Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
08-06-2023 07:35
Static task
static1
Behavioral task
behavioral1
Sample
tmpjkdueik4.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
tmpjkdueik4.exe
Resource
win10v2004-20230221-en
General
-
Target
tmpjkdueik4.exe
-
Size
57KB
-
MD5
f40a160dfddf79de154ad448c33c2e45
-
SHA1
6edf15758a6618a0e357cf220225c54c10f4fc9f
-
SHA256
ca43187a938211fe07ce02306e744c6c41b10fb12129d5e9b3c083a23541066f
-
SHA512
b3f3e333995c946f8902915919da0a0e01866c75f3df577b0706734a65dff783398c2a33876b5b07d8267f5b48eabb3bd1e31ef37ab49f4bf5322c3a0847b503
-
SSDEEP
1536:UwlxZCBDfbP7W71uMVV1GMeaDySRImGzaref9uT:UwlxZQfbP7WbV1xeuySRIm4ayf9uT
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
mail.dphe.gov.bd - Port:
587 - Username:
[email protected] - Password:
@DphE20#
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation tmpjkdueik4.exe -
Executes dropped EXE 1 IoCs
pid Process 2020 svchost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" tmpjkdueik4.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2020 set thread context of 3292 2020 svchost.exe 118 PID 3292 set thread context of 3804 3292 AddInProcess32.exe 119 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4308 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1248 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 4872 tmpjkdueik4.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe 2020 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4872 tmpjkdueik4.exe Token: SeDebugPrivilege 2020 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3292 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4872 wrote to memory of 2220 4872 tmpjkdueik4.exe 83 PID 4872 wrote to memory of 2220 4872 tmpjkdueik4.exe 83 PID 4872 wrote to memory of 1124 4872 tmpjkdueik4.exe 85 PID 4872 wrote to memory of 1124 4872 tmpjkdueik4.exe 85 PID 1124 wrote to memory of 1248 1124 cmd.exe 87 PID 1124 wrote to memory of 1248 1124 cmd.exe 87 PID 2220 wrote to memory of 4308 2220 cmd.exe 88 PID 2220 wrote to memory of 4308 2220 cmd.exe 88 PID 1124 wrote to memory of 2020 1124 cmd.exe 89 PID 1124 wrote to memory of 2020 1124 cmd.exe 89 PID 2020 wrote to memory of 968 2020 svchost.exe 90 PID 2020 wrote to memory of 968 2020 svchost.exe 90 PID 2020 wrote to memory of 3680 2020 svchost.exe 91 PID 2020 wrote to memory of 3680 2020 svchost.exe 91 PID 2020 wrote to memory of 4736 2020 svchost.exe 92 PID 2020 wrote to memory of 4736 2020 svchost.exe 92 PID 2020 wrote to memory of 428 2020 svchost.exe 93 PID 2020 wrote to memory of 428 2020 svchost.exe 93 PID 2020 wrote to memory of 3984 2020 svchost.exe 94 PID 2020 wrote to memory of 3984 2020 svchost.exe 94 PID 2020 wrote to memory of 1336 2020 svchost.exe 95 PID 2020 wrote to memory of 1336 2020 svchost.exe 95 PID 2020 wrote to memory of 60 2020 svchost.exe 96 PID 2020 wrote to memory of 60 2020 svchost.exe 96 PID 2020 wrote to memory of 4032 2020 svchost.exe 97 PID 2020 wrote to memory of 4032 2020 svchost.exe 97 PID 2020 wrote to memory of 4764 2020 svchost.exe 98 PID 2020 wrote to memory of 4764 2020 svchost.exe 98 PID 2020 wrote to memory of 2600 2020 svchost.exe 99 PID 2020 wrote to memory of 2600 2020 svchost.exe 99 PID 2020 wrote to memory of 2700 2020 svchost.exe 100 PID 2020 wrote to memory of 2700 2020 svchost.exe 100 PID 2020 wrote to memory of 352 2020 svchost.exe 101 PID 2020 wrote to memory of 352 2020 svchost.exe 101 PID 2020 wrote to memory of 312 2020 svchost.exe 102 PID 2020 wrote to memory of 312 2020 svchost.exe 102 PID 2020 wrote to memory of 228 2020 svchost.exe 103 PID 2020 wrote to memory of 228 2020 svchost.exe 103 PID 2020 wrote to memory of 264 2020 svchost.exe 104 PID 2020 wrote to memory of 264 2020 svchost.exe 104 PID 2020 wrote to memory of 4404 2020 svchost.exe 105 PID 2020 wrote to memory of 4404 2020 svchost.exe 105 PID 2020 wrote to memory of 1772 2020 svchost.exe 106 PID 2020 wrote to memory of 1772 2020 svchost.exe 106 PID 2020 wrote to memory of 1636 2020 svchost.exe 107 PID 2020 wrote to memory of 1636 2020 svchost.exe 107 PID 2020 wrote to memory of 3968 2020 svchost.exe 108 