Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-07-2023 02:13

General

  • Target

    87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe

  • Size

    1.2MB

  • MD5

    c417498058dcc5982157432ff63d33e9

  • SHA1

    a9909f37d3cef589e2086a5bb3dfc728596130f6

  • SHA256

    87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06

  • SHA512

    5e06e931c3e142aa0ec69452183a328595acb82009011e6bd702ccd2ed65bcfe075562a845e9f1aefadb74c2b731b3f84b684a116f1cf8bd20fd3b277d807844

  • SSDEEP

    24576:pN6GEf47+UgcarQNkRq/mczfSrio0cXNf:D6hf47+OarDRgLfSF0iN

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot6120911772:AAEvnEDbWRlbIuD1NP8MtmiY3tQ46T9SQyo/sendMessage?chat_id=6082430866

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe
    "C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XwWrHjBogFa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3408
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XwWrHjBogFa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD49.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1920
    • C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe
      "C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:1252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uqru5buj.1rl.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD49.tmp

    Filesize

    1KB

    MD5

    396ba62fc3ab58176b5f9da74c0fd714

    SHA1

    f02ca9d519e9bd0c38e07d1b4dee9a7e20ce008c

    SHA256

    318a94b2f0ae30c298d4056edd6c25b55aa5b86e97d3e4bc28fed12b826bbf0b

    SHA512

    582e19fee060cf8deb806fea14ad6452cf7ae926054d21398543bac027a0161d313e90e2233474f71e9fe049899bd8878b4b89a485d9a384ac98d7b999749bb4

  • memory/780-137-0x00000000057C0000-0x00000000057D0000-memory.dmp

    Filesize

    64KB

  • memory/780-135-0x0000000005A80000-0x0000000006024000-memory.dmp

    Filesize

    5.6MB

  • memory/780-162-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/780-138-0x0000000005530000-0x000000000553A000-memory.dmp

    Filesize

    40KB

  • memory/780-139-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/780-140-0x00000000057C0000-0x00000000057D0000-memory.dmp

    Filesize

    64KB

  • memory/780-141-0x0000000009540000-0x00000000095DC000-memory.dmp

    Filesize

    624KB

  • memory/780-133-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/780-134-0x0000000000A00000-0x0000000000B3E000-memory.dmp

    Filesize

    1.2MB

  • memory/780-136-0x0000000005570000-0x0000000005602000-memory.dmp

    Filesize

    584KB

  • memory/1252-191-0x00000000055B0000-0x00000000055C0000-memory.dmp

    Filesize

    64KB

  • memory/1252-189-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/1252-188-0x0000000000E40000-0x0000000000EA6000-memory.dmp

    Filesize

    408KB

  • memory/1252-193-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-146-0x00000000045A0000-0x00000000045D6000-memory.dmp

    Filesize

    216KB

  • memory/3408-187-0x0000000006F10000-0x0000000006F1A000-memory.dmp

    Filesize

    40KB

  • memory/3408-163-0x00000000054B0000-0x0000000005516000-memory.dmp

    Filesize

    408KB

  • memory/3408-155-0x00000000053E0000-0x0000000005402000-memory.dmp

    Filesize

    136KB

  • memory/3408-169-0x0000000005590000-0x00000000055F6000-memory.dmp

    Filesize

    408KB

  • memory/3408-170-0x0000000005BA0000-0x0000000005BBE000-memory.dmp

    Filesize

    120KB

  • memory/3408-171-0x0000000004640000-0x0000000004650000-memory.dmp

    Filesize

    64KB

  • memory/3408-173-0x0000000006B70000-0x0000000006BA2000-memory.dmp

    Filesize

    200KB

  • memory/3408-172-0x000000007EE10000-0x000000007EE20000-memory.dmp

    Filesize

    64KB

  • memory/3408-174-0x0000000071560000-0x00000000715AC000-memory.dmp

    Filesize

    304KB

  • memory/3408-184-0x0000000006130000-0x000000000614E000-memory.dmp

    Filesize

    120KB

  • memory/3408-185-0x00000000074E0000-0x0000000007B5A000-memory.dmp

    Filesize

    6.5MB

  • memory/3408-186-0x0000000006EA0000-0x0000000006EBA000-memory.dmp

    Filesize

    104KB

  • memory/3408-200-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-197-0x00000000071E0000-0x00000000071E8000-memory.dmp

    Filesize

    32KB

  • memory/3408-190-0x0000000007120000-0x00000000071B6000-memory.dmp

    Filesize

    600KB

  • memory/3408-150-0x0000000004C80000-0x00000000052A8000-memory.dmp

    Filesize

    6.2MB

  • memory/3408-148-0x0000000004640000-0x0000000004650000-memory.dmp

    Filesize

    64KB

  • memory/3408-147-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-194-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-195-0x00000000070F0000-0x00000000070FE000-memory.dmp

    Filesize

    56KB

  • memory/3408-196-0x0000000007200000-0x000000000721A000-memory.dmp

    Filesize

    104KB

  • memory/3796-151-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/3796-154-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/3796-201-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB