Analysis

  • max time kernel
    135s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 04:29

General

  • Target

    6c59f6d8524d9cbfb92e4937ce941503.exe

  • Size

    878KB

  • MD5

    6c59f6d8524d9cbfb92e4937ce941503

  • SHA1

    15257449da787af10c0800074fcf9c8c5f094057

  • SHA256

    237f6d600f9ecbd9e8d7f2091ea45734f9204b90c2c10b2837bc82b9fbe89e33

  • SHA512

    009d19406beeab9b5b1ea892e0e718e0940aed96dd7c5ec35dbd494facf61eea95df9b8b11d7108e136900f802e759129b10af5e945a3fac51ad47df834ec98a

  • SSDEEP

    12288:IeZhPmY3tK2gs2hFQdALegUcRfVZEgDup/eenfS+jdi0ROh:IF9H5jQdGegfRfVRSdeafXjdrRm

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yekamuhendislik.com
  • Port:
    587
  • Username:
    muhasebe@yekamuhendislik.com
  • Password:
    MuhasebE123*

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • A310logger Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c59f6d8524d9cbfb92e4937ce941503.exe
    "C:\Users\Admin\AppData\Local\Temp\6c59f6d8524d9cbfb92e4937ce941503.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TjWPgbKZz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB8F3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3000
    • C:\Users\Admin\AppData\Local\Temp\6c59f6d8524d9cbfb92e4937ce941503.exe
      "C:\Users\Admin\AppData\Local\Temp\6c59f6d8524d9cbfb92e4937ce941503.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\TEMPLA~1\TQOARG~1.ZIP
    Filesize

    285KB

    MD5

    40a9752d59f2883e40d928f85a749008

    SHA1

    c60fb58eff64a7969b46f3934766f991352eeb47

    SHA256

    ef95540ec8dae3d255439fb847d26397c265b5cccda5ed0d6b9ed3dda14a2820

    SHA512

    ce33985f91103315accb1039635488d7e144df264bab8e164c1f9844ce6923e1c9c76349f14542901887ffcbbbca40b92cf474126f0b94893e8af1f608464b3c

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    Filesize

    689KB

    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • memory/2632-15-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2632-22-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2632-60-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2632-13-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2632-14-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2632-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2632-19-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2808-59-0x000007FEF6000000-0x000007FEF69EC000-memory.dmp
    Filesize

    9.9MB

  • memory/2808-57-0x000000001B060000-0x000000001B0E0000-memory.dmp
    Filesize

    512KB

  • memory/2808-56-0x000007FEF6000000-0x000007FEF69EC000-memory.dmp
    Filesize

    9.9MB

  • memory/2808-55-0x0000000000A70000-0x0000000000B22000-memory.dmp
    Filesize

    712KB

  • memory/2928-7-0x0000000005670000-0x00000000056CC000-memory.dmp
    Filesize

    368KB

  • memory/2928-21-0x0000000074E60000-0x000000007554E000-memory.dmp
    Filesize

    6.9MB

  • memory/2928-2-0x0000000004D70000-0x0000000004DB0000-memory.dmp
    Filesize

    256KB

  • memory/2928-1-0x0000000074E60000-0x000000007554E000-memory.dmp
    Filesize

    6.9MB

  • memory/2928-0-0x0000000000A30000-0x0000000000B12000-memory.dmp
    Filesize

    904KB

  • memory/2928-3-0x0000000000540000-0x000000000055C000-memory.dmp
    Filesize

    112KB

  • memory/2928-6-0x00000000055E0000-0x0000000005672000-memory.dmp
    Filesize

    584KB

  • memory/2928-5-0x0000000004D70000-0x0000000004DB0000-memory.dmp
    Filesize

    256KB

  • memory/2928-4-0x0000000074E60000-0x000000007554E000-memory.dmp
    Filesize

    6.9MB