Analysis
-
max time kernel
145s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2023 15:23
Static task
static1
Behavioral task
behavioral1
Sample
PAYMENT SWIFT COPY.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
PAYMENT SWIFT COPY.exe
Resource
win10v2004-20230220-en
General
-
Target
PAYMENT SWIFT COPY.exe
-
Size
1.1MB
-
MD5
ec7c37ae9c0377f3240a274290c9c214
-
SHA1
432915cb9e9e860a84e142719bf0e82392c69a6a
-
SHA256
5c11c170ecb5809594f68e860f910f6d004e356d067be232c3c856c9ed78459f
-
SHA512
326f282eb2a8c6f79de6f7019fc7d16be88345467301bc1d28c36f5c7094ac38ec206dc068d24c8bcecd0cb02e39af1d5070f839f9518f0e8e149ac5c5c0c576
-
SSDEEP
24576:KZUu39V1vMSb4gz1o5Ti81zSdyrjLDjFPR6KrXmTDa:yltsSkW1o5Tiouy/z6KrXmX
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5916787654:AAEJEadEk6VSBHL82vTGRS9aaNuh-zG53Rg/sendMessage?chat_id=5483672364
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation PAYMENT SWIFT COPY.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2028 set thread context of 3284 2028 PAYMENT SWIFT COPY.exe 99 PID 3284 set thread context of 4308 3284 PAYMENT SWIFT COPY.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3588 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 45 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 400 powershell.exe 3628 powershell.exe 2028 PAYMENT SWIFT COPY.exe 2028 PAYMENT SWIFT COPY.exe 400 powershell.exe 3628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 400 powershell.exe Token: SeDebugPrivilege 3628 powershell.exe Token: SeDebugPrivilege 2028 PAYMENT SWIFT COPY.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3284 PAYMENT SWIFT COPY.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2028 wrote to memory of 3628 2028 PAYMENT SWIFT COPY.exe 92 PID 2028 wrote to memory of 3628 2028 PAYMENT SWIFT COPY.exe 92 PID 2028 wrote to memory of 3628 2028 PAYMENT SWIFT COPY.exe 92 PID 2028 wrote to memory of 400 2028 PAYMENT SWIFT COPY.exe 94 PID 2028 wrote to memory of 400 2028 PAYMENT SWIFT COPY.exe 94 PID 2028 wrote to memory of 400 2028 PAYMENT SWIFT COPY.exe 94 PID 2028 wrote to memory of 3588 2028 PAYMENT SWIFT COPY.exe 96 PID 2028 wrote to memory of 3588 2028 PAYMENT SWIFT COPY.exe 96 PID 2028 wrote to memory of 3588 2028 PAYMENT SWIFT COPY.exe 96 PID 2028 wrote to memory of 1364 2028 PAYMENT SWIFT COPY.exe 98 PID 2028 wrote to memory of 1364 2028 PAYMENT SWIFT COPY.exe 98 PID 2028 wrote to memory of 1364 2028 PAYMENT SWIFT COPY.exe 98 PID 2028 wrote to memory of 3284 2028 PAYMENT SWIFT COPY.exe 99 PID 2028 wrote to memory of 3284 2028 PAYMENT SWIFT COPY.exe 99 PID 2028 wrote to memory of 3284 2028 PAYMENT SWIFT COPY.exe 99 PID 2028 wrote to memory of 3284 2028 PAYMENT SWIFT COPY.exe 99 PID 2028 wrote to memory of 3284 2028 PAYMENT SWIFT COPY.exe 99 PID 2028 wrote to memory of 3284 2028 PAYMENT SWIFT COPY.exe 99 PID 2028 wrote to memory of 3284 2028 PAYMENT SWIFT COPY.exe 99 PID 2028 wrote to memory of 3284 2028 PAYMENT SWIFT COPY.exe 99 PID 3284 wrote to memory of 4308 3284 PAYMENT SWIFT COPY.exe 100 PID 3284 wrote to memory of 4308 3284 PAYMENT SWIFT COPY.exe 100 PID 3284 wrote to memory of 4308 3284 PAYMENT SWIFT COPY.exe 100 PID 3284 wrote to memory of 4308 3284 PAYMENT SWIFT COPY.exe 100 PID 3284 wrote to memory of 4308 3284 PAYMENT SWIFT COPY.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT COPY.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT COPY.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT COPY.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QrErGuxRXcieO.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QrErGuxRXcieO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDE79.tmp"2⤵
- Creates scheduled task(s)
PID:3588
-
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT COPY.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT COPY.exe"2⤵PID:1364
-
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT COPY.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT COPY.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:4308
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5c61a70e51b3eb8bcc332f7068e823fca
SHA1a690e3665ccf97ba7483a94da232d13a8d6fb97d
SHA256fff00d05bf51e827d80112d9e007c2ade5161b1ee73e7cb48280065b835affb6
SHA512b56179dbdd420e2244b83f6fb8b80520b09469f6f14092e02629fab269580f959aaf82e3c0f075eafd587d7ce92fbda9d680941d5ee42fc8d7ca7e75625c61df
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5eb886a86e40ae3dbab1094e2b73a529c
SHA1c7aab5691dced2512033addb9ac63665911dcc35
SHA256933efd074c91eaa92ddc30e9207ef8fb9e66c266270d501500a465e59eabd85e
SHA5124faf42739626d01d37b90d21e1a53aa2bf6fc9313e7043ad7b6e5d40698ac4376477d5506489b77923bd9f0171a335b506f4f519e265e5c89f52799f6404e219