Analysis

  • max time kernel
    144s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2022 12:46

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.32418.exe

  • Size

    784KB

  • MD5

    9125b27ee74d370a228c1a0548583d5c

  • SHA1

    64cad7be23c173a8ebd699bbff645140078d859f

  • SHA256

    9baa729c84b71d5cc983e62d455f63ee65ba13c09d314f8be595e366a9477669

  • SHA512

    1c7829ae38769aec0772fb42372732ccd3bdff05cedc48483f58b320258e7090a173632d0f3b0f32f04c0b66d68f0eed334e0d11e968f7bca10e3c9a85e2de41

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    lotexh.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    AmWcR;&S@thk

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Executes dropped EXE 5 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.32418.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.32418.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe
        "C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1580
      • C:\Users\Admin\AppData\Local\Temp\Ocdms.exe
        "C:\Users\Admin\AppData\Local\Temp\Ocdms.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        PID:1172
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\doci"
      2⤵
        PID:1340
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:340
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:764
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.32418.exe" "C:\Users\Admin\AppData\Roaming\doci\doci.exe"
        2⤵
          PID:2036
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {8C71A38E-44BB-4642-917B-297EC196EDA0} S-1-5-21-4084403625-2215941253-1760665084-1000:LDLTPJLN\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Users\Admin\AppData\Roaming\doci\doci.exe
          C:\Users\Admin\AppData\Roaming\doci\doci.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1612
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1008
            • C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe
              "C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:844
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\doci"
            3⤵
              PID:1716
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1108
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:1552
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\doci\doci.exe" "C:\Users\Admin\AppData\Roaming\doci\doci.exe"
              3⤵
                PID:788
            • C:\Users\Admin\AppData\Roaming\doci\doci.exe
              C:\Users\Admin\AppData\Roaming\doci\doci.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:560
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                3⤵
                  PID:1936
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\doci"
                  3⤵
                    PID:1724
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f
                    3⤵
                      PID:1236
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f
                        4⤵
                        • Creates scheduled task(s)
                        PID:1708
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c copy "C:\Users\Admin\AppData\Roaming\doci\doci.exe" "C:\Users\Admin\AppData\Roaming\doci\doci.exe"
                      3⤵
                        PID:292

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe

                    Filesize

                    632KB

                    MD5

                    43fad29e3e0cdba820580d0910c3cfdc

                    SHA1

                    939cdf1bb52f4e49192f9959bf539c644796b097

                    SHA256

                    edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e

                    SHA512

                    2d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e

                  • C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe

                    Filesize

                    632KB

                    MD5

                    43fad29e3e0cdba820580d0910c3cfdc

                    SHA1

                    939cdf1bb52f4e49192f9959bf539c644796b097

                    SHA256

                    edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e

                    SHA512

                    2d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e

                  • C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe

                    Filesize

                    632KB

                    MD5

                    43fad29e3e0cdba820580d0910c3cfdc

                    SHA1

                    939cdf1bb52f4e49192f9959bf539c644796b097

                    SHA256

                    edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e

                    SHA512

                    2d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e

                  • C:\Users\Admin\AppData\Local\Temp\Ocdms.exe

                    Filesize

                    69KB

                    MD5

                    143df79cc6329bb7d28a3914af42bad0

                    SHA1

                    bb40cbe713905da365bdfbfaa76b5afa2711500b

                    SHA256

                    c7caa2be3c12c49ed887e08a9f87afbbaef669f64ab5d9ab7a7e1acd95a99f5e

                    SHA512

                    face945582b4b52c35c7335caf2ba0e40296f029412e0b9f0a6fcb7764b3574ffabcd0fa7ba41d22ef9570c93f55a0ce058124f9efe279740bbd7b02b2459aa8

                  • C:\Users\Admin\AppData\Local\Temp\Ocdms.exe

                    Filesize

                    69KB

                    MD5

                    143df79cc6329bb7d28a3914af42bad0

                    SHA1

                    bb40cbe713905da365bdfbfaa76b5afa2711500b

                    SHA256

                    c7caa2be3c12c49ed887e08a9f87afbbaef669f64ab5d9ab7a7e1acd95a99f5e

                    SHA512

                    face945582b4b52c35c7335caf2ba0e40296f029412e0b9f0a6fcb7764b3574ffabcd0fa7ba41d22ef9570c93f55a0ce058124f9efe279740bbd7b02b2459aa8

                  • C:\Users\Admin\AppData\Roaming\doci\doci.exe

                    Filesize

                    784KB

                    MD5

                    9125b27ee74d370a228c1a0548583d5c

                    SHA1

                    64cad7be23c173a8ebd699bbff645140078d859f

                    SHA256

                    9baa729c84b71d5cc983e62d455f63ee65ba13c09d314f8be595e366a9477669

                    SHA512

                    1c7829ae38769aec0772fb42372732ccd3bdff05cedc48483f58b320258e7090a173632d0f3b0f32f04c0b66d68f0eed334e0d11e968f7bca10e3c9a85e2de41

                  • C:\Users\Admin\AppData\Roaming\doci\doci.exe

                    Filesize

                    784KB

                    MD5

                    9125b27ee74d370a228c1a0548583d5c

                    SHA1

                    64cad7be23c173a8ebd699bbff645140078d859f

                    SHA256

                    9baa729c84b71d5cc983e62d455f63ee65ba13c09d314f8be595e366a9477669

                    SHA512

                    1c7829ae38769aec0772fb42372732ccd3bdff05cedc48483f58b320258e7090a173632d0f3b0f32f04c0b66d68f0eed334e0d11e968f7bca10e3c9a85e2de41

