Analysis
-
max time kernel
151s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
03-08-2022 14:20
Static task
static1
Behavioral task
behavioral1
Sample
lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe
Resource
win10v2004-20220721-en
General
-
Target
lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe
-
Size
1.1MB
-
MD5
1dae99466ebd8bb0dcd10a0dad664310
-
SHA1
5407aa0bed4dfb96dbb97fca018900bb9e60d40c
-
SHA256
94b31c76e3a98889bb14573bbf9de1e4d8626ae635ffa64f6edf24e1b83ee724
-
SHA512
3f99b018dbff4dd960471f203d9b0e60796cf5f8e3c1f7f188f637383fa85e1913bfeac6dc41d99ea63d2bd13b4f286d88a0b324a98d17f70d6273122da9850c
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 1 IoCs
pid Process 1756 qmsq.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1968 set thread context of 1572 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1932 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe Token: SeDebugPrivilege 1756 qmsq.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1436 AcroRd32.exe 1436 AcroRd32.exe 1436 AcroRd32.exe 1436 AcroRd32.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1572 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 27 PID 1968 wrote to memory of 1572 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 27 PID 1968 wrote to memory of 1572 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 27 PID 1968 wrote to memory of 1572 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 27 PID 1968 wrote to memory of 1572 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 27 PID 1968 wrote to memory of 1572 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 27 PID 1968 wrote to memory of 1572 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 27 PID 1968 wrote to memory of 1572 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 27 PID 1968 wrote to memory of 1572 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 27 PID 1968 wrote to memory of 1436 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 28 PID 1968 wrote to memory of 1436 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 28 PID 1968 wrote to memory of 1436 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 28 PID 1968 wrote to memory of 1436 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 28 PID 1968 wrote to memory of 948 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 29 PID 1968 wrote to memory of 948 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 29 PID 1968 wrote to memory of 948 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 29 PID 1968 wrote to memory of 948 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 29 PID 1968 wrote to memory of 524 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 31 PID 1968 wrote to memory of 524 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 31 PID 1968 wrote to memory of 524 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 31 PID 1968 wrote to memory of 524 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 31 PID 1968 wrote to memory of 616 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 33 PID 1968 wrote to memory of 616 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 33 PID 1968 wrote to memory of 616 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 33 PID 1968 wrote to memory of 616 1968 lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe 33 PID 524 wrote to memory of 1932 524 cmd.exe 35 PID 524 wrote to memory of 1932 524 cmd.exe 35 PID 524 wrote to memory of 1932 524 cmd.exe 35 PID 524 wrote to memory of 1932 524 cmd.exe 35 PID 1904 wrote to memory of 1756 1904 taskeng.exe 37 PID 1904 wrote to memory of 1756 1904 taskeng.exe 37 PID 1904 wrote to memory of 1756 1904 taskeng.exe 37 PID 1904 wrote to memory of 1756 1904 taskeng.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe"C:\Users\Admin\AppData\Local\Temp\lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1572
-
-
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\file.pdf"2⤵
- Suspicious use of SetWindowsHookEx
PID:1436
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\qmsq"2⤵PID:948
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\qmsq\qmsq.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\qmsq\qmsq.exe'" /f3⤵
- Creates scheduled task(s)
PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\lLMcduOpiIm7FFc7v53h5NhiauY1-6ZPbt8k4bg_5yQ.exe" "C:\Users\Admin\AppData\Roaming\qmsq\qmsq.exe"2⤵PID:616
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1ADBC253-830F-4ECF-9C0E-3BD875D669A8} S-1-5-21-335065374-4263250628-1829373619-1000:RTYPLWYY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Roaming\qmsq\qmsq.exeC:\Users\Admin\AppData\Roaming\qmsq\qmsq.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215KB
MD533e77f08076d0a57cf0c49bac2eb5427
SHA14913cfb36cf8faa5df289eda8dfc35a196c37df4
SHA2564df1b409aeabe59d70d24524e2b2ca1b9ac1a7b5b65722df951faacbc8e44d1a
SHA5125320f8d8585d298a5af08bf5120b66b78edbe253d4e0299855e52624fde28e025caf78a1c17c770c82ec8a3f8becb25eaa3afbb5ac02a82503e9f17b31ee0070
-
Filesize
1.1MB
MD51dae99466ebd8bb0dcd10a0dad664310
SHA15407aa0bed4dfb96dbb97fca018900bb9e60d40c
SHA25694b31c76e3a98889bb14573bbf9de1e4d8626ae635ffa64f6edf24e1b83ee724
SHA5123f99b018dbff4dd960471f203d9b0e60796cf5f8e3c1f7f188f637383fa85e1913bfeac6dc41d99ea63d2bd13b4f286d88a0b324a98d17f70d6273122da9850c
-
Filesize
1.1MB
MD51dae99466ebd8bb0dcd10a0dad664310
SHA15407aa0bed4dfb96dbb97fca018900bb9e60d40c
SHA25694b31c76e3a98889bb14573bbf9de1e4d8626ae635ffa64f6edf24e1b83ee724
SHA5123f99b018dbff4dd960471f203d9b0e60796cf5f8e3c1f7f188f637383fa85e1913bfeac6dc41d99ea63d2bd13b4f286d88a0b324a98d17f70d6273122da9850c