Analysis

  • max time kernel
    153s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2023 08:31

General

  • Target

    DOC00163936-pdf.exe

  • Size

    1.4MB

  • MD5

    d09bba5762384cc89632817f05a6e930

  • SHA1

    c3cba9fb29262d1ea796c9c90e23b73db5077b32

  • SHA256

    cc0caa36bb40f1d15b6f338539239dc0fb978d38620e5f8d21b86a45e682e6e6

  • SHA512

    7c74adb802167f066d0cf1ff97fa36cbfacc30ca1a5c8d8f4116725011b260506dc6f1767a5ea1f149c3cf2840c6ac5ec4a438e9a1bfe84c446232e533ad99f1

  • SSDEEP

    12288:/56S8U9J7BmsH6UstLIAYB9oiCRFx3HTQrZYeafOfXL2iTmwA4cX3MzSSV93QMOK:NoS6rtLlYlCbJ8RGOfJ04JSSDYs

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5369570306:AAGakouymXOc8dp0WUuP_KaS81h9taRj_pk/sendMessage?chat_id=1884866272

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1392
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QxzUfmxdkbta.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2060
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QxzUfmxdkbta" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C40.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1532
    • C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"
      2⤵
        PID:1808
      • C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"
        2⤵
          PID:452
        • C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"
          2⤵
            PID:1996
          • C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe
            "C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"
            2⤵
              PID:1884
            • C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe
              "C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4404
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                3⤵
                • Accesses Microsoft Outlook profiles
                • Checks processor information in registry
                • Suspicious use of AdjustPrivilegeToken
                • outlook_office_path
                • outlook_win_path
                PID:3712

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            3d086a433708053f9bf9523e1d87a4e8

            SHA1

            b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

            SHA256

            6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

            SHA512

            931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5avf3ict.0u2.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\tmp9C40.tmp

            Filesize

            1KB

            MD5

            5607bf8b41a1562c13244a06f323b363

            SHA1

            3e8e884ad9b3d832a56025cc690dba124585d6f9

            SHA256

            eb9fc4cc76ceb48e1414e9ae340b2b061e718692259dc85e3dd5c50a033ff40d

            SHA512

            d9f0ae545fe574f2fc4ffc23e465d42c79cfba5496505592c7dfa8c0587ad495cde4e591bca33be678e8e1267690cda67032f2a5d0fc7861331c472f8c252d33

          • memory/808-138-0x0000000005810000-0x0000000005820000-memory.dmp

            Filesize

            64KB

          • memory/808-135-0x0000000005600000-0x0000000005692000-memory.dmp

            Filesize

            584KB

          • memory/808-139-0x0000000006EF0000-0x0000000006F8C000-memory.dmp

            Filesize

            624KB

          • memory/808-134-0x0000000005AD0000-0x0000000006074000-memory.dmp

            Filesize

            5.6MB

          • memory/808-137-0x00000000055F0000-0x00000000055FA000-memory.dmp

            Filesize

            40KB

          • memory/808-136-0x0000000005810000-0x0000000005820000-memory.dmp

            Filesize

            64KB

          • memory/808-133-0x0000000000AD0000-0x0000000000C3A000-memory.dmp

            Filesize

            1.4MB

          • memory/1392-161-0x0000000005730000-0x0000000005796000-memory.dmp

            Filesize

            408KB

          • memory/1392-153-0x00000000056C0000-0x0000000005726000-memory.dmp

            Filesize

            408KB

          • memory/1392-183-0x0000000071A20000-0x0000000071A6C000-memory.dmp

            Filesize

            304KB

          • memory/1392-163-0x0000000002590000-0x00000000025A0000-memory.dmp

            Filesize

            64KB

          • memory/1392-144-0x0000000002490000-0x00000000024C6000-memory.dmp

            Filesize

            216KB

          • memory/1392-210-0x0000000007330000-0x00000000073C6000-memory.dmp

            Filesize

            600KB

          • memory/1392-205-0x0000000007700000-0x0000000007D7A000-memory.dmp

            Filesize

            6.5MB

          • memory/1392-155-0x0000000002590000-0x00000000025A0000-memory.dmp

            Filesize

            64KB

          • memory/1392-207-0x000000007FAA0000-0x000000007FAB0000-memory.dmp

            Filesize

            64KB

          • memory/1392-204-0x0000000002590000-0x00000000025A0000-memory.dmp

            Filesize

            64KB

          • memory/2060-147-0x00000000057E0000-0x0000000005802000-memory.dmp

            Filesize

            136KB

          • memory/2060-175-0x0000000002660000-0x0000000002670000-memory.dmp

            Filesize

            64KB

          • memory/2060-181-0x0000000002660000-0x0000000002670000-memory.dmp

            Filesize

            64KB

          • memory/2060-182-0x00000000065C0000-0x00000000065F2000-memory.dmp

            Filesize

            200KB

          • memory/2060-184-0x0000000071A20000-0x0000000071A6C000-memory.dmp

            Filesize

            304KB

          • memory/2060-145-0x00000000051B0000-0x00000000057D8000-memory.dmp

            Filesize

            6.2MB

          • memory/2060-194-0x00000000065A0000-0x00000000065BE000-memory.dmp

            Filesize

            120KB

          • memory/2060-178-0x0000000006000000-0x000000000601E000-memory.dmp

            Filesize

            120KB

          • memory/2060-206-0x0000000007300000-0x000000000731A000-memory.dmp

            Filesize

            104KB

          • memory/2060-173-0x0000000002660000-0x0000000002670000-memory.dmp

            Filesize

            64KB

          • memory/2060-208-0x000000007F500000-0x000000007F510000-memory.dmp

            Filesize

            64KB

          • memory/2060-215-0x0000000007620000-0x0000000007628000-memory.dmp

            Filesize

            32KB

          • memory/2060-209-0x0000000007370000-0x000000000737A000-memory.dmp

            Filesize

            40KB

          • memory/2060-214-0x0000000007640000-0x000000000765A000-memory.dmp

            Filesize

            104KB

          • memory/2060-212-0x0000000007530000-0x000000000753E000-memory.dmp

            Filesize

            56KB

          • memory/3712-211-0x00000000054E0000-0x00000000054F0000-memory.dmp

            Filesize

            64KB

          • memory/3712-180-0x0000000000F30000-0x0000000000F4A000-memory.dmp

            Filesize

            104KB

          • memory/4404-174-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/4404-154-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/4404-179-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/4404-221-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB