Analysis
-
max time kernel
140s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
26-08-2023 02:18
Static task
static1
Behavioral task
behavioral1
Sample
960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe
Resource
win10v2004-20230703-en
General
-
Target
960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe
-
Size
994KB
-
MD5
38b37b2b72f6071cf8345c05af05fcee
-
SHA1
2f42183fa45551194a1d1d0b5a10f0a91116212f
-
SHA256
960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece
-
SHA512
b56315744d10d81d2a393373dc65da93f0f4b2ba48253833d3faecd0ec7a550df3d80ab45d242dfa3e42c1728447b74492dc26b9c9a4ca66e3544cb1aae8d24b
-
SSDEEP
24576:Qdla9gYmncCehCF2BEwT/5PrQLeOjQ8WEA48VEfxnvt:yQ9R6ehTUPjjrSVEfxnl
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 1 IoCs
pid Process 2820 snto.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2156 set thread context of 2580 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2940 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe Token: SeDebugPrivilege 2820 snto.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2580 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 30 PID 2156 wrote to memory of 2580 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 30 PID 2156 wrote to memory of 2580 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 30 PID 2156 wrote to memory of 2580 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 30 PID 2156 wrote to memory of 2580 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 30 PID 2156 wrote to memory of 2580 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 30 PID 2156 wrote to memory of 2580 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 30 PID 2156 wrote to memory of 2580 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 30 PID 2156 wrote to memory of 2580 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 30 PID 2156 wrote to memory of 2028 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 31 PID 2156 wrote to memory of 2028 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 31 PID 2156 wrote to memory of 2028 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 31 PID 2156 wrote to memory of 2028 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 31 PID 2156 wrote to memory of 1044 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 32 PID 2156 wrote to memory of 1044 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 32 PID 2156 wrote to memory of 1044 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 32 PID 2156 wrote to memory of 1044 2156 960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe 32 PID 2028 wrote to memory of 2940 2028 cmd.exe 35 PID 2028 wrote to memory of 2940 2028 cmd.exe 35 PID 2028 wrote to memory of 2940 2028 cmd.exe 35 PID 2028 wrote to memory of 2940 2028 cmd.exe 35 PID 2908 wrote to memory of 2820 2908 taskeng.exe 37 PID 2908 wrote to memory of 2820 2908 taskeng.exe 37 PID 2908 wrote to memory of 2820 2908 taskeng.exe 37 PID 2908 wrote to memory of 2820 2908 taskeng.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe"C:\Users\Admin\AppData\Local\Temp\960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe"C:\Users\Admin\AppData\Local\Temp\960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe"2⤵PID:2580
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\snto\snto.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\snto\snto.exe'" /f3⤵
- Creates scheduled task(s)
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece.exe" "C:\Users\Admin\AppData\Roaming\snto\snto.exe"2⤵PID:1044
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {24EE40E9-F7F8-4C1E-B0EA-D9B12C07189D} S-1-5-21-722410544-1258951091-1992882075-1000:MGKTNXNO\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Roaming\snto\snto.exeC:\Users\Admin\AppData\Roaming\snto\snto.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
994KB
MD538b37b2b72f6071cf8345c05af05fcee
SHA12f42183fa45551194a1d1d0b5a10f0a91116212f
SHA256960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece
SHA512b56315744d10d81d2a393373dc65da93f0f4b2ba48253833d3faecd0ec7a550df3d80ab45d242dfa3e42c1728447b74492dc26b9c9a4ca66e3544cb1aae8d24b
-
Filesize
994KB
MD538b37b2b72f6071cf8345c05af05fcee
SHA12f42183fa45551194a1d1d0b5a10f0a91116212f
SHA256960c5e14181f4b5bac1b82c9367860d6f30fa0a4e7cf848cd523b3a3b7268ece
SHA512b56315744d10d81d2a393373dc65da93f0f4b2ba48253833d3faecd0ec7a550df3d80ab45d242dfa3e42c1728447b74492dc26b9c9a4ca66e3544cb1aae8d24b