Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    21-07-2023 11:37

General

  • Target

    87.exe

  • Size

    1.2MB

  • MD5

    c417498058dcc5982157432ff63d33e9

  • SHA1

    a9909f37d3cef589e2086a5bb3dfc728596130f6

  • SHA256

    87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06

  • SHA512

    5e06e931c3e142aa0ec69452183a328595acb82009011e6bd702ccd2ed65bcfe075562a845e9f1aefadb74c2b731b3f84b684a116f1cf8bd20fd3b277d807844

  • SSDEEP

    24576:pN6GEf47+UgcarQNkRq/mczfSrio0cXNf:D6hf47+OarDRgLfSF0iN

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot6120911772:AAEvnEDbWRlbIuD1NP8MtmiY3tQ46T9SQyo/sendMessage?chat_id=6082430866

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87.exe
    "C:\Users\Admin\AppData\Local\Temp\87.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XwWrHjBogFa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2924
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XwWrHjBogFa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1D12.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2252
    • C:\Users\Admin\AppData\Local\Temp\87.exe
      "C:\Users\Admin\AppData\Local\Temp\87.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:2400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1D12.tmp

    Filesize

    1KB

    MD5

    8f8dad74a974ee9e2ae267634f136d1f

    SHA1

    b3d4652c82cca897c39cd93a6106da920e98c39d

    SHA256

    5c5e5ba19fb5256d598299e8b5a6d2171acc73b0a02d6d34ad8d2975df4277d2

    SHA512

    01f8f783f7f4030837b5ed7e6cd78b743f3a79f5daf9f7e2d91996fd52a3c4f56223e80c1e2d24b32ce98adf5c55d5dec0a427a639b0e3e46176c400d9ad7ec8

  • memory/2400-87-0x0000000000090000-0x00000000000F6000-memory.dmp

    Filesize

    408KB

  • memory/2400-91-0x0000000000090000-0x00000000000F6000-memory.dmp

    Filesize

    408KB

  • memory/2400-97-0x0000000074370000-0x0000000074A5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2400-89-0x0000000000090000-0x00000000000F6000-memory.dmp

    Filesize

    408KB

  • memory/2400-88-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/2400-93-0x0000000000090000-0x00000000000F6000-memory.dmp

    Filesize

    408KB

  • memory/2400-95-0x00000000011B0000-0x000000000126C000-memory.dmp

    Filesize

    752KB

  • memory/2400-94-0x0000000074370000-0x0000000074A5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2400-96-0x0000000004DC0000-0x0000000004E00000-memory.dmp

    Filesize

    256KB

  • memory/2604-54-0x0000000001050000-0x000000000118E000-memory.dmp

    Filesize

    1.2MB

  • memory/2604-61-0x00000000055A0000-0x000000000564E000-memory.dmp

    Filesize

    696KB

  • memory/2604-60-0x00000000006C0000-0x00000000006CA000-memory.dmp

    Filesize

    40KB

  • memory/2604-77-0x00000000743F0000-0x0000000074ADE000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-59-0x0000000004E80000-0x0000000004EC0000-memory.dmp

    Filesize

    256KB

  • memory/2604-57-0x0000000000430000-0x000000000043E000-memory.dmp

    Filesize

    56KB

  • memory/2604-55-0x00000000743F0000-0x0000000074ADE000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-56-0x0000000004E80000-0x0000000004EC0000-memory.dmp

    Filesize

    256KB

  • memory/2604-58-0x00000000743F0000-0x0000000074ADE000-memory.dmp

    Filesize

    6.9MB

  • memory/2712-69-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2712-83-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2712-98-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2712-75-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2712-73-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2712-71-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2712-70-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2712-78-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2924-85-0x0000000002490000-0x00000000024D0000-memory.dmp

    Filesize

    256KB

  • memory/2924-86-0x000000006E720000-0x000000006ECCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2924-84-0x0000000002490000-0x00000000024D0000-memory.dmp

    Filesize

    256KB

  • memory/2924-82-0x0000000002490000-0x00000000024D0000-memory.dmp

    Filesize

    256KB

  • memory/2924-81-0x000000006E720000-0x000000006ECCB000-memory.dmp

    Filesize

    5.7MB