Analysis
-
max time kernel
60s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08-06-2023 11:04
Static task
static1
Behavioral task
behavioral1
Sample
13.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
13.exe
Resource
win10v2004-20230221-en
General
-
Target
13.exe
-
Size
1.3MB
-
MD5
47e740a60ad3725bf3e8aa0f1ca06602
-
SHA1
14cdc8c2df7e674eff67104603841113d83b4927
-
SHA256
13ec1600c34aef86c927c06c2930cc91c57af490d206783263c82a5d3877bd44
-
SHA512
3cef948a617aef62b2483b34649f631c1f0f9a59308fd2c3a32d049843fa9eb634f46d955a7e1c1ca20c03bad6df8cf59327cb8b23ed095870e217a9940b6214
-
SSDEEP
12288:/06hthweHJDyHYKeu7oFcN6wLEOcU8od5bkwIf4PghrV1U9REyaXO1fIM0WQCjTr:38oOLEOJ805UP37yao0DCb
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
mail.dphe.gov.bd - Port:
587 - Username:
[email protected] - Password:
@DphE20#
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1996 set thread context of 1328 1996 13.exe 32 PID 1328 set thread context of 432 1328 MSBuild.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1996 13.exe 1996 13.exe 1168 powershell.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1996 13.exe Token: SeDebugPrivilege 1168 powershell.exe Token: SeDebugPrivilege 456 taskmgr.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe -
Suspicious use of SendNotifyMessage 29 IoCs
pid Process 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe 456 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1328 MSBuild.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1996 wrote to memory of 1168 1996 13.exe 28 PID 1996 wrote to memory of 1168 1996 13.exe 28 PID 1996 wrote to memory of 1168 1996 13.exe 28 PID 1996 wrote to memory of 1168 1996 13.exe 28 PID 1996 wrote to memory of 1292 1996 13.exe 30 PID 1996 wrote to memory of 1292 1996 13.exe 30 PID 1996 wrote to memory of 1292 1996 13.exe 30 PID 1996 wrote to memory of 1292 1996 13.exe 30 PID 1996 wrote to memory of 1328 1996 13.exe 32 PID 1996 wrote to memory of 1328 1996 13.exe 32 PID 1996 wrote to memory of 1328 1996 13.exe 32 PID 1996 wrote to memory of 1328 1996 13.exe 32 PID 1996 wrote to memory of 1328 1996 13.exe 32 PID 1996 wrote to memory of 1328 1996 13.exe 32 PID 1996 wrote to memory of 1328 1996 13.exe 32 PID 1996 wrote to memory of 1328 1996 13.exe 32 PID 1996 wrote to memory of 1328 1996 13.exe 32 PID 1328 wrote to memory of 432 1328 MSBuild.exe 33 PID 1328 wrote to memory of 432 1328 MSBuild.exe 33 PID 1328 wrote to memory of 432 1328 MSBuild.exe 33 PID 1328 wrote to memory of 432 1328 MSBuild.exe 33 PID 1328 wrote to memory of 432 1328 MSBuild.exe 33 PID 1328 wrote to memory of 432 1328 MSBuild.exe 33 PID 1328 wrote to memory of 432 1328 MSBuild.exe 33 PID 1328 wrote to memory of 432 1328 MSBuild.exe 33 PID 1328 wrote to memory of 432 1328 MSBuild.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\13.exe"C:\Users\Admin\AppData\Local\Temp\13.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YLaBcpsPbHzc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YLaBcpsPbHzc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC90A.tmp"2⤵
- Creates scheduled task(s)
PID:1292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:432
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:456
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53d3432007f0c2b024fff161bbc4151f0
SHA15e10c8f9b37a0ea361caa49f53617ee609058225
SHA25676e752073b066d66441719c12ff294243d1d49d3f186ac54dd3ab338a7d8a7c3
SHA512f8ae3906e09a00732d3c73c60cb2ab760498972c7c05dab50b5c6fcd99656a785c09c1fc01be7e8a3b94ea89981b56da6420d97fa9fd9d3d2a70bc2c5a623f49