Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2024 04:29

General

  • Target

    6c59f6d8524d9cbfb92e4937ce941503.exe

  • Size

    878KB

  • MD5

    6c59f6d8524d9cbfb92e4937ce941503

  • SHA1

    15257449da787af10c0800074fcf9c8c5f094057

  • SHA256

    237f6d600f9ecbd9e8d7f2091ea45734f9204b90c2c10b2837bc82b9fbe89e33

  • SHA512

    009d19406beeab9b5b1ea892e0e718e0940aed96dd7c5ec35dbd494facf61eea95df9b8b11d7108e136900f802e759129b10af5e945a3fac51ad47df834ec98a

  • SSDEEP

    12288:IeZhPmY3tK2gs2hFQdALegUcRfVZEgDup/eenfS+jdi0ROh:IF9H5jQdGegfRfVRSdeafXjdrRm

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yekamuhendislik.com
  • Port:
    587
  • Username:
    muhasebe@yekamuhendislik.com
  • Password:
    MuhasebE123*

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • A310logger Executable 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c59f6d8524d9cbfb92e4937ce941503.exe
    "C:\Users\Admin\AppData\Local\Temp\6c59f6d8524d9cbfb92e4937ce941503.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TjWPgbKZz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC8E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4048
    • C:\Users\Admin\AppData\Local\Temp\6c59f6d8524d9cbfb92e4937ce941503.exe
      "C:\Users\Admin\AppData\Local\Temp\6c59f6d8524d9cbfb92e4937ce941503.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3076
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:1548

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\HSOX2RNI02.zip
    Filesize

    285KB

    MD5

    40a9752d59f2883e40d928f85a749008

    SHA1

    c60fb58eff64a7969b46f3934766f991352eeb47

    SHA256

    ef95540ec8dae3d255439fb847d26397c265b5cccda5ed0d6b9ed3dda14a2820

    SHA512

    ce33985f91103315accb1039635488d7e144df264bab8e164c1f9844ce6923e1c9c76349f14542901887ffcbbbca40b92cf474126f0b94893e8af1f608464b3c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    Filesize

    689KB

    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\credentials.txt
    Filesize

    691B

    MD5

    055c857272026583a61e1b5821c69a24

    SHA1

    ec39d34f16487682801dd2b319554cbed57feca4

    SHA256

    190db16bb64995e3bdea04b9e6fc1994dacfea3253a7559732205b1d41362b84

    SHA512

    d7833c4651683e95959107e05b07b60d2e963b9fbecd0106b329e2087d1dfc9aedb962b334e22b6b462699cbce86097d4d50ce5d1310ad098e3531efaa4e204b

  • memory/1548-63-0x00007FFF1A100000-0x00007FFF1ABC1000-memory.dmp
    Filesize

    10.8MB

  • memory/1548-55-0x000000001BBB0000-0x000000001BBC0000-memory.dmp
    Filesize

    64KB

  • memory/1548-54-0x00007FFF1A100000-0x00007FFF1ABC1000-memory.dmp
    Filesize

    10.8MB

  • memory/1548-53-0x0000000000E40000-0x0000000000EF2000-memory.dmp
    Filesize

    712KB

  • memory/2144-5-0x0000000005160000-0x000000000516A000-memory.dmp
    Filesize

    40KB

  • memory/2144-1-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/2144-9-0x0000000005390000-0x00000000053A0000-memory.dmp
    Filesize

    64KB

  • memory/2144-10-0x00000000069A0000-0x0000000006A32000-memory.dmp
    Filesize

    584KB

  • memory/2144-11-0x0000000008FB0000-0x000000000900C000-memory.dmp
    Filesize

    368KB

  • memory/2144-0-0x0000000000680000-0x0000000000762000-memory.dmp
    Filesize

    904KB

  • memory/2144-21-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/2144-2-0x0000000005860000-0x0000000005E04000-memory.dmp
    Filesize

    5.6MB

  • memory/2144-7-0x0000000006410000-0x00000000064AC000-memory.dmp
    Filesize

    624KB

  • memory/2144-6-0x00000000052E0000-0x00000000052FC000-memory.dmp
    Filesize

    112KB

  • memory/2144-8-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/2144-4-0x0000000005390000-0x00000000053A0000-memory.dmp
    Filesize

    64KB

  • memory/2144-3-0x0000000005170000-0x0000000005202000-memory.dmp
    Filesize

    584KB

  • memory/3076-20-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/3076-17-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/3076-67-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB