Analysis

  • max time kernel
    134s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-02-2024 16:01

General

  • Target

    a6c09767f7b9b02156bd3e4f67764e79.exe

  • Size

    922KB

  • MD5

    a6c09767f7b9b02156bd3e4f67764e79

  • SHA1

    5aa1d0515cd9ca1802c872cd8a9354b65cef7463

  • SHA256

    2183dd8a07c328ff41cf8fedc06bdc9ec8166d6c11691cb6d379899318d8e555

  • SHA512

    5f7072604303b4bea39a1c4751e09eb8399d9a10984ba2ddb699680145c952fb71d180e3e56135d30aa9639e9f5ff3899a3e58a2b7ab5d0ec38b88f94f17aa50

  • SSDEEP

    24576:g831bHyqkkvaWB5DQaL+YFswDsd8U0Gdb:g83xjfa65DeYeCUr

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    mail.masarprecast.com
  • Port:
    587
  • Username:
    info@masarprecast.com
  • Password:
    Masar@Shj06

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • A310logger Executable 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6c09767f7b9b02156bd3e4f67764e79.exe
    "C:\Users\Admin\AppData\Local\Temp\a6c09767f7b9b02156bd3e4f67764e79.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LEjGKtEzH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFFBD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3320
    • C:\Users\Admin\AppData\Local\Temp\a6c09767f7b9b02156bd3e4f67764e79.exe
      "C:\Users\Admin\AppData\Local\Temp\a6c09767f7b9b02156bd3e4f67764e79.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4384
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:540

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFFBD.tmp
    Filesize

    1KB

    MD5

    fa9924d504409658ef3ae81e098f3f08

    SHA1

    c23aabbcf1cfe0eb9c4d02d81afa1d05ee71d8ae

    SHA256

    141802309a9fddbf7c911261032cd8dcbe535363d8f6ab6f357344af3abd2440

    SHA512

    d4c805f251dc1e6044a61d141a36be915a30d9c3a149582466a7c252194baf6da82086f1553c5d615794cc4044570b4ce7214a17e704da67240240697b8de753

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\EVQMEOAHHN.zip
    Filesize

    285KB

    MD5

    40a9752d59f2883e40d928f85a749008

    SHA1

    c60fb58eff64a7969b46f3934766f991352eeb47

    SHA256

    ef95540ec8dae3d255439fb847d26397c265b5cccda5ed0d6b9ed3dda14a2820

    SHA512

    ce33985f91103315accb1039635488d7e144df264bab8e164c1f9844ce6923e1c9c76349f14542901887ffcbbbca40b92cf474126f0b94893e8af1f608464b3c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    Filesize

    689KB

    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\credentials.txt
    Filesize

    691B

    MD5

    055c857272026583a61e1b5821c69a24

    SHA1

    ec39d34f16487682801dd2b319554cbed57feca4

    SHA256

    190db16bb64995e3bdea04b9e6fc1994dacfea3253a7559732205b1d41362b84

    SHA512

    d7833c4651683e95959107e05b07b60d2e963b9fbecd0106b329e2087d1dfc9aedb962b334e22b6b462699cbce86097d4d50ce5d1310ad098e3531efaa4e204b

  • memory/452-6-0x00000000050C0000-0x00000000050CA000-memory.dmp
    Filesize

    40KB

  • memory/452-11-0x0000000008330000-0x00000000083FE000-memory.dmp
    Filesize

    824KB

  • memory/452-0-0x0000000000540000-0x000000000062C000-memory.dmp
    Filesize

    944KB

  • memory/452-7-0x0000000005310000-0x0000000005366000-memory.dmp
    Filesize

    344KB

  • memory/452-8-0x00000000066E0000-0x00000000066F6000-memory.dmp
    Filesize

    88KB

  • memory/452-9-0x0000000075210000-0x00000000759C0000-memory.dmp
    Filesize

    7.7MB

  • memory/452-10-0x00000000050A0000-0x00000000050B0000-memory.dmp
    Filesize

    64KB

  • memory/452-2-0x0000000004F90000-0x000000000502C000-memory.dmp
    Filesize

    624KB

  • memory/452-12-0x0000000008020000-0x0000000008082000-memory.dmp
    Filesize

    392KB

  • memory/452-4-0x00000000050E0000-0x0000000005172000-memory.dmp
    Filesize

    584KB

  • memory/452-1-0x0000000075210000-0x00000000759C0000-memory.dmp
    Filesize

    7.7MB

  • memory/452-5-0x00000000050A0000-0x00000000050B0000-memory.dmp
    Filesize

    64KB

  • memory/452-22-0x0000000075210000-0x00000000759C0000-memory.dmp
    Filesize

    7.7MB

  • memory/452-3-0x0000000005690000-0x0000000005C34000-memory.dmp
    Filesize

    5.6MB

  • memory/540-55-0x00007FFBAEA10000-0x00007FFBAF4D1000-memory.dmp
    Filesize

    10.8MB

  • memory/540-54-0x0000000000430000-0x00000000004E2000-memory.dmp
    Filesize

    712KB

  • memory/540-56-0x0000000000E20000-0x0000000000E30000-memory.dmp
    Filesize

    64KB

  • memory/540-64-0x00007FFBAEA10000-0x00007FFBAF4D1000-memory.dmp
    Filesize

    10.8MB

  • memory/4384-21-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4384-18-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4384-68-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB