Analysis

  • max time kernel
    175s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    31-08-2022 12:37

General

  • Target

    Invoice no. 004.exe

  • Size

    626KB

  • MD5

    5500eeff820e3f9518f14ac32df4e735

  • SHA1

    25af6b1565154eac95865b9db7944b9bbc842493

  • SHA256

    45035676e4441c255385a1436d86540859459f5b1f3105e7a21bc9c07057276c

  • SHA512

    79579fbacb4d138e39b73ccdc0a0dcc5683c7abe55691ca8f35e8c55001fd9d801122b5b9b8a5e5e64fef1e4a6508fd1bf84547bb09cc37a1c9fa6787bb2edef

  • SSDEEP

    12288:zTMyRj2hhIFdlf3VqRc4l75hFILoX8dDSYEXFBNCxUmeGptLWlqYCYvx8S:zTMqKkFdN3+cs77FD2Do3jmFpwlgYvx

Score
10/10

Malware Config

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice no. 004.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice no. 004.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hpUATicOQr.exe"
      2⤵
        PID:1664
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hpUATicOQr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFDA1.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:956
      • C:\Users\Admin\AppData\Local\Temp\Invoice no. 004.exe
        "C:\Users\Admin\AppData\Local\Temp\Invoice no. 004.exe"
        2⤵
          PID:636

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpFDA1.tmp

        Filesize

        1KB

        MD5

        5b58265dfde271ef410f33e3c5c5780b

        SHA1

        3965e6a30626c2885bbd268892314fcfe90099c9

        SHA256

        3d39a977de0bd25707f0b31870a258b060a64d6aea588458fb9f85d0b29a22ec

        SHA512

        6afb106040255eb150a7bf9b8c0b4468c582ed53d869385eaceb99398ab8b1953ca61ddf6cfa82436fe30b81b76bd738a7620d86155f2703ef94922b4725e8d0

      • memory/636-69-0x0000000000400000-0x0000000000422000-memory.dmp

        Filesize

        136KB

      • memory/636-67-0x0000000000400000-0x0000000000422000-memory.dmp

        Filesize

        136KB

      • memory/636-65-0x0000000000400000-0x0000000000422000-memory.dmp

        Filesize

        136KB

      • memory/636-64-0x0000000000400000-0x0000000000422000-memory.dmp

        Filesize

        136KB

      • memory/1664-72-0x000000006E460000-0x000000006EA0B000-memory.dmp

        Filesize

        5.7MB

      • memory/1912-54-0x0000000000EB0000-0x0000000000F54000-memory.dmp

        Filesize

        656KB

      • memory/1912-63-0x0000000004B10000-0x0000000004B3C000-memory.dmp

        Filesize

        176KB

      • memory/1912-58-0x000000000A500000-0x000000000A576000-memory.dmp

        Filesize

        472KB

      • memory/1912-57-0x0000000000660000-0x000000000066A000-memory.dmp

        Filesize

        40KB

      • memory/1912-56-0x0000000000510000-0x0000000000526000-memory.dmp

        Filesize

        88KB

      • memory/1912-55-0x0000000076031000-0x0000000076033000-memory.dmp

        Filesize

        8KB