Analysis

  • max time kernel
    60s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2023 11:04

General

  • Target

    13.exe

  • Size

    1.3MB

  • MD5

    47e740a60ad3725bf3e8aa0f1ca06602

  • SHA1

    14cdc8c2df7e674eff67104603841113d83b4927

  • SHA256

    13ec1600c34aef86c927c06c2930cc91c57af490d206783263c82a5d3877bd44

  • SHA512

    3cef948a617aef62b2483b34649f631c1f0f9a59308fd2c3a32d049843fa9eb634f46d955a7e1c1ca20c03bad6df8cf59327cb8b23ed095870e217a9940b6214

  • SSDEEP

    12288:/06hthweHJDyHYKeu7oFcN6wLEOcU8od5bkwIf4PghrV1U9REyaXO1fIM0WQCjTr:38oOLEOJ805UP37yao0DCb

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dphe.gov.bd
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @DphE20#

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13.exe
    "C:\Users\Admin\AppData\Local\Temp\13.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YLaBcpsPbHzc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1168
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YLaBcpsPbHzc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC90A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1292
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:432
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:456

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC90A.tmp

    Filesize

    1KB

    MD5

    3d3432007f0c2b024fff161bbc4151f0

    SHA1

    5e10c8f9b37a0ea361caa49f53617ee609058225

    SHA256

    76e752073b066d66441719c12ff294243d1d49d3f186ac54dd3ab338a7d8a7c3

    SHA512

    f8ae3906e09a00732d3c73c60cb2ab760498972c7c05dab50b5c6fcd99656a785c09c1fc01be7e8a3b94ea89981b56da6420d97fa9fd9d3d2a70bc2c5a623f49

  • memory/432-82-0x0000000000090000-0x00000000000F6000-memory.dmp

    Filesize

    408KB

  • memory/432-80-0x0000000000090000-0x00000000000F6000-memory.dmp

    Filesize

    408KB

  • memory/432-87-0x0000000001150000-0x000000000120C000-memory.dmp

    Filesize

    752KB

  • memory/432-86-0x0000000000090000-0x00000000000F6000-memory.dmp

    Filesize

    408KB

  • memory/432-84-0x0000000000090000-0x00000000000F6000-memory.dmp

    Filesize

    408KB

  • memory/432-81-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/456-90-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/456-89-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/1168-79-0x0000000002590000-0x00000000025D0000-memory.dmp

    Filesize

    256KB

  • memory/1168-88-0x0000000002590000-0x00000000025D0000-memory.dmp

    Filesize

    256KB

  • memory/1328-78-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1328-72-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/1328-73-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1328-91-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1328-69-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1328-68-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1328-70-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1328-75-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1996-59-0x000000000B490000-0x000000000B53C000-memory.dmp

    Filesize

    688KB

  • memory/1996-55-0x00000000005A0000-0x00000000005E0000-memory.dmp

    Filesize

    256KB

  • memory/1996-65-0x000000000D8F0000-0x000000000D968000-memory.dmp

    Filesize

    480KB

  • memory/1996-54-0x0000000001310000-0x0000000001456000-memory.dmp

    Filesize

    1.3MB

  • memory/1996-58-0x0000000000240000-0x000000000024C000-memory.dmp

    Filesize

    48KB

  • memory/1996-56-0x0000000000220000-0x0000000000234000-memory.dmp

    Filesize

    80KB

  • memory/1996-57-0x00000000005A0000-0x00000000005E0000-memory.dmp

    Filesize

    256KB