Analysis
-
max time kernel
142s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
09-06-2023 07:14
Static task
static1
Behavioral task
behavioral1
Sample
07487299.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
07487299.exe
Resource
win10v2004-20230220-en
General
-
Target
07487299.exe
-
Size
57KB
-
MD5
f40a160dfddf79de154ad448c33c2e45
-
SHA1
6edf15758a6618a0e357cf220225c54c10f4fc9f
-
SHA256
ca43187a938211fe07ce02306e744c6c41b10fb12129d5e9b3c083a23541066f
-
SHA512
b3f3e333995c946f8902915919da0a0e01866c75f3df577b0706734a65dff783398c2a33876b5b07d8267f5b48eabb3bd1e31ef37ab49f4bf5322c3a0847b503
-
SSDEEP
1536:UwlxZCBDfbP7W71uMVV1GMeaDySRImGzaref9uT:UwlxZQfbP7WbV1xeuySRIm4ayf9uT
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
mail.dphe.gov.bd - Port:
587 - Username:
[email protected] - Password:
@DphE20#
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation 07487299.exe -
Executes dropped EXE 1 IoCs
pid Process 4808 svchost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" 07487299.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4808 set thread context of 2224 4808 svchost.exe 119 PID 2224 set thread context of 1360 2224 AddInProcess32.exe 120 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4824 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4896 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 2172 07487299.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe 4808 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2172 07487299.exe Token: SeDebugPrivilege 4808 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2224 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2172 wrote to memory of 4632 2172 07487299.exe 85 PID 2172 wrote to memory of 4632 2172 07487299.exe 85 PID 2172 wrote to memory of 1560 2172 07487299.exe 87 PID 2172 wrote to memory of 1560 2172 07487299.exe 87 PID 4632 wrote to memory of 4824 4632 cmd.exe 89 PID 4632 wrote to memory of 4824 4632 cmd.exe 89 PID 1560 wrote to memory of 4896 1560 cmd.exe 90 PID 1560 wrote to memory of 4896 1560 cmd.exe 90 PID 1560 wrote to memory of 4808 1560 cmd.exe 91 PID 1560 wrote to memory of 4808 1560 cmd.exe 91 PID 4808 wrote to memory of 2424 4808 svchost.exe 92 PID 4808 wrote to memory of 2424 4808 svchost.exe 92 PID 4808 wrote to memory of 2748 4808 svchost.exe 93 PID 4808 wrote to memory of 2748 4808 svchost.exe 93 PID 4808 wrote to memory of 1760 4808 svchost.exe 94 PID 4808 wrote to memory of 1760 4808 svchost.exe 94 PID 4808 wrote to memory of 2680 4808 svchost.exe 95 PID 4808 wrote to memory of 2680 4808 svchost.exe 95 PID 4808 wrote to memory of 3592 4808 svchost.exe 96 PID 4808 wrote to memory of 3592 4808 svchost.exe 96 PID 4808 wrote to memory of 4996 4808 svchost.exe 97 PID 4808 wrote to memory of 4996 4808 svchost.exe 97 PID 4808 wrote to memory of 4292 4808 svchost.exe 98 PID 4808 wrote to memory of 4292 4808 svchost.exe 98 PID 4808 wrote to memory of 5084 4808 svchost.exe 99 PID 4808 wrote to memory of 5084 4808 svchost.exe 99 PID 4808 wrote to memory of 5084 4808 svchost.exe 99 PID 4808 wrote to memory of 1844 4808 svchost.exe 100 PID 4808 wrote to memory of 1844 4808 svchost.exe 100 PID 4808 wrote to memory of 4116 4808 svchost.exe 101 PID 4808 wrote to memory of 4116 4808 svchost.exe 101 PID 4808 wrote to memory of 1060 4808 svchost.exe 102 PID 4808 wrote to memory of 1060 4808 svchost.exe 102 PID 4808 wrote to memory of 4108 4808 svchost.exe 103 PID 4808 wrote to memory of 4108 4808 svchost.exe 103 PID 4808 wrote to memory of 1168 4808 svchost.exe 104 PID 4808 wrote to memory of 1168 4808 svchost.exe 104 PID 4808 wrote to memory of 2784 4808 svchost.exe 105 PID 4808 wrote to memory of 2784 4808 svchost.exe 105 PID 4808 wrote to memory of 420 4808 svchost.exe 106 PID 4808 wrote to memory of 420 4808 svchost.exe 106 PID 4808 wrote to memory of 1956 4808 svchost.exe 107 PID 4808 wrote to memory of 1956 4808 svchost.exe 107 PID 4808 wrote to memory of 2920 4808 svchost.exe 108 PID 4808 wrote to memory of 2920 4808 svchost.exe 108 PID 4808 wrote to memory of 3416 4808 