Analysis
-
max time kernel
150s -
max time network
17s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2023 11:46
Behavioral task
behavioral1
Sample
REQUEST_.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
REQUEST_.exe
Resource
win10v2004-20230703-en
General
-
Target
REQUEST_.exe
-
Size
891KB
-
MD5
164a1a27b7b433966e4baacfd59353cc
-
SHA1
7d1593f5ccecd3b714b47cce75b66d477b2a6025
-
SHA256
9e375d13756195da6c9c580e435042ff8105ef2c2e83b0270d98f3fc387e6ce8
-
SHA512
0a5df388544611698fe7398ee1227e4f8c25b772fc041acdc5e9f35866efd48f268519d8089f9b0b1c4fdeee54d01b719d1c839ac3194d80f479f9d4f03f9a20
-
SSDEEP
12288:/Lk70TnvjcJU26d4PjQGeEBO7QMPTzAwO7DiXH8EjLvQcVnHYe0ScK1hk:zk70TrcJUL/GeEBO7QMyDMHnvGBSpc
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5627356603:AAG-Mx0TbSHRRW6IwndrpX3VLZdhd6C-Zac/sendMessage?chat_id=5472437377
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Detect Neshta payload 8 IoCs
resource yara_rule behavioral2/files/0x000700000001f01b-155.dat family_neshta behavioral2/memory/3240-230-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3240-235-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3240-236-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3240-237-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3240-238-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3240-239-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3240-241-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/3712-220-0x0000000000310000-0x000000000032A000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Control Panel\International\Geo\Nation REQUEST_.exe -
Executes dropped EXE 1 IoCs
pid Process 4024 REQUEST_.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" REQUEST_.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4024 set thread context of 4808 4024 REQUEST_.exe 80 PID 4808 set thread context of 3712 4808 Caspol.exe 81 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe REQUEST_.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13175~1.29\MICROS~3.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe REQUEST_.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe REQUEST_.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13175~1.29\MICROS~4.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13175~1.29\MIA062~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe REQUEST_.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe REQUEST_.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe REQUEST_.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe REQUEST_.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\Download\{F3C4F~1\13175~1.29\MICROS~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe REQUEST_.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13175~1.29\MI391D~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe REQUEST_.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13175~1.29\MI9C33~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe REQUEST_.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe REQUEST_.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe REQUEST_.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13175~1.29\MICROS~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe REQUEST_.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe REQUEST_.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13175~1.29\MICROS~2.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe REQUEST_.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe REQUEST_.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE REQUEST_.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe REQUEST_.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe REQUEST_.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe REQUEST_.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe REQUEST_.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com REQUEST_.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" REQUEST_.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4024 REQUEST_.exe Token: SeDebugPrivilege 3712 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4808 Caspol.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3240 wrote to memory of 4024 3240 REQUEST_.exe 79 PID 3240 wrote to memory of 4024 3240 REQUEST_.exe 79 PID 3240 wrote to memory of 4024 3240 REQUEST_.exe 79 PID 4024 wrote to memory of 4808 4024 REQUEST_.exe 80 PID 4024 wrote to memory of 4808 4024 REQUEST_.exe 80 PID 4024 wrote to memory of 4808 4024 REQUEST_.exe 80 PID 4024 wrote to memory of 4808 4024 REQUEST_.exe 80 PID 4024 wrote to memory of 4808 4024 REQUEST_.exe 80 PID 4024 wrote to memory of 4808 4024 REQUEST_.exe 80 PID 4024 wrote to memory of 4808 4024 REQUEST_.exe 80 PID 4024 wrote to memory of 4808 4024 REQUEST_.exe 80 PID 4808 wrote to memory of 3712 4808 Caspol.exe 81 PID 4808 wrote to memory of 3712 4808 Caspol.exe 81 PID 4808 wrote to memory of 3712 4808 Caspol.exe 81 PID 4808 wrote to memory of 3712 4808 Caspol.exe 81 PID 4808 wrote to memory of 3712 4808 Caspol.exe 81 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\REQUEST_.exe"C:\Users\Admin\AppData\Local\Temp\REQUEST_.exe"1⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\3582-490\REQUEST_.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\REQUEST_.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe4⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3712
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD58ffc3bdf4a1903d9e28b99d1643fc9c7
SHA1919ba8594db0ae245a8abd80f9f3698826fc6fe5
SHA2568268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6
SHA5120b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427
-
Filesize
851KB
MD54a37626b4c816a2826515fd5a70d40b5
SHA158e257ded42eed23b33eaef8cddec0ddbdf9c1b0
SHA256a0c21b1bd57a63427bee62f2d29d31bf5b9ba7f3700a458273ea8ff3a4734324
SHA5126f58b6af0f2404a2784977b0d322984bcd35726b85ac01db8a150ac347809a03a7b10f2fcdd0b41137744d602e2c05521e9d01b6bfd9982e3518271c77a70932
-
Filesize
851KB
MD54a37626b4c816a2826515fd5a70d40b5
SHA158e257ded42eed23b33eaef8cddec0ddbdf9c1b0
SHA256a0c21b1bd57a63427bee62f2d29d31bf5b9ba7f3700a458273ea8ff3a4734324
SHA5126f58b6af0f2404a2784977b0d322984bcd35726b85ac01db8a150ac347809a03a7b10f2fcdd0b41137744d602e2c05521e9d01b6bfd9982e3518271c77a70932
-
Filesize
851KB
MD54a37626b4c816a2826515fd5a70d40b5
SHA158e257ded42eed23b33eaef8cddec0ddbdf9c1b0
SHA256a0c21b1bd57a63427bee62f2d29d31bf5b9ba7f3700a458273ea8ff3a4734324
SHA5126f58b6af0f2404a2784977b0d322984bcd35726b85ac01db8a150ac347809a03a7b10f2fcdd0b41137744d602e2c05521e9d01b6bfd9982e3518271c77a70932