Analysis
-
max time kernel
79s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2023 19:46
Static task
static1
Behavioral task
behavioral1
Sample
INVOICE_.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
INVOICE_.exe
Resource
win10v2004-20230220-en
General
-
Target
INVOICE_.exe
-
Size
1.0MB
-
MD5
d01af08af1935589ed6974734f764f5a
-
SHA1
75d31c4f55e98d500abac8a5ab304a559283e9e5
-
SHA256
f7c5b46a0b80bd17ec7af21458bbc2cd7c0873f81218475013b50953a72a887f
-
SHA512
958a8efa7867077c7dbf66b21090d9186d4757e9f71895ed04ea48d6ba0f79b1a2d7789710921a15f0cdc5d83bf1d5d10260445982555e58bf96101aed026e7c
-
SSDEEP
24576:vXOGXrxgZIYdflxH28iLJ6fLOscta6VQz5CZporN2OtOzy:vX3rx43g8iLJkLOjs6VkCZ2x1
Malware Config
Extracted
blustealer
https://api.telegram.org/bot6246601421:AAFrAwaqm-G2V9ysvgyBq2dzNs5Gp-CKwaw/sendMessage?chat_id=5523238206
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Detects Redline Stealer samples 2 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/2568-146-0x0000000005030000-0x0000000005658000-memory.dmp redline_stealer behavioral2/memory/2568-156-0x00000000057C0000-0x0000000005826000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation INVOICE_.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1448 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5012 wrote to memory of 2568 5012 INVOICE_.exe 88 PID 5012 wrote to memory of 2568 5012 INVOICE_.exe 88 PID 5012 wrote to memory of 2568 5012 INVOICE_.exe 88 PID 5012 wrote to memory of 1448 5012 INVOICE_.exe 90 PID 5012 wrote to memory of 1448 5012 INVOICE_.exe 90 PID 5012 wrote to memory of 1448 5012 INVOICE_.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVOICE_.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE_.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PqhyBiwUgJm.exe"2⤵PID:2568
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PqhyBiwUgJm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDFA2.tmp"2⤵
- Creates scheduled task(s)
PID:1448
-
-
C:\Users\Admin\AppData\Local\Temp\INVOICE_.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE_.exe"2⤵PID:460
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD57f295d8e26c85c3b26162ca4de2f1b95
SHA1fa0cbe55a142b6ce2fe217a47f00156ea2768d02
SHA256491c01677acd2df85dbbc6c3aad6ecebc33380fff4facd042c1bdc41f483d984
SHA5128599717332725ff9aa363ca6f093f312d07aaa5b6ff3006e0bf22217f67bca1f6521fb4bebb96dc92216a3838db97eba1e25fb49799973370227fdb9597bee8f