Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2024 20:42

General

  • Target

    60d4e7791158258a1c7a50570021acb3.exe

  • Size

    1.2MB

  • MD5

    60d4e7791158258a1c7a50570021acb3

  • SHA1

    107cbdad79622f6112f4d5eaa2319ea85fa97a9f

  • SHA256

    5376e7e271739ec94123ba33b4061ace8309950174746e962c8bade29b571984

  • SHA512

    6f8f6ad7ea17b8b4af31c013ee14272b2cdd6babf5c7775adbeccd9c9fb047a55ab75d8a46d69efc7826909d367ed9558aacf9195e2cf29a3eccbb71101902ce

  • SSDEEP

    24576:HtImRbYyYAu/5LqBsskWKKIfga1HF/KPLGg3SknffSLexizH6ZQKxO5fLXBVmby+:9Jpv2qB/ku0T/Kyg3SEfjIzgQP9LXBYZ

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    sales1@midombo.com
  • Password:
    @@@@@@

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • A310logger Executable 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60d4e7791158258a1c7a50570021acb3.exe
    "C:\Users\Admin\AppData\Local\Temp\60d4e7791158258a1c7a50570021acb3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\60d4e7791158258a1c7a50570021acb3.exe
      "C:\Users\Admin\AppData\Local\Temp\60d4e7791158258a1c7a50570021acb3.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:3204
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\TbGWLqTf.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\TbGWLqTf.exe"
          4⤵
          • Executes dropped EXE
          PID:840

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
    Filesize

    323B

    MD5

    4af72c00db90b95c23cc32823c5b0453

    SHA1

    80f3754f05c09278987cba54e34b76f1ddbee5fd

    SHA256

    5a99dc099cb5297a4d7714af94b14f170d8a0506899c82d6b8231a220f8dba5d

    SHA512

    47aa798c4822bfd0b2a9110fcd1531494da99cf6e4aba5b59bfc36e21fcb1bdb5378189318bbb8519f0e8be732d90637f787ab63997d106bbcff31396155f9ef

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files.zip
    Filesize

    24B

    MD5

    98a833e15d18697e8e56cdafb0642647

    SHA1

    e5f94d969899646a3d4635f28a7cd9dd69705887

    SHA256

    ff006c86b5ec033fe3cafd759bf75be00e50c375c75157e99c0c5d39c96a2a6c

    SHA512

    c6f9a09d9707b770dbc10d47c4d9b949f4ebf5f030b5ef8c511b635c32d418ad25d72eee5d7ed02a96aeb8bf2c85491ca1aa0e4336d242793c886ed1bcdd910b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files.zip
    Filesize

    4.3MB

    MD5

    f3ffd41efc37d99d39c09cba114f23d9

    SHA1

    0a280bd83dd22ff70b3347870fa79be404168435

    SHA256

    6157013937a146a0ed14b187b88676ca94e76d9339d23c7ccd38dfe658d44dff

    SHA512

    19dbafbff2cf2dd62bfd52e7e7b2c94778537235c42bfe891493ff71857b8b35bad499c1dfea3ebc88584cb763ee26b84ba7b0e90e38cd47d7a02a35b8338d71

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\AddSearch.xlsb
    Filesize

    318KB

    MD5

    3439a28236fdedf004f7ba884986a2b9

    SHA1

    50730ff19ae630481f6e293b8418b7d9092b6416

    SHA256

    72a68740918e8262e3b8cec9a3078de7a8f75b44324339db290089cc1ea5d3a6

    SHA512

    eca2cfaac05a356a04980bbfa9153fab898bb361b8fac3f2c71637d3f64b474a969ed4da354fb1b2380036151177d4eab62981b759223d2f2884934ee586e533

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\Are.docx
    Filesize

    11KB

    MD5

    a33e5b189842c5867f46566bdbf7a095

    SHA1

    e1c06359f6a76da90d19e8fd95e79c832edb3196

    SHA256

    5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

    SHA512

    f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\BlockDebug.docx
    Filesize

    215KB

    MD5

    12ff699e8db5891226785a819be5ad1d

    SHA1

    b452ab51ccea551bc229e02b7151435eeec84e07

    SHA256

    2707d0baddc9e1f75925e82570423fab8fa6e0f55079c37c85b78585eb041a9e

    SHA512

    077ff1bff334ed43aa66a890b2da7793c45c82eeb2ba22579fd09b0bdcc53f01f2566a858228c6ee368188c5e4d174baccc9b3480a5164deaf807da32c04f6b1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\BlockRemove.xlsb
    Filesize

