Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
21-07-2023 11:37
Static task
static1
Behavioral task
behavioral1
Sample
87.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
87.exe
Resource
win10v2004-20230703-en
General
-
Target
87.exe
-
Size
1.2MB
-
MD5
c417498058dcc5982157432ff63d33e9
-
SHA1
a9909f37d3cef589e2086a5bb3dfc728596130f6
-
SHA256
87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06
-
SHA512
5e06e931c3e142aa0ec69452183a328595acb82009011e6bd702ccd2ed65bcfe075562a845e9f1aefadb74c2b731b3f84b684a116f1cf8bd20fd3b277d807844
-
SSDEEP
24576:pN6GEf47+UgcarQNkRq/mczfSrio0cXNf:D6hf47+OarDRgLfSF0iN
Malware Config
Extracted
blustealer
https://api.telegram.org/bot6120911772:AAEvnEDbWRlbIuD1NP8MtmiY3tQ46T9SQyo/sendMessage?chat_id=6082430866
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Control Panel\International\Geo\Nation 87.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2264 set thread context of 232 2264 87.exe 99 PID 232 set thread context of 4180 232 87.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3948 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 39 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 688 powershell.exe 688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 688 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 232 87.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2264 wrote to memory of 688 2264 87.exe 95 PID 2264 wrote to memory of 688 2264 87.exe 95 PID 2264 wrote to memory of 688 2264 87.exe 95 PID 2264 wrote to memory of 3948 2264 87.exe 97 PID 2264 wrote to memory of 3948 2264 87.exe 97 PID 2264 wrote to memory of 3948 2264 87.exe 97 PID 2264 wrote to memory of 232 2264 87.exe 99 PID 2264 wrote to memory of 232 2264 87.exe 99 PID 2264 wrote to memory of 232 2264 87.exe 99 PID 2264 wrote to memory of 232 2264 87.exe 99 PID 2264 wrote to memory of 232 2264 87.exe 99 PID 2264 wrote to memory of 232 2264 87.exe 99 PID 2264 wrote to memory of 232 2264 87.exe 99 PID 2264 wrote to memory of 232 2264 87.exe 99 PID 232 wrote to memory of 4180 232 87.exe 100 PID 232 wrote to memory of 4180 232 87.exe 100 PID 232 wrote to memory of 4180 232 87.exe 100 PID 232 wrote to memory of 4180 232 87.exe 100 PID 232 wrote to memory of 4180 232 87.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\87.exe"C:\Users\Admin\AppData\Local\Temp\87.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XwWrHjBogFa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XwWrHjBogFa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFB19.tmp"2⤵
- Creates scheduled task(s)
PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\87.exe"C:\Users\Admin\AppData\Local\Temp\87.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:4180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e356157a6c3beef1ef6bef1b32811c0a
SHA1f3fede6dd3212b42f4ec46b92cb82c51aee66e07
SHA256d4a1dc0877343861423c5c8b6a10582997ff89af1c53d7b6a9a83e11ba1619c4
SHA51294b99f650b5df4b27b523fd96468463573977989dee88f7e2d6d13b6ec2f4631b618589e1cf61d11067c96f0819c44ba1c85b45073b864b1c7e8485bd62b51fd