Analysis
-
max time kernel
153s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2023 08:31
Static task
static1
Behavioral task
behavioral1
Sample
DOC00163936-pdf.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
DOC00163936-pdf.exe
Resource
win10v2004-20230220-en
General
-
Target
DOC00163936-pdf.exe
-
Size
1.4MB
-
MD5
d09bba5762384cc89632817f05a6e930
-
SHA1
c3cba9fb29262d1ea796c9c90e23b73db5077b32
-
SHA256
cc0caa36bb40f1d15b6f338539239dc0fb978d38620e5f8d21b86a45e682e6e6
-
SHA512
7c74adb802167f066d0cf1ff97fa36cbfacc30ca1a5c8d8f4116725011b260506dc6f1767a5ea1f149c3cf2840c6ac5ec4a438e9a1bfe84c446232e533ad99f1
-
SSDEEP
12288:/56S8U9J7BmsH6UstLIAYB9oiCRFx3HTQrZYeafOfXL2iTmwA4cX3MzSSV93QMOK:NoS6rtLlYlCbJ8RGOfJ04JSSDYs
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5369570306:AAGakouymXOc8dp0WUuP_KaS81h9taRj_pk/sendMessage?chat_id=1884866272
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/3712-180-0x0000000000F30000-0x0000000000F4A000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation DOC00163936-pdf.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 54 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 808 set thread context of 4404 808 DOC00163936-pdf.exe 104 PID 4404 set thread context of 3712 4404 DOC00163936-pdf.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2060 powershell.exe 1392 powershell.exe 808 DOC00163936-pdf.exe 808 DOC00163936-pdf.exe 808 DOC00163936-pdf.exe 808 DOC00163936-pdf.exe 808 DOC00163936-pdf.exe 808 DOC00163936-pdf.exe 808 DOC00163936-pdf.exe 808 DOC00163936-pdf.exe 1392 powershell.exe 2060 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2060 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 808 DOC00163936-pdf.exe Token: SeDebugPrivilege 3712 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4404 DOC00163936-pdf.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 808 wrote to memory of 1392 808 DOC00163936-pdf.exe 94 PID 808 wrote to memory of 1392 808 DOC00163936-pdf.exe 94 PID 808 wrote to memory of 1392 808 DOC00163936-pdf.exe 94 PID 808 wrote to memory of 2060 808 DOC00163936-pdf.exe 96 PID 808 wrote to memory of 2060 808 DOC00163936-pdf.exe 96 PID 808 wrote to memory of 2060 808 DOC00163936-pdf.exe 96 PID 808 wrote to memory of 1532 808 DOC00163936-pdf.exe 98 PID 808 wrote to memory of 1532 808 DOC00163936-pdf.exe 98 PID 808 wrote to memory of 1532 808 DOC00163936-pdf.exe 98 PID 808 wrote to memory of 1808 808 DOC00163936-pdf.exe 100 PID 808 wrote to memory of 1808 808 DOC00163936-pdf.exe 100 PID 808 wrote to memory of 1808 808 DOC00163936-pdf.exe 100 PID 808 wrote to memory of 452 808 DOC00163936-pdf.exe 101 PID 808 wrote to memory of 452 808 DOC00163936-pdf.exe 101 PID 808 wrote to memory of 452 808 DOC00163936-pdf.exe 101 PID 808 wrote to memory of 1996 808 DOC00163936-pdf.exe 102 PID 808 wrote to memory of 1996 808 DOC00163936-pdf.exe 102 PID 808 wrote to memory of 1996 808 DOC00163936-pdf.exe 102 PID 808 wrote to memory of 1884 808 DOC00163936-pdf.exe 103 PID 808 wrote to memory of 1884 808 DOC00163936-pdf.exe 103 PID 808 wrote to memory of 1884 808 DOC00163936-pdf.exe 103 PID 808 wrote to memory of 4404 808 DOC00163936-pdf.exe 104 PID 808 wrote to memory of 4404 808 DOC00163936-pdf.exe 104 PID 808 wrote to memory of 4404 808 DOC00163936-pdf.exe 104 PID 808 wrote to memory of 4404 808 DOC00163936-pdf.exe 104 PID 808 wrote to memory of 4404 808 DOC00163936-pdf.exe 104 PID 808 wrote to memory of 4404 808 DOC00163936-pdf.exe 104 PID 808 wrote to memory of 4404 808 DOC00163936-pdf.exe 104 PID 808 wrote to memory of 4404 808 DOC00163936-pdf.exe 104 PID 4404 wrote to memory of 3712 4404 DOC00163936-pdf.exe 105 PID 4404 wrote to memory of 3712 4404 DOC00163936-pdf.exe 105 PID 4404 wrote to memory of 3712 4404 DOC00163936-pdf.exe 105 PID 4404 wrote to memory of 3712 4404 DOC00163936-pdf.exe 105 PID 4404 wrote to memory of 3712 4404 DOC00163936-pdf.exe 105 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QxzUfmxdkbta.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QxzUfmxdkbta" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C40.tmp"2⤵
- Creates scheduled task(s)
PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"2⤵PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"2⤵PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"2⤵PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"2⤵PID:1884
-
-
C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"C:\Users\Admin\AppData\Local\Temp\DOC00163936-pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3712
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD55607bf8b41a1562c13244a06f323b363
SHA13e8e884ad9b3d832a56025cc690dba124585d6f9
SHA256eb9fc4cc76ceb48e1414e9ae340b2b061e718692259dc85e3dd5c50a033ff40d
SHA512d9f0ae545fe574f2fc4ffc23e465d42c79cfba5496505592c7dfa8c0587ad495cde4e591bca33be678e8e1267690cda67032f2a5d0fc7861331c472f8c252d33