    338KB

    MD5

    eb24b23e9f35e731453144e7b9f5d152

    SHA1

    0ab942299b172507d9e90a6171f2a69817a09208

    SHA256

    e8cd77da5b4c00ed86a63005e4c5121f43a307f99bc85eacd7d341a07c36621f

    SHA512

    ada6b8e33775ff972292aafdc112da516f4050382a8a17dc65bf641fbe2625bb046689a0777d6b99f07fe0491bd344cba3497fb11be73cf261a1f000fff16b36

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\ClearJoin.xlsx
    Filesize

    359KB

    MD5

    a7a78506764e748743ceba0fc952dbdd

    SHA1

    201a07eba45dbe392f3a84cc6d726139a13a57cc

    SHA256

    f9c13f55625e01fb8fb45e24e1f192500205ebc90370b91206f3352aee6efe84

    SHA512

    2fe5ca79b49fdc0d01ea08bff1fe1378d8b1943e7737ea2d5781ba4fa2a3cb5ff5396cd8613ba47530b225d9b8da506f168e0622386930683a91272865950ed8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\CompressBackup.xlsb
    Filesize

    349KB

    MD5

    74fd19ca15004ceb019fd7a60373a668

    SHA1

    70db63645c615e593007136e6c79936b3fe31380

    SHA256

    bf915a1d52684201531d2e1d4ba3b1bc2ed8180ed686dc1de1a48fe9710fb716

    SHA512

    c526b06de2c3f6f9208ad65a608dfa6b777e228e823833a5c19dcea7c0450ddd28419ac60e0097b83b8dc14db8cd110d3d606e11f42779fe7fcff7aa5a4695c6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\ConvertToPing.xlsx
    Filesize

    503KB

    MD5

    2d5f51c8f6f04f774980abd8a015598b

    SHA1

    cce15736dc69e58dc8cb9bb294033622b5bdf50c

    SHA256

    c00397a932f75d8fc23d66fd47617a439070439ae86f66dde1915845fcfd0201

    SHA512

    30a31795db68c206320c77f0bd0ffd78e5bc5d61e0222a8db30487476827149ddc1c8f008035f901b19df8b23772f58deb33aedd5c39f7f704bc83d94765ce4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\DisableGrant.doc
    Filesize

    369KB

    MD5

    473cab9963a082b22ee17866dc5dce9e

    SHA1

    be6046c2e277706a66a5d73b922baad134f74c08

    SHA256

    f6129c60dc187fafa4bcd0b72b964e2f5f35db8c8054dd1033159a168789f06c

    SHA512

    f27afacdd71620a29c43f5782de075b4c787ca84f5028866282e879da2764ad56ab40a97c30c21b6ec23b0f9b8c89203881ceff9bff8a654439cd32f6f497a3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\DismountGroup.txt
    Filesize

    523KB

    MD5

    7ee26575da148b8d0d783a4b6d4aa61d

    SHA1

    3131defbbf38de7b48f8836a75862434ea674a4a

    SHA256

    bf588fb9a4fd54fb595083d47f2950362b3ef3b40650101f299c68f6ccb50e8f

    SHA512

    f71053bd9430bdd0d9e18b77b8a4a517da23977037dd3ef486c7aca9bb1ffd24421eb72808dd4ac5f6bb108100732e90b4865f4a7ac183ee1350ddbdd44fd751

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\Files.docx
    Filesize

    11KB

    MD5

    4a8fbd593a733fc669169d614021185b

    SHA1

    166e66575715d4c52bcb471c09bdbc5a9bb2f615

    SHA256

    714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

    SHA512

    6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\ImportInstall.xlsb
    Filesize

    729KB

    MD5

    1fdda2aaefdc95da0eb47ec35ff052b4

    SHA1

    8d74a0468cfccb344a0000b5b702ea2af24a0f49

    SHA256

    e1d1c4a5edb80f71e721419f2b1ea289b4b3bdcc15737803c347ccb722e8b73e

    SHA512

    fae2ab206308bc77e2ab8215929bdc6cbf43e7351d3816e1c81804495fecb799c8e161cc257f15de092857272fc2792a5431db8943b5d853e62a4599426b50e2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\Opened.docx
    Filesize

    11KB

    MD5

    bfbc1a403197ac8cfc95638c2da2cf0e

    SHA1

    634658f4dd9747e87fa540f5ba47e218acfc8af2

    SHA256

    272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

    SHA512

    b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\Recently.docx
    Filesize

    11KB

    MD5

    3b068f508d40eb8258ff0b0592ca1f9c

    SHA1

    59ac025c3256e9c6c86165082974fe791ff9833a

    SHA256

    07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

    SHA512

    e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\RestoreRevoke.xlsb
    Filesize

