Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
21-07-2023 11:37
Static task
static1
Behavioral task
behavioral1
Sample
87.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
87.exe
Resource
win10v2004-20230703-en
General
-
Target
87.exe
-
Size
1.2MB
-
MD5
c417498058dcc5982157432ff63d33e9
-
SHA1
a9909f37d3cef589e2086a5bb3dfc728596130f6
-
SHA256
87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06
-
SHA512
5e06e931c3e142aa0ec69452183a328595acb82009011e6bd702ccd2ed65bcfe075562a845e9f1aefadb74c2b731b3f84b684a116f1cf8bd20fd3b277d807844
-
SSDEEP
24576:pN6GEf47+UgcarQNkRq/mczfSrio0cXNf:D6hf47+OarDRgLfSF0iN
Malware Config
Extracted
blustealer
https://api.telegram.org/bot6120911772:AAEvnEDbWRlbIuD1NP8MtmiY3tQ46T9SQyo/sendMessage?chat_id=6082430866
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1024678951-1535676557-2778719785-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1024678951-1535676557-2778719785-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1024678951-1535676557-2778719785-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2604 set thread context of 2712 2604 87.exe 34 PID 2712 set thread context of 2400 2712 87.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2252 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2924 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2712 87.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2924 2604 87.exe 30 PID 2604 wrote to memory of 2924 2604 87.exe 30 PID 2604 wrote to memory of 2924 2604 87.exe 30 PID 2604 wrote to memory of 2924 2604 87.exe 30 PID 2604 wrote to memory of 2252 2604 87.exe 32 PID 2604 wrote to memory of 2252 2604 87.exe 32 PID 2604 wrote to memory of 2252 2604 87.exe 32 PID 2604 wrote to memory of 2252 2604 87.exe 32 PID 2604 wrote to memory of 2712 2604 87.exe 34 PID 2604 wrote to memory of 2712 2604 87.exe 34 PID 2604 wrote to memory of 2712 2604 87.exe 34 PID 2604 wrote to memory of 2712 2604 87.exe 34 PID 2604 wrote to memory of 2712 2604 87.exe 34 PID 2604 wrote to memory of 2712 2604 87.exe 34 PID 2604 wrote to memory of 2712 2604 87.exe 34 PID 2604 wrote to memory of 2712 2604 87.exe 34 PID 2604 wrote to memory of 2712 2604 87.exe 34 PID 2712 wrote to memory of 2400 2712 87.exe 35 PID 2712 wrote to memory of 2400 2712 87.exe 35 PID 2712 wrote to memory of 2400 2712 87.exe 35 PID 2712 wrote to memory of 2400 2712 87.exe 35 PID 2712 wrote to memory of 2400 2712 87.exe 35 PID 2712 wrote to memory of 2400 2712 87.exe 35 PID 2712 wrote to memory of 2400 2712 87.exe 35 PID 2712 wrote to memory of 2400 2712 87.exe 35 PID 2712 wrote to memory of 2400 2712 87.exe 35 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1024678951-1535676557-2778719785-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1024678951-1535676557-2778719785-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\87.exe"C:\Users\Admin\AppData\Local\Temp\87.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XwWrHjBogFa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XwWrHjBogFa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1D12.tmp"2⤵
- Creates scheduled task(s)
PID:2252
-
-
C:\Users\Admin\AppData\Local\Temp\87.exe"C:\Users\Admin\AppData\Local\Temp\87.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2400
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58f8dad74a974ee9e2ae267634f136d1f
SHA1b3d4652c82cca897c39cd93a6106da920e98c39d
SHA2565c5e5ba19fb5256d598299e8b5a6d2171acc73b0a02d6d34ad8d2975df4277d2
SHA51201f8f783f7f4030837b5ed7e6cd78b743f3a79f5daf9f7e2d91996fd52a3c4f56223e80c1e2d24b32ce98adf5c55d5dec0a427a639b0e3e46176c400d9ad7ec8