Analysis
-
max time kernel
147s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2022 14:52
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.W32.AIDetectNet.01.22897.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.W32.AIDetectNet.01.22897.exe
Resource
win10v2004-20220721-en
General
-
Target
SecuriteInfo.com.W32.AIDetectNet.01.22897.exe
-
Size
825KB
-
MD5
f10789db721c1dfdf2e74554508f23e7
-
SHA1
12a2fb70d4e7358fc53e5f19ddfc91ae0f2ea018
-
SHA256
5e26cb68b7cd24df50916757dd43c5357bcee359d05d8d8649749fdce26d540c
-
SHA512
72a4cf5ca2d2fe08ee4b1b667e215801d750d1d8580d1fad90e06f0caf579b23969cda58a3534c1777a9617470aac784ba13ce4587ea3e856e7d2858480b7e49
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
smtp.yandex.ru - Port:
587 - Username:
[email protected] - Password:
*LQ.2{zR5.5z4aXnk*
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.W32.AIDetectNet.01.22897.exe -
Loads dropped DLL 2 IoCs
pid Process 4276 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 4276 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Uarexqz = "\"C:\\Users\\Admin\\AppData\\Roaming\\Lwsbz\\Uarexqz.exe\"" SecuriteInfo.com.W32.AIDetectNet.01.22897.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4448 set thread context of 4276 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 84 PID 4276 set thread context of 4952 4276 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 5112 powershell.exe 5112 powershell.exe 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5112 powershell.exe Token: SeDebugPrivilege 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4276 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4448 wrote to memory of 5112 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 80 PID 4448 wrote to memory of 5112 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 80 PID 4448 wrote to memory of 5112 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 80 PID 4448 wrote to memory of 1252 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 82 PID 4448 wrote to memory of 1252 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 82 PID 4448 wrote to memory of 1252 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 82 PID 4448 wrote to memory of 2336 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 83 PID 4448 wrote to memory of 2336 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 83 PID 4448 wrote to memory of 2336 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 83 PID 4448 wrote to memory of 4276 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 84 PID 4448 wrote to memory of 4276 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 84 PID 4448 wrote to memory of 4276 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 84 PID 4448 wrote to memory of 4276 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 84 PID 4448 wrote to memory of 4276 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 84 PID 4448 wrote to memory of 4276 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 84 PID 4448 wrote to memory of 4276 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 84 PID 4448 wrote to memory of 4276 4448 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 84 PID 4276 wrote to memory of 4952 4276 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 85 PID 4276 wrote to memory of 4952 4276 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 85 PID 4276 wrote to memory of 4952 4276 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 85 PID 4276 wrote to memory of 4952 4276 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 85 PID 4276 wrote to memory of 4952 4276 SecuriteInfo.com.W32.AIDetectNet.01.22897.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.22897.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.22897.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.22897.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.22897.exe2⤵PID:1252
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.22897.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.22897.exe2⤵PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.22897.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.22897.exe2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe3⤵PID:4952
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5d77b227a28a78627c2323cac75948390
SHA1e228c3951f2a9fd0febfe07390633ab4f35727f4
SHA256527ec201dcd7695bd9830eb82ab35a3986121de9ea156193834aed9d79223b82
SHA5125627fbc8bbb98f644e21f101a68f0e0b07b87c264d00ea227286bed8ab6dd4ebf5114f03b632604f775ff93666a409a1a179a81ebfc9246956ba8150ff5b0587
-
Filesize
585KB
MD55405413fff79b8d9c747aa900f60f082
SHA171caf8907ddd9a3a25d71356bd2ce09bd293bd78
SHA2563e5a28ffde07ac661c26b6ccf94e64c1c90b1f25b3b24c90605aa922b87642eb
SHA5122f09a30fc4da5166bd665210fefa1d44ce344f0ec6a37f127d677aeb3ca4fc0d09b7c9c1540f57da1e3449b7f588a1c61115395e965fa153d4baa5033266ed66