                  • C:\Users\Admin\AppData\Roaming\doci\doci.exe

                    Filesize

                    784KB

                    MD5

                    9125b27ee74d370a228c1a0548583d5c

                    SHA1

                    64cad7be23c173a8ebd699bbff645140078d859f

                    SHA256

                    9baa729c84b71d5cc983e62d455f63ee65ba13c09d314f8be595e366a9477669

                    SHA512

                    1c7829ae38769aec0772fb42372732ccd3bdff05cedc48483f58b320258e7090a173632d0f3b0f32f04c0b66d68f0eed334e0d11e968f7bca10e3c9a85e2de41

                  • \Users\Admin\AppData\Local\Temp\Icwumtv.exe

                    Filesize

                    632KB

                    MD5

                    43fad29e3e0cdba820580d0910c3cfdc

                    SHA1

                    939cdf1bb52f4e49192f9959bf539c644796b097

                    SHA256

                    edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e

                    SHA512

                    2d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e

                  • \Users\Admin\AppData\Local\Temp\Icwumtv.exe

                    Filesize

                    632KB

                    MD5

                    43fad29e3e0cdba820580d0910c3cfdc

                    SHA1

                    939cdf1bb52f4e49192f9959bf539c644796b097

                    SHA256

                    edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e

                    SHA512

                    2d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e

                  • \Users\Admin\AppData\Local\Temp\Icwumtv.exe

                    Filesize

                    632KB

                    MD5

                    43fad29e3e0cdba820580d0910c3cfdc

                    SHA1

                    939cdf1bb52f4e49192f9959bf539c644796b097

                    SHA256

                    edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e

                    SHA512

                    2d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e

                  • \Users\Admin\AppData\Local\Temp\Icwumtv.exe

                    Filesize

                    632KB

                    MD5

                    43fad29e3e0cdba820580d0910c3cfdc

                    SHA1

                    939cdf1bb52f4e49192f9959bf539c644796b097

                    SHA256

                    edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e

                    SHA512

                    2d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e

                  • \Users\Admin\AppData\Local\Temp\Ocdms.exe

                    Filesize

                    69KB

                    MD5

                    143df79cc6329bb7d28a3914af42bad0

                    SHA1

                    bb40cbe713905da365bdfbfaa76b5afa2711500b

                    SHA256

                    c7caa2be3c12c49ed887e08a9f87afbbaef669f64ab5d9ab7a7e1acd95a99f5e

                    SHA512

                    face945582b4b52c35c7335caf2ba0e40296f029412e0b9f0a6fcb7764b3574ffabcd0fa7ba41d22ef9570c93f55a0ce058124f9efe279740bbd7b02b2459aa8

                  • memory/1008-120-0x0000000000B65000-0x0000000000B76000-memory.dmp

                    Filesize

                    68KB

                  • memory/1008-110-0x0000000000320000-0x00000000003A0000-memory.dmp

                    Filesize

                    512KB

                  • memory/1008-107-0x0000000000320000-0x00000000003A0000-memory.dmp

                    Filesize

                    512KB

                  • memory/1008-103-0x0000000000320000-0x00000000003A0000-memory.dmp

                    Filesize

                    512KB

                  • memory/1172-85-0x000007FEFBC01000-0x000007FEFBC03000-memory.dmp

                    Filesize

                    8KB

                  • memory/1172-86-0x0000000000B36000-0x0000000000B55000-memory.dmp

                    Filesize

                    124KB

                  • memory/1172-83-0x000007FEF4110000-0x000007FEF4B33000-memory.dmp

                    Filesize

                    10.1MB

                  • memory/1172-84-0x000007FEF3070000-0x000007FEF4106000-memory.dmp

                    Filesize

                    16.6MB

                  • memory/1396-60-0x0000000000400000-0x0000000000480000-memory.dmp

                    Filesize

                    512KB

                  • memory/1396-57-0x0000000000400000-0x0000000000480000-memory.dmp

                    Filesize

                    512KB

                  • memory/1396-82-0x0000000004BD5000-0x0000000004BE6000-memory.dmp

                    Filesize

                    68KB

                  • memory/1396-64-0x0000000000400000-0x0000000000480000-memory.dmp

                    Filesize

                    512KB

                  • memory/1396-67-0x0000000000400000-0x0000000000480000-memory.dmp

                    Filesize

                    512KB

                  • memory/1396-59-0x0000000000400000-0x0000000000480000-memory.dmp

                    Filesize

                    512KB

                  • memory/1396-56-0x0000000000400000-0x0000000000480000-memory.dmp

                    Filesize

                    512KB

                  • memory/1396-61-0x0000000000400000-0x0000000000480000-memory.dmp

                    Filesize

                    512KB

                  • memory/1612-90-0x0000000000C70000-0x0000000000D3A000-memory.dmp

                    Filesize

                    808KB

                  • memory/1948-55-0x0000000075301000-0x0000000075303000-memory.dmp

                    Filesize

                    8KB

                  • memory/1948-54-0x0000000000C40000-0x0000000000D0A000-memory.dmp

                    Filesize

                    808KB