Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2024 13:22
Static task
static1
Behavioral task
behavioral1
Sample
74ccfbabd5376167c9e52c89c0478ec5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
74ccfbabd5376167c9e52c89c0478ec5.exe
Resource
win10v2004-20231215-en
General
-
Target
74ccfbabd5376167c9e52c89c0478ec5.exe
-
Size
1016KB
-
MD5
74ccfbabd5376167c9e52c89c0478ec5
-
SHA1
f054d3de07ec041a53e6566ad654fbd6f2a04098
-
SHA256
24631515535420a7600ac6e1191f49b8162c7c3d1ca82a163b66451e448fab2f
-
SHA512
dbf6a2395f3c56f074c750723a9b5568f035ab409fb502d0d068f2efc8d558978d00c282c51d6fbc64b1985071dde6ee26240e58b6e12dd0c2ff127de4b29f87
-
SSDEEP
24576:Zg0sM873s6inVKDdbHUCB80yET0QMTS+YLY3qwhs:ZV9ms6cY9uoaVAs4
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
mail.enche.com - Port:
587 - Username:
[email protected] - Password:
Merchandise08012021
Signatures
-
A310logger
A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
BluStealer
A Modular information stealer written in Visual Basic.
-
A310logger Executable 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023125-95.dat a310logger behavioral2/memory/1696-97-0x0000000000FA0000-0x0000000001052000-memory.dmp a310logger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 74ccfbabd5376167c9e52c89c0478ec5.exe -
Executes dropped EXE 1 IoCs
pid Process 1696 Fox.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Fox.exe Key opened \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Fox.exe Key opened \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Fox.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3436 set thread context of 4864 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1836 powershell.exe 3180 powershell.exe 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 5036 powershell.exe 1836 powershell.exe 3180 powershell.exe 5036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 1836 powershell.exe Token: SeDebugPrivilege 3436 74ccfbabd5376167c9e52c89c0478ec5.exe Token: SeDebugPrivilege 5036 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4864 RegSvcs.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3436 wrote to memory of 3180 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 96 PID 3436 wrote to memory of 3180 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 96 PID 3436 wrote to memory of 3180 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 96 PID 3436 wrote to memory of 1836 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 98 PID 3436 wrote to memory of 1836 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 98 PID 3436 wrote to memory of 1836 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 98 PID 3436 wrote to memory of 1588 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 100 PID 3436 wrote to memory of 1588 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 100 PID 3436 wrote to memory of 1588 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 100 PID 3436 wrote to memory of 5036 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 102 PID 3436 wrote to memory of 5036 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 102 PID 3436 wrote to memory of 5036 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 102 PID 3436 wrote to memory of 4864 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 103 PID 3436 wrote to memory of 4864 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 103 PID 3436 wrote to memory of 4864 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 103 PID 3436 wrote to memory of 4864 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 103 PID 3436 wrote to memory of 4864 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 103 PID 3436 wrote to memory of 4864 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 103 PID 3436 wrote to memory of 4864 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 103 PID 3436 wrote to memory of 4864 3436 74ccfbabd5376167c9e52c89c0478ec5.exe 103 PID 4864 wrote to memory of 1696 4864 RegSvcs.exe 105 PID 4864 wrote to memory of 1696 4864 RegSvcs.exe 105 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Fox.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Fox.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\74ccfbabd5376167c9e52c89c0478ec5.exe"C:\Users\Admin\AppData\Local\Temp\74ccfbabd5376167c9e52c89c0478ec5.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\74ccfbabd5376167c9e52c89c0478ec5.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zFdYmdUOJ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zFdYmdUOJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCA50.tmp"2⤵
- Creates scheduled task(s)
PID:1588
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zFdYmdUOJ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52097c79a1175c7461867ca3dbd134b09
SHA19a9ec385626bf19fa1cc69852c2a654cedc104ce
SHA2566b5dcc248dffe3b178715378e30941771e589014e9be523aae215788614c22eb
SHA512bf9a98aa936314072742737e07d0405840992166f3b394c43e5ef3a4938285dca1c199b02e1614ee795304bb5f216e6c114dd04c4febbbe5b5c32ab018b09748
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD55010f8ff53a537667801b0033d3862c0
SHA1fd4341faa36c7b565b81fd493496875181526f2c
SHA256b4bd52f17b692406e175d1ed58bcd156758bf83c8a4584b07d5d976217ad7373
SHA512328f138b6ecbda9ab0f28b70cf9cf857236dbdb10e2cd12a6d3b90f227d26f28c0031f393878975ee531fe171c604b21e11e4cf102b4f10509304b5972d9c391
-
Filesize
689KB
MD591b41651e6e9ab352805c6d35a297d08
SHA111b8eaa7b7941461bc952b11ec3f07d25dcd1c2e
SHA2560872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723
SHA512b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892
-
Filesize
285KB
MD540a9752d59f2883e40d928f85a749008
SHA1c60fb58eff64a7969b46f3934766f991352eeb47
SHA256ef95540ec8dae3d255439fb847d26397c265b5cccda5ed0d6b9ed3dda14a2820
SHA512ce33985f91103315accb1039635488d7e144df264bab8e164c1f9844ce6923e1c9c76349f14542901887ffcbbbca40b92cf474126f0b94893e8af1f608464b3c
-
Filesize
691B
MD5607a140b41b072e78993d3fa66815c2f
SHA1b9bb63486b524a903100f5e835646ae78c152a0e
SHA2562c6357f759dedbfc6408812338375ec93612881d36739e5d55b5aac458f9492e
SHA512023685880e1b933a29c4f95772b4f377f88ae76985394bc8b81cc5f2e6429a9dd6672d4503f424a67ef5057fcf027d97e50f87faa8ac692e4c99004bf610f0b6