Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    18-07-2023 18:44

General

  • Target

    MT103-Payment-SwiftMesaj.exe

  • Size

    1.0MB

  • MD5

    962b447996d774bd6b11a221ab39bd8f

  • SHA1

    aae4d7117ce9f6c493ed6f7c4d41cbc7c4f805f6

  • SHA256

    3752671d8ecafe3de17f8ec3a30ef23f137d8c3cd62683a13f6e9a56db5db4f4

  • SHA512

    23fbaf09f2e267883ed3e7db9c5f6f1512d2d2ca1ac097b23c3fb7183c7991e7c6b1397448ea996a1d24be6b16b3cc2a4b2d70fdb7c23249918d48923535df8e

  • SSDEEP

    24576:8GFKCcW9RoTHfzW/ZOaXxLvppk/suw0kIrhDhq12N3nCAIQ9:8G8CcW9RoT/a/YahLR2/9Yeh220A

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot6120911772:AAEvnEDbWRlbIuD1NP8MtmiY3tQ46T9SQyo/sendMessage?chat_id=6082430866

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MT103-Payment-SwiftMesaj.exe
    "C:\Users\Admin\AppData\Local\Temp\MT103-Payment-SwiftMesaj.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RnylxoqUaifuRI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2484
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RnylxoqUaifuRI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp602A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2308
    • C:\Users\Admin\AppData\Local\Temp\MT103-Payment-SwiftMesaj.exe
      "C:\Users\Admin\AppData\Local\Temp\MT103-Payment-SwiftMesaj.exe"
      2⤵
        PID:592
      • C:\Users\Admin\AppData\Local\Temp\MT103-Payment-SwiftMesaj.exe
        "C:\Users\Admin\AppData\Local\Temp\MT103-Payment-SwiftMesaj.exe"
        2⤵
          PID:2300
        • C:\Users\Admin\AppData\Local\Temp\MT103-Payment-SwiftMesaj.exe
          "C:\Users\Admin\AppData\Local\Temp\MT103-Payment-SwiftMesaj.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            3⤵
            • Accesses Microsoft Outlook profiles
            • outlook_office_path
            • outlook_win_path
            PID:2824

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp602A.tmp

        Filesize

        1KB

        MD5

        b3794095c0476a3128327faf9a7392c4

        SHA1

        884e59af41de73df0079b0c3564bd631f65302b3

        SHA256

        a1b12a5fd4ce1fe24a6fb22916c8efc3e7464c6ec0e37fcf9dc0c7f0644c0312

        SHA512

        3edb8c50ae3a2c96196f81f7440037aeabae91972ea12d0727a3b61580c9568a95e24b3e5760e519ea1908578999eedaaaf064bc3aff4dd34330dfa77da35a2d

      • memory/2484-82-0x000000006F0B0000-0x000000006F65B000-memory.dmp

        Filesize

        5.7MB

      • memory/2484-83-0x000000006F0B0000-0x000000006F65B000-memory.dmp

        Filesize

        5.7MB

      • memory/2484-98-0x000000006F0B0000-0x000000006F65B000-memory.dmp

        Filesize

        5.7MB

      • memory/2484-86-0x0000000002770000-0x00000000027B0000-memory.dmp

        Filesize

        256KB

      • memory/2484-85-0x0000000002770000-0x00000000027B0000-memory.dmp

        Filesize

        256KB

      • memory/2752-99-0x0000000000400000-0x000000000046D000-memory.dmp

        Filesize

        436KB

      • memory/2752-78-0x0000000000400000-0x000000000046D000-memory.dmp

        Filesize

        436KB

      • memory/2752-84-0x0000000000400000-0x000000000046D000-memory.dmp

        Filesize

        436KB

      • memory/2752-68-0x0000000000400000-0x000000000046D000-memory.dmp

        Filesize

        436KB

      • memory/2752-70-0x0000000000400000-0x000000000046D000-memory.dmp

        Filesize

        436KB

      • memory/2752-72-0x0000000000400000-0x000000000046D000-memory.dmp

        Filesize

        436KB

      • memory/2752-74-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2752-76-0x0000000000400000-0x000000000046D000-memory.dmp

        Filesize

        436KB

      • memory/2824-93-0x0000000000130000-0x0000000000196000-memory.dmp

        Filesize

        408KB

      • memory/2824-95-0x0000000004860000-0x00000000048A0000-memory.dmp

        Filesize

        256KB

      • memory/2824-97-0x0000000072540000-0x0000000072C2E000-memory.dmp

        Filesize

        6.9MB

      • memory/2824-96-0x0000000000A60000-0x0000000000B1C000-memory.dmp

        Filesize

        752KB

      • memory/2824-94-0x0000000072540000-0x0000000072C2E000-memory.dmp

        Filesize

        6.9MB

      • memory/2824-91-0x0000000000130000-0x0000000000196000-memory.dmp

        Filesize

        408KB

      • memory/2824-87-0x0000000000130000-0x0000000000196000-memory.dmp

        Filesize

        408KB

      • memory/2824-89-0x0000000000130000-0x0000000000196000-memory.dmp

        Filesize

        408KB

      • memory/2824-88-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

        Filesize

        4KB

      • memory/2924-57-0x0000000074830000-0x0000000074F1E000-memory.dmp

        Filesize

        6.9MB

      • memory/2924-58-0x0000000004CD0000-0x0000000004D10000-memory.dmp

        Filesize

        256KB

      • memory/2924-60-0x0000000005640000-0x00000000056EE000-memory.dmp

        Filesize

        696KB

      • memory/2924-54-0x0000000000200000-0x0000000000312000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-56-0x00000000005C0000-0x00000000005CC000-memory.dmp

        Filesize

        48KB

      • memory/2924-55-0x0000000004CD0000-0x0000000004D10000-memory.dmp

        Filesize

        256KB

      • memory/2924-59-0x0000000000610000-0x000000000061A000-memory.dmp

        Filesize

        40KB

      • memory/2924-79-0x0000000074830000-0x0000000074F1E000-memory.dmp

        Filesize

        6.9MB

      • memory/2924-53-0x0000000074830000-0x0000000074F1E000-memory.dmp

        Filesize

        6.9MB