Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    04-11-2021 11:09

General

  • Target

    doc3723636638837373344.exe

  • Size

    546KB

  • MD5

    bb0f727180c9b29e51c9ab2a9b4c539c

  • SHA1

    ccd4d7a83603d2471aabb0caf2e1196b9193b586

  • SHA256

    2b6b5926ec7e5d6acea355bbd8f43a89850ed85e0c3739edfad2608ead9f1573

  • SHA512

    ce0670de14582f900b89149cb63fdfe171d188a1a7752d72ed068e57775c54557817acd09148d93725bd52456ed901de8e6b6d0fec0d064b24b46fa8dab7e5d5

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yekamuhendislik.com
  • Port:
    587
  • Username:
    muhasebe@yekamuhendislik.com
  • Password:
    MuhasebE123*

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • A310logger Executable 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc3723636638837373344.exe
    "C:\Users\Admin\AppData\Local\Temp\doc3723636638837373344.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ARXXSy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA8DD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1280
    • C:\Users\Admin\AppData\Local\Temp\doc3723636638837373344.exe
      "C:\Users\Admin\AppData\Local\Temp\doc3723636638837373344.exe"
      2⤵
        PID:1556
      • C:\Users\Admin\AppData\Local\Temp\doc3723636638837373344.exe
        "C:\Users\Admin\AppData\Local\Temp\doc3723636638837373344.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • outlook_office_path
          • outlook_win_path
          PID:1148

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
      MD5

      91b41651e6e9ab352805c6d35a297d08

      SHA1

      11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

      SHA256

      0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

      SHA512

      b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
      MD5

      91b41651e6e9ab352805c6d35a297d08

      SHA1

      11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

      SHA256

      0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

      SHA512

      b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
      MD5

      91b41651e6e9ab352805c6d35a297d08

      SHA1

      11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

      SHA256

      0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

      SHA512

      b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

    • memory/1120-68-0x0000000000090000-0x0000000000096000-memory.dmp
      Filesize

      24KB

    • memory/1120-71-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/1120-69-0x0000000000090000-0x000000000009A000-memory.dmp
      Filesize

      40KB

    • memory/1120-62-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/1120-63-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/1120-64-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/1120-66-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/1120-67-0x0000000000401B9C-mapping.dmp
    • memory/1148-73-0x0000000000000000-mapping.dmp
    • memory/1148-76-0x00000000003F0000-0x00000000003F1000-memory.dmp
      Filesize

      4KB

    • memory/1148-78-0x000000001B150000-0x000000001B152000-memory.dmp
      Filesize

      8KB

    • memory/1280-61-0x0000000000000000-mapping.dmp
    • memory/1764-60-0x0000000004EF0000-0x0000000004F69000-memory.dmp
      Filesize

      484KB

    • memory/1764-59-0x00000000003A0000-0x00000000003A6000-memory.dmp
      Filesize

      24KB

    • memory/1764-55-0x00000000000F0000-0x00000000000F1000-memory.dmp
      Filesize

      4KB

    • memory/1764-58-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/1764-57-0x0000000075B71000-0x0000000075B73000-memory.dmp
      Filesize

      8KB