Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2022 12:46
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.W32.AIDetectNet.01.32418.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.W32.AIDetectNet.01.32418.exe
Resource
win10v2004-20220721-en
General
-
Target
SecuriteInfo.com.W32.AIDetectNet.01.32418.exe
-
Size
784KB
-
MD5
9125b27ee74d370a228c1a0548583d5c
-
SHA1
64cad7be23c173a8ebd699bbff645140078d859f
-
SHA256
9baa729c84b71d5cc983e62d455f63ee65ba13c09d314f8be595e366a9477669
-
SHA512
1c7829ae38769aec0772fb42372732ccd3bdff05cedc48483f58b320258e7090a173632d0f3b0f32f04c0b66d68f0eed334e0d11e968f7bca10e3c9a85e2de41
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
lotexh.shop - Port:
587 - Username:
[email protected] - Password:
AmWcR;&S@thk
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 6 IoCs
pid Process 4996 Icwumtv.exe 1948 Ocdms.exe 4968 doci.exe 2148 Icwumtv.exe 3332 doci.exe 4928 Icwumtv.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdater.lnk Ocdms.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUpdater = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Ocdms.exe\" .." Ocdms.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 956 set thread context of 4844 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 91 PID 4968 set thread context of 1460 4968 doci.exe 105 PID 3332 set thread context of 2704 3332 doci.exe 124 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 536 schtasks.exe 852 schtasks.exe 4848 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe Token: SeDebugPrivilege 4968 doci.exe Token: SeDebugPrivilege 3332 doci.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4996 Icwumtv.exe 2148 Icwumtv.exe 4928 Icwumtv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 956 wrote to memory of 4844 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 91 PID 956 wrote to memory of 4844 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 91 PID 956 wrote to memory of 4844 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 91 PID 956 wrote to memory of 4844 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 91 PID 956 wrote to memory of 4844 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 91 PID 956 wrote to memory of 4844 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 91 PID 956 wrote to memory of 4844 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 91 PID 956 wrote to memory of 4844 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 91 PID 956 wrote to memory of 1624 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 92 PID 956 wrote to memory of 1624 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 92 PID 956 wrote to memory of 1624 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 92 PID 956 wrote to memory of 3380 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 94 PID 956 wrote to memory of 3380 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 94 PID 956 wrote to memory of 3380 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 94 PID 956 wrote to memory of 3520 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 97 PID 956 wrote to memory of 3520 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 97 PID 956 wrote to memory of 3520 956 SecuriteInfo.com.W32.AIDetectNet.01.32418.exe 97 PID 3380 wrote to memory of 536 3380 cmd.exe 98 PID 3380 wrote to memory of 536 3380 cmd.exe 98 PID 3380 wrote to memory of 536 3380 cmd.exe 98 PID 4844 wrote to memory of 4996 4844 vbc.exe 101 PID 4844 wrote to memory of 4996 4844 vbc.exe 101 PID 4844 wrote to memory of 4996 4844 vbc.exe 101 PID 4844 wrote to memory of 1948 4844 vbc.exe 102 PID 4844 wrote to memory of 1948 4844 vbc.exe 102 PID 4968 wrote to memory of 1460 4968 doci.exe 105 PID 4968 wrote to memory of 1460 4968 doci.exe 105 PID 4968 wrote to memory of 1460 4968 doci.exe 105 PID 4968 wrote to memory of 1460 4968 doci.exe 105 PID 4968 wrote to memory of 1460 4968 doci.exe 105 PID 4968 wrote to memory of 1460 4968 doci.exe 105 PID 4968 wrote to memory of 1460 4968 doci.exe 105 PID 4968 wrote to memory of 1460 4968 doci.exe 105 PID 4968 wrote to memory of 2748 4968 doci.exe 106 PID 4968 wrote to memory of 2748 4968 doci.exe 106 PID 4968 wrote to memory of 2748 4968 doci.exe 106 PID 4968 wrote to memory of 2784 4968 doci.exe 108 PID 4968 wrote to memory of 2784 4968 doci.exe 108 PID 4968 wrote to memory of 2784 4968 doci.exe 108 PID 4968 wrote to memory of 1376 4968 doci.exe 110 PID 4968 wrote to memory of 1376 4968 doci.exe 110 PID 4968 wrote to memory of 1376 4968 doci.exe 110 PID 2784 wrote to memory of 852 2784 cmd.exe 112 PID 2784 wrote to memory of 852 2784 cmd.exe 112 PID 2784 wrote to memory of 852 2784 cmd.exe 112 PID 1460 wrote to memory of 2148 1460 vbc.exe 113 PID 1460 wrote to memory of 2148 1460 vbc.exe 113 PID 1460 wrote to memory of 2148 1460 vbc.exe 113 PID 3332 wrote to memory of 2704 3332 doci.exe 124 PID 3332 wrote to memory of 2704 3332 doci.exe 124 PID 3332 wrote to memory of 2704 3332 doci.exe 124 PID 3332 wrote to memory of 2704 3332 doci.exe 124 PID 3332 wrote to memory of 2704 3332 doci.exe 124 PID 3332 wrote to memory of 2704 3332 doci.exe 124 PID 3332 wrote to memory of 2704 3332 doci.exe 124 PID 3332 wrote to memory of 2704 3332 doci.exe 124 PID 3332 wrote to memory of 1240 3332 doci.exe 125 PID 3332 wrote to memory of 1240 3332 doci.exe 125 PID 3332 wrote to memory of 1240 3332 doci.exe 125 PID 3332 wrote to memory of 5040 3332 doci.exe 126 PID 3332 wrote to memory of 5040 3332 doci.exe 126 PID 3332 wrote to memory of 5040 3332 doci.exe 126 PID 3332 wrote to memory of 3112 3332 doci.exe 128 PID 3332 wrote to memory of 3112 3332 doci.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.32418.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.32418.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe"C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4996
