Analysis
-
max time kernel
45s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
16-08-2022 10:37
Static task
static1
Behavioral task
behavioral1
Sample
2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe
Resource
win10v2004-20220812-en
General
-
Target
2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe
-
Size
2.4MB
-
MD5
2bd43ab6044247edd65f2d29f3540be7
-
SHA1
892e34e6cabdeea13258d7e7e7e098a6820afbe2
-
SHA256
2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78
-
SHA512
3da26f98e66a15cdea0f223134eef790fe6ef6d8a602e5e6e169b347c056a660f7eb18e1adc85c5d269ae148b3722b179ce1cd00edf1b90b8ed989d723485dd3
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
lotexh.shop - Port:
587 - Username:
[email protected] - Password:
AmWcR;&S@thk
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 2 IoCs
pid Process 1608 Icwumtv.exe 1556 Ocdms.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdater.lnk Ocdms.exe -
Loads dropped DLL 3 IoCs
pid Process 836 InstallUtil.exe 836 InstallUtil.exe 836 InstallUtil.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Qae = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Ibiwfo\\Qae.exe\"" 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsUpdater = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Ocdms.exe\" .." Ocdms.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 536 set thread context of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 784 powershell.exe 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe Token: SeDebugPrivilege 784 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1608 Icwumtv.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 536 wrote to memory of 784 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 28 PID 536 wrote to memory of 784 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 28 PID 536 wrote to memory of 784 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 28 PID 536 wrote to memory of 784 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 28 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 536 wrote to memory of 836 536 2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe 31 PID 836 wrote to memory of 1608 836 InstallUtil.exe 32 PID 836 wrote to memory of 1608 836 InstallUtil.exe 32 PID 836 wrote to memory of 1608 836 InstallUtil.exe 32 PID 836 wrote to memory of 1608 836 InstallUtil.exe 32 PID 836 wrote to memory of 1556 836 InstallUtil.exe 33 PID 836 wrote to memory of 1556 836 InstallUtil.exe 33 PID 836 wrote to memory of 1556 836 InstallUtil.exe 33 PID 836 wrote to memory of 1556 836 InstallUtil.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe"C:\Users\Admin\AppData\Local\Temp\2506cbaa56d9893a48a39a5d991f34da06122deb55efb3979a7629684d24ce78.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe"C:\Users\Admin\AppData\Local\Temp\Icwumtv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\Ocdms.exe"C:\Users\Admin\AppData\Local\Temp\Ocdms.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
PID:1556
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
632KB
MD543fad29e3e0cdba820580d0910c3cfdc
SHA1939cdf1bb52f4e49192f9959bf539c644796b097
SHA256edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e
SHA5122d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e
-
Filesize
69KB
MD5143df79cc6329bb7d28a3914af42bad0
SHA1bb40cbe713905da365bdfbfaa76b5afa2711500b
SHA256c7caa2be3c12c49ed887e08a9f87afbbaef669f64ab5d9ab7a7e1acd95a99f5e
SHA512face945582b4b52c35c7335caf2ba0e40296f029412e0b9f0a6fcb7764b3574ffabcd0fa7ba41d22ef9570c93f55a0ce058124f9efe279740bbd7b02b2459aa8
-
Filesize
69KB
MD5143df79cc6329bb7d28a3914af42bad0
SHA1bb40cbe713905da365bdfbfaa76b5afa2711500b
SHA256c7caa2be3c12c49ed887e08a9f87afbbaef669f64ab5d9ab7a7e1acd95a99f5e
SHA512face945582b4b52c35c7335caf2ba0e40296f029412e0b9f0a6fcb7764b3574ffabcd0fa7ba41d22ef9570c93f55a0ce058124f9efe279740bbd7b02b2459aa8
-
Filesize
632KB
MD543fad29e3e0cdba820580d0910c3cfdc
SHA1939cdf1bb52f4e49192f9959bf539c644796b097
SHA256edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e
SHA5122d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e
-
Filesize
632KB
MD543fad29e3e0cdba820580d0910c3cfdc
SHA1939cdf1bb52f4e49192f9959bf539c644796b097
SHA256edf7d6b1c9104b00cb08e9c1948d80de71bc275094b4deb08e472d67a1887d2e
SHA5122d6246a4d2129136df7fe6e93dfc988c2de2abf27d368790271a8903e1638f74005e0b64a37a858b92ea9d64f74741801651cd42761ad89dddae578d19cd0c8e
-
Filesize
69KB
MD5143df79cc6329bb7d28a3914af42bad0
SHA1bb40cbe713905da365bdfbfaa76b5afa2711500b
SHA256c7caa2be3c12c49ed887e08a9f87afbbaef669f64ab5d9ab7a7e1acd95a99f5e
SHA512face945582b4b52c35c7335caf2ba0e40296f029412e0b9f0a6fcb7764b3574ffabcd0fa7ba41d22ef9570c93f55a0ce058124f9efe279740bbd7b02b2459aa8