PID 2020 wrote to memory of 3968 2020 svchost.exe 108 PID 2020 wrote to memory of 644 2020 svchost.exe 109 PID 2020 wrote to memory of 644 2020 svchost.exe 109 PID 2020 wrote to memory of 804 2020 svchost.exe 110 PID 2020 wrote to memory of 804 2020 svchost.exe 110 PID 2020 wrote to memory of 452 2020 svchost.exe 111 PID 2020 wrote to memory of 452 2020 svchost.exe 111 PID 2020 wrote to memory of 1928 2020 svchost.exe 112 PID 2020 wrote to memory of 1928 2020 svchost.exe 112 PID 2020 wrote to memory of 4704 2020 svchost.exe 113 PID 2020 wrote to memory of 4704 2020 svchost.exe 113 PID 2020 wrote to memory of 4580 2020 svchost.exe 114 PID 2020 wrote to memory of 4580 2020 svchost.exe 114 PID 2020 wrote to memory of 1552 2020 svchost.exe 115 PID 2020 wrote to memory of 1552 2020 svchost.exe 115 PID 2020 wrote to memory of 4628 2020 svchost.exe 116 PID 2020 wrote to memory of 4628 2020 svchost.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmpjkdueik4.exe"C:\Users\Admin\AppData\Local\Temp\tmpjkdueik4.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:4308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8988.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1248
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"4⤵PID:968
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"4⤵PID:3680
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"4⤵PID:4736
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"4⤵PID:428
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"4⤵PID:3984
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"4⤵PID:1336
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"4⤵PID:60
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:4032
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"4⤵PID:4764
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"4⤵PID:2600
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"4⤵PID:2700
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"4⤵PID:352
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"4⤵PID:312
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"4⤵PID:228
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"4⤵PID:264
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"4⤵PID:4404
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"4⤵PID:1772
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"4⤵PID:1636
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"4⤵PID:3968
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"4⤵PID:644
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"4⤵PID:804
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"4⤵PID:452
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"4⤵PID:1928
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"4⤵PID:4704
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"4⤵PID:4580
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"4⤵PID:1552
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"4⤵PID:4628
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"4⤵PID:2552
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3292 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe5⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:3804
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD56eb0df0887debf15cf819a8be90738ad
SHA15e0d2acf1a43af2d82dc4cb9a9726d8151cb893d
SHA2563dd89146c684d402a54ec581fa6a2dacc36c9ce28fc5f413c330f12b8abc6d9d
SHA512d73f8788e8a94381bcca5afd826cb76da56d642033186bd2df4afcc75607e508c9916d5be742214dd64454e876a6f076b9ba36f2c3c10a106a6fbfcabb970783
-
Filesize
57KB
MD5f40a160dfddf79de154ad448c33c2e45
SHA16edf15758a6618a0e357cf220225c54c10f4fc9f
SHA256ca43187a938211fe07ce02306e744c6c41b10fb12129d5e9b3c083a23541066f
SHA512b3f3e333995c946f8902915919da0a0e01866c75f3df577b0706734a65dff783398c2a33876b5b07d8267f5b48eabb3bd1e31ef37ab49f4bf5322c3a0847b503
-
Filesize
57KB
MD5f40a160dfddf79de154ad448c33c2e45
SHA16edf15758a6618a0e357cf220225c54c10f4fc9f
SHA256ca43187a938211fe07ce02306e744c6c41b10fb12129d5e9b3c083a23541066f
SHA512b3f3e333995c946f8902915919da0a0e01866c75f3df577b0706734a65dff783398c2a33876b5b07d8267f5b48eabb3bd1e31ef37ab49f4bf5322c3a0847b503