-
-
C:\Users\Admin\AppData\Local\Temp\Ocdms.exe"C:\Users\Admin\AppData\Local\Temp\Ocdms.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\doci"2⤵PID:1624
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f3⤵
- Creates scheduled task(s)
PID:536
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.32418.exe" "C:\Users\Admin\AppData\Roaming\doci\doci.exe"2⤵PID:3520
-
-
C:\Users\Admin\AppData\Roaming\doci\doci.exeC:\Users\Admin\AppData\Roaming\doci\doci.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe"C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2148
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\doci"2⤵PID:2748
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f3⤵
- Creates scheduled task(s)
PID:852
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\doci\doci.exe" "C:\Users\Admin\AppData\Roaming\doci\doci.exe"2⤵PID:1376
-
-
C:\Users\Admin\AppData\Roaming\doci\doci.exeC:\Users\Admin\AppData\Roaming\doci\doci.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2704
-
C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe"C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4928
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\doci"2⤵PID:1240
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f2⤵PID:5040
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\doci\doci.exe'" /f3⤵
- Creates scheduled task(s)
PID:4848
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\doci\doci.exe" "C:\Users\Admin\AppData\Roaming\doci\doci.exe"2⤵PID:3112
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1KB
MD57ebe314bf617dc3e48b995a6c352740c
SHA1538f643b7b30f9231a3035c448607f767527a870
SHA25648178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8
SHA5120ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e
-
Filesize
632KB
MD543fad29e3e0cdba820580d0910c3cfdc
SHA1939cdf1bb52f4e49192f9959bf539c644796b097
SHA256edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e
SHA5122d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e
-
Filesize
632KB
MD543fad29e3e0cdba820580d0910c3cfdc
SHA1939cdf1bb52f4e49192f9959bf539c644796b097
SHA256edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e
SHA5122d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e
-
Filesize
632KB
MD543fad29e3e0cdba820580d0910c3cfdc
SHA1939cdf1bb52f4e49192f9959bf539c644796b097
SHA256edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e
SHA5122d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e
-
Filesize
632KB
MD543fad29e3e0cdba820580d0910c3cfdc
SHA1939cdf1bb52f4e49192f9959bf539c644796b097
SHA256edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e
SHA5122d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e
-
Filesize
632KB
MD543fad29e3e0cdba820580d0910c3cfdc
SHA1939cdf1bb52f4e49192f9959bf539c644796b097
SHA256edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e
SHA5122d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e
-
Filesize
69KB
MD5143df79cc6329bb7d28a3914af42bad0
SHA1bb40cbe713905da365bdfbfaa76b5afa2711500b
SHA256c7caa2be3c12c49ed887e08a9f87afbbaef669f64ab5d9ab7a7e1acd95a99f5e
SHA512face945582b4b52c35c7335caf2ba0e40296f029412e0b9f0a6fcb7764b3574ffabcd0fa7ba41d22ef9570c93f55a0ce058124f9efe279740bbd7b02b2459aa8
-
Filesize
69KB
MD5143df79cc6329bb7d28a3914af42bad0
SHA1bb40cbe713905da365bdfbfaa76b5afa2711500b
SHA256c7caa2be3c12c49ed887e08a9f87afbbaef669f64ab5d9ab7a7e1acd95a99f5e
SHA512face945582b4b52c35c7335caf2ba0e40296f029412e0b9f0a6fcb7764b3574ffabcd0fa7ba41d22ef9570c93f55a0ce058124f9efe279740bbd7b02b2459aa8
-
Filesize
784KB
MD59125b27ee74d370a228c1a0548583d5c
SHA164cad7be23c173a8ebd699bbff645140078d859f
SHA2569baa729c84b71d5cc983e62d455f63ee65ba13c09d314f8be595e366a9477669
SHA5121c7829ae38769aec0772fb42372732ccd3bdff05cedc48483f58b320258e7090a173632d0f3b0f32f04c0b66d68f0eed334e0d11e968f7bca10e3c9a85e2de41
-
Filesize
784KB
MD59125b27ee74d370a228c1a0548583d5c
SHA164cad7be23c173a8ebd699bbff645140078d859f
SHA2569baa729c84b71d5cc983e62d455f63ee65ba13c09d314f8be595e366a9477669
SHA5121c7829ae38769aec0772fb42372732ccd3bdff05cedc48483f58b320258e7090a173632d0f3b0f32f04c0b66d68f0eed334e0d11e968f7bca10e3c9a85e2de41
-
Filesize
784KB
MD59125b27ee74d370a228c1a0548583d5c
SHA164cad7be23c173a8ebd699bbff645140078d859f
SHA2569baa729c84b71d5cc983e62d455f63ee65ba13c09d314f8be595e366a9477669
SHA5121c7829ae38769aec0772fb42372732ccd3bdff05cedc48483f58b320258e7090a173632d0f3b0f32f04c0b66d68f0eed334e0d11e968f7bca10e3c9a85e2de41