Analysis
-
max time kernel
49s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
29-07-2022 06:49
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.W32.AIDetectNet.01.27727.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.W32.AIDetectNet.01.27727.exe
Resource
win10v2004-20220722-en
General
-
Target
SecuriteInfo.com.W32.AIDetectNet.01.27727.exe
-
Size
1.2MB
-
MD5
e0c7918a16a8e9b865c0380cda868ad3
-
SHA1
e08b4392b8a4b2ab1fcad4b4d0d2a0cb1379b292
-
SHA256
143f907099ab94069a33c8b30f9b124c85d8836ff3db9fcefef2e7220f41cdf6
-
SHA512
33b5cf5ef076c31d21f336c85bc486c8d62fba40e0b553fa58d16573cffe19fb2849b66b6954cf598305f991f8d510e168d03fe71f93cbdd435ed58b02d62730
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
satport.shop - Port:
587 - Username:
[email protected] - Password:
e.,)09BL8xF7
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 1 IoCs
pid Process 272 Nctgblwyzbsgpink.exe -
Loads dropped DLL 1 IoCs
pid Process 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2032 set thread context of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 272 set thread context of 864 272 Nctgblwyzbsgpink.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 864 InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1728 powershell.exe 1168 powershell.exe 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 272 Nctgblwyzbsgpink.exe 272 Nctgblwyzbsgpink.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe Token: SeDebugPrivilege 1168 powershell.exe Token: SeDebugPrivilege 272 Nctgblwyzbsgpink.exe Token: SeDebugPrivilege 864 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1016 InstallUtil.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2032 wrote to memory of 1728 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 28 PID 2032 wrote to memory of 1728 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 28 PID 2032 wrote to memory of 1728 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 28 PID 2032 wrote to memory of 1728 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 28 PID 2032 wrote to memory of 272 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 30 PID 2032 wrote to memory of 272 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 30 PID 2032 wrote to memory of 272 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 30 PID 2032 wrote to memory of 272 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 30 PID 272 wrote to memory of 1168 272 Nctgblwyzbsgpink.exe 31 PID 272 wrote to memory of 1168 272 Nctgblwyzbsgpink.exe 31 PID 272 wrote to memory of 1168 272 Nctgblwyzbsgpink.exe 31 PID 272 wrote to memory of 1168 272 Nctgblwyzbsgpink.exe 31 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 2032 wrote to memory of 1016 2032 SecuriteInfo.com.W32.AIDetectNet.01.27727.exe 33 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35 PID 272 wrote to memory of 864 272 Nctgblwyzbsgpink.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.27727.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.27727.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\Nctgblwyzbsgpink.exe"C:\Users\Admin\AppData\Local\Temp\Nctgblwyzbsgpink.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe3⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:1016
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
501KB
MD55d40227761c5b9164c28b698ec4c362f
SHA1d1e174d4011fd9f08d9ad2422428884cf1726566
SHA256664b983035d624e058baf171280a3fb69c8018f1e3da2d98b4b0b9a6a68a4cbd
SHA5128052c8cea656298228decc1dfcf3ced28b93bf5c9323e6401aedeff8cbe5d2e11b33293ccd0ce6232ebe983238342fe450a7191e8789266cda67fb126388d6da
-
Filesize
501KB
MD55d40227761c5b9164c28b698ec4c362f
SHA1d1e174d4011fd9f08d9ad2422428884cf1726566
SHA256664b983035d624e058baf171280a3fb69c8018f1e3da2d98b4b0b9a6a68a4cbd
SHA5128052c8cea656298228decc1dfcf3ced28b93bf5c9323e6401aedeff8cbe5d2e11b33293ccd0ce6232ebe983238342fe450a7191e8789266cda67fb126388d6da
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e1c567b41816e8fc82ae6bf73cf02113
SHA1bf55555051fc0cfba4df13e551f0733df04f7726
SHA256c95cd5ed8bf3d83cb9f806006ab09f5b4be70144756fb6a77d0d59060ebd8e39
SHA51240402e529f17ef0ef67ed5ce750e36ab28022234a402e8498d95afd1e6f53b683b46cf71004c1173ccc328083d8fd6856987b587c226756ec24a35b729ef5c68
-
Filesize
501KB
MD55d40227761c5b9164c28b698ec4c362f
SHA1d1e174d4011fd9f08d9ad2422428884cf1726566
SHA256664b983035d624e058baf171280a3fb69c8018f1e3da2d98b4b0b9a6a68a4cbd
SHA5128052c8cea656298228decc1dfcf3ced28b93bf5c9323e6401aedeff8cbe5d2e11b33293ccd0ce6232ebe983238342fe450a7191e8789266cda67fb126388d6da
-
Filesize
501KB
MD55d40227761c5b9164c28b698ec4c362f
SHA1d1e174d4011fd9f08d9ad2422428884cf1726566
SHA256664b983035d624e058baf171280a3fb69c8018f1e3da2d98b4b0b9a6a68a4cbd
SHA5128052c8cea656298228decc1dfcf3ced28b93bf5c9323e6401aedeff8cbe5d2e11b33293ccd0ce6232ebe983238342fe450a7191e8789266cda67fb126388d6da