273ce0b7d1f532057e7d4df41aec2bf1b3b105f3e737b38153f1ca
SHA5126befc1332c4b73fcd23c44ebcce8cdc94c44d51ab33e6dd8e093e99223f30462729f115d64ec96b72878028bad9da72e62a112d07beee47ebfe10cbdd409657e