svchost.exe 109 PID 4808 wrote to memory of 3416 4808 svchost.exe 109 PID 4808 wrote to memory of 4884 4808 svchost.exe 110 PID 4808 wrote to memory of 4884 4808 svchost.exe 110 PID 4808 wrote to memory of 364 4808 svchost.exe 111 PID 4808 wrote to memory of 364 4808 svchost.exe 111 PID 4808 wrote to memory of 216 4808 svchost.exe 112 PID 4808 wrote to memory of 216 4808 svchost.exe 112 PID 4808 wrote to memory of 244 4808 svchost.exe 113 PID 4808 wrote to memory of 244 4808 svchost.exe 113 PID 4808 wrote to memory of 228 4808 svchost.exe 114 PID 4808 wrote to memory of 228 4808 svchost.exe 114 PID 4808 wrote to memory of 112 4808 svchost.exe 115 PID 4808 wrote to memory of 112 4808 svchost.exe 115 PID 4808 wrote to memory of 4328 4808 svchost.exe 116 PID 4808 wrote to memory of 4328 4808 svchost.exe 116 PID 4808 wrote to memory of 1868 4808 svchost.exe 117 PID 4808 wrote to memory of 1868 4808 svchost.exe 117 PID 4808 wrote to memory of 1056 4808 svchost.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\07487299.exe"C:\Users\Admin\AppData\Local\Temp\07487299.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7EE9.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4896
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"4⤵PID:2424
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"4⤵PID:2748
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"4⤵PID:1760
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"4⤵PID:2680
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"4⤵PID:3592
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"4⤵PID:4996
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"4⤵PID:4292
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"4⤵PID:5084
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"4⤵PID:1844
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"4⤵PID:4116
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"4⤵PID:1060
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"4⤵PID:4108
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"4⤵PID:1168
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"4⤵PID:2784
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"4⤵PID:420
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"4⤵PID:1956
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"4⤵PID:2920
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"4⤵PID:3416
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"4⤵PID:4884
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"4⤵PID:364
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:216
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"4⤵PID:244
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"4⤵PID:228
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"4⤵PID:112
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"4⤵PID:4328
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"4⤵PID:1868
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"4⤵PID:1056
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2224 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe5⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1360
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD575c8e764dac8cdd8f34f528f28cafe16
SHA124c1849da6a94b059693eec6ff8c4099b2af7094
SHA2567a7f8016ef01bdf96e06e35c4c7ac8cc2aef6914bbb4ace954d88df372eca129
SHA5128d9938f4184c57ca37e79a8decf0e5bf43b3945a54aeedc96996942c78589d27f11c48c4bc0b591368028b5f98a7e5d8fd78809a961018648a2fc1fa59b27f0c
-
Filesize
57KB
MD5f40a160dfddf79de154ad448c33c2e45
SHA16edf15758a6618a0e357cf220225c54c10f4fc9f
SHA256ca43187a938211fe07ce02306e744c6c41b10fb12129d5e9b3c083a23541066f
SHA512b3f3e333995c946f8902915919da0a0e01866c75f3df577b0706734a65dff783398c2a33876b5b07d8267f5b48eabb3bd1e31ef37ab49f4bf5322c3a0847b503
-
Filesize
57KB
MD5f40a160dfddf79de154ad448c33c2e45
SHA16edf15758a6618a0e357cf220225c54c10f4fc9f
SHA256ca43187a938211fe07ce02306e744c6c41b10fb12129d5e9b3c083a23541066f
SHA512b3f3e333995c946f8902915919da0a0e01866c75f3df577b0706734a65dff783398c2a33876b5b07d8267f5b48eabb3bd1e31ef37ab49f4bf5322c3a0847b503