Analysis

  • max time kernel
    43s
  • max time network
    57s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    04-11-2021 11:09

General

  • Target

    doc3723636638837373344.exe

  • Size

    546KB

  • MD5

    bb0f727180c9b29e51c9ab2a9b4c539c

  • SHA1

    ccd4d7a83603d2471aabb0caf2e1196b9193b586

  • SHA256

    2b6b5926ec7e5d6acea355bbd8f43a89850ed85e0c3739edfad2608ead9f1573

  • SHA512

    ce0670de14582f900b89149cb63fdfe171d188a1a7752d72ed068e57775c54557817acd09148d93725bd52456ed901de8e6b6d0fec0d064b24b46fa8dab7e5d5

Score
10/10

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yekamuhendislik.com
  • Port:
    587
  • Username:
    muhasebe@yekamuhendislik.com
  • Password:
    MuhasebE123*

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc3723636638837373344.exe
    "C:\Users\Admin\AppData\Local\Temp\doc3723636638837373344.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ARXXSy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7309.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3320
    • C:\Users\Admin\AppData\Local\Temp\doc3723636638837373344.exe
      "C:\Users\Admin\AppData\Local\Temp\doc3723636638837373344.exe"
      2⤵
        PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1536-125-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/1536-126-0x0000000000401B9C-mapping.dmp
    • memory/3320-124-0x0000000000000000-mapping.dmp
    • memory/3484-115-0x0000000000540000-0x0000000000541000-memory.dmp
      Filesize

      4KB

    • memory/3484-117-0x0000000005410000-0x0000000005411000-memory.dmp
      Filesize

      4KB

    • memory/3484-118-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/3484-119-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
      Filesize

      4KB

    • memory/3484-120-0x0000000004F10000-0x000000000540E000-memory.dmp
      Filesize

      5.0MB

    • memory/3484-121-0x0000000005010000-0x0000000005016000-memory.dmp
      Filesize

      24KB

    • memory/3484-122-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
      Filesize

      4KB

    • memory/3484-123-0x0000000005D50000-0x0000000005DC9000-memory.dmp
      Filesize

      484KB