    225KB

    MD5

    fc9a20f53e1a62b1244fdfc454c2f659

    SHA1

    69164b9a27a2dc3d471b218d2699c33156ca835e

    SHA256

    155edb062b83cc6a008b52158c6a6ae543fcf46ec6667c538a2678797bd47c81

    SHA512

    c3c4916c3fa9f9fe5da72809c0d03415e80a74d88bf9dc7527d5220fc4ebfe3a5826e542a485a000b686f5bcd24602345834d96bfc7cafa72d075575c5db114f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\These.docx
    Filesize

    11KB

    MD5

    87cbab2a743fb7e0625cc332c9aac537

    SHA1

    50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

    SHA256

    57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

    SHA512

    6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Files\UseRequest.rtf
    Filesize

    472KB

    MD5

    172aa5de5b3757ffe287eed438d9672b

    SHA1

    12991e469a645025fee8e880f3e408901c6aa172

    SHA256

    8d78d8c07d6e8bf5e7dc78155123842fa7e747dd25ffaae93b82a0ed28cd2837

    SHA512

    68014f8ab3f6b6fece19c8bbde3621ed816cb0e7e66585631e1d58bdac7586b15dc863a1876dcaba8297998dccf29aaaf199566465b30adfa8d26cce4628ce4c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\TbGWLqTf.exe
    Filesize

    14KB

    MD5

    cee9e5557497f2841f7d8d03f05f1ac2

    SHA1

    3f71cb00bddf88b0484be7088b4377c49ff58e3f

    SHA256

    ac957ccfa1e57a1da76837c90723ce5c71951e944cbb24a4bf47e331b41942ec

    SHA512

    f9730d2236e6d53a9dbda3ad9c0dc3c54613da4aa6e152608ef436c01c69f64f740ed869b4e63b5cf2486fd35cda088fb234d1ee17fdb908d035047e45f9cbea

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\credentials.txt
    Filesize

    691B

    MD5

    055c857272026583a61e1b5821c69a24

    SHA1

    ec39d34f16487682801dd2b319554cbed57feca4

    SHA256

    190db16bb64995e3bdea04b9e6fc1994dacfea3253a7559732205b1d41362b84

    SHA512

    d7833c4651683e95959107e05b07b60d2e963b9fbecd0106b329e2087d1dfc9aedb962b334e22b6b462699cbce86097d4d50ce5d1310ad098e3531efaa4e204b

  • memory/840-31-0x00007FFBE6CB0000-0x00007FFBE7651000-memory.dmp
    Filesize

    9.6MB

  • memory/840-34-0x00007FFBE6CB0000-0x00007FFBE7651000-memory.dmp
    Filesize

    9.6MB

  • memory/840-30-0x0000000000FA0000-0x0000000000FB0000-memory.dmp
    Filesize

    64KB

  • memory/840-29-0x00007FFBE6CB0000-0x00007FFBE7651000-memory.dmp
    Filesize

    9.6MB

  • memory/2308-1-0x0000000000460000-0x0000000000560000-memory.dmp
    Filesize

    1024KB

  • memory/2308-2-0x0000000000CC0000-0x0000000000CC2000-memory.dmp
    Filesize

    8KB

  • memory/2452-40-0x0000000000400000-0x000000000050A000-memory.dmp
    Filesize

    1.0MB

  • memory/2452-3-0x0000000000400000-0x000000000050A000-memory.dmp
    Filesize

    1.0MB

  • memory/2452-5-0x0000000000400000-0x000000000050A000-memory.dmp
    Filesize

    1.0MB

  • memory/2664-36-0x0000000073D60000-0x0000000074510000-memory.dmp
    Filesize

    7.7MB

  • memory/2664-17-0x0000000005AD0000-0x0000000005AE0000-memory.dmp
    Filesize

    64KB

  • memory/2664-13-0x00000000058D0000-0x000000000596C000-memory.dmp
    Filesize

    624KB

  • memory/2664-10-0x0000000073D60000-0x0000000074510000-memory.dmp
    Filesize

    7.7MB

  • memory/3204-18-0x0000000073D60000-0x0000000074510000-memory.dmp
    Filesize

    7.7MB

  • memory/3204-15-0x0000000002A30000-0x0000000002A40000-memory.dmp
    Filesize

    64KB

  • memory/3204-12-0x0000000004FE0000-0x000000000507C000-memory.dmp
    Filesize

    624KB

  • memory/3204-11-0x0000000073D60000-0x0000000074510000-memory.dmp
    Filesize

    7.7MB

  • memory/3204-8-0x0000000000400000-0x00000000004EE000-memory.dmp
    Filesize

    952KB