Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 14:03
Static task
static1
Behavioral task
behavioral1
Sample
391130ad385ed32583fd74ab73bb6c8e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
391130ad385ed32583fd74ab73bb6c8e.exe
Resource
win10v2004-20231222-en
General
-
Target
391130ad385ed32583fd74ab73bb6c8e.exe
-
Size
746KB
-
MD5
391130ad385ed32583fd74ab73bb6c8e
-
SHA1
6c1c0fe4dff3cf10651eac1401217e3534a2bc7f
-
SHA256
1c5e928b5e27daa837d1ba10187397303520f5b18cf9b5da1eaf28b7f2ba0eda
-
SHA512
473946f7bc39b5145ff0e16323e54547766fd8e01183a7a0561c99776acd306a327eab17b5aed60736f557985443af8fe4eeb66b57daf7db94faac90dff7e04a
-
SSDEEP
12288:EPhS40kP3sfC6NezQkqef14elBrs0xdYRqp:EpSX7fCyLof14Qs0xa
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
budgetn.xyz - Port:
587 - Username:
[email protected] - Password:
r[]w2e=V+]AV
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 391130ad385ed32583fd74ab73bb6c8e.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3320 set thread context of 3848 3320 391130ad385ed32583fd74ab73bb6c8e.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4308 powershell.exe 4308 powershell.exe 2468 powershell.exe 2468 powershell.exe 2468 powershell.exe 3096 powershell.exe 3096 powershell.exe 3096 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4816 powershell.exe 4816 powershell.exe 4816 powershell.exe 3320 391130ad385ed32583fd74ab73bb6c8e.exe 3320 391130ad385ed32583fd74ab73bb6c8e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4308 powershell.exe Token: SeIncreaseQuotaPrivilege 4308 powershell.exe Token: SeSecurityPrivilege 4308 powershell.exe Token: SeTakeOwnershipPrivilege 4308 powershell.exe Token: SeLoadDriverPrivilege 4308 powershell.exe Token: SeSystemProfilePrivilege 4308 powershell.exe Token: SeSystemtimePrivilege 4308 powershell.exe Token: SeProfSingleProcessPrivilege 4308 powershell.exe Token: SeIncBasePriorityPrivilege 4308 powershell.exe Token: SeCreatePagefilePrivilege 4308 powershell.exe Token: SeBackupPrivilege 4308 powershell.exe Token: SeRestorePrivilege 4308 powershell.exe Token: SeShutdownPrivilege 4308 powershell.exe Token: SeDebugPrivilege 4308 powershell.exe Token: SeSystemEnvironmentPrivilege 4308 powershell.exe Token: SeRemoteShutdownPrivilege 4308 powershell.exe Token: SeUndockPrivilege 4308 powershell.exe Token: SeManageVolumePrivilege 4308 powershell.exe Token: 33 4308 powershell.exe Token: 34 4308 powershell.exe Token: 35 4308 powershell.exe Token: 36 4308 powershell.exe Token: SeIncreaseQuotaPrivilege 4308 powershell.exe Token: SeSecurityPrivilege 4308 powershell.exe Token: SeTakeOwnershipPrivilege 4308 powershell.exe Token: SeLoadDriverPrivilege 4308 powershell.exe Token: SeSystemProfilePrivilege 4308 powershell.exe Token: SeSystemtimePrivilege 4308 powershell.exe Token: SeProfSingleProcessPrivilege 4308 powershell.exe Token: SeIncBasePriorityPrivilege 4308 powershell.exe Token: SeCreatePagefilePrivilege 4308 powershell.exe Token: SeBackupPrivilege 4308 powershell.exe Token: SeRestorePrivilege 4308 powershell.exe Token: SeShutdownPrivilege 4308 powershell.exe Token: SeDebugPrivilege 4308 powershell.exe Token: SeSystemEnvironmentPrivilege 4308 powershell.exe Token: SeRemoteShutdownPrivilege 4308 powershell.exe Token: SeUndockPrivilege 4308 powershell.exe Token: SeManageVolumePrivilege 4308 powershell.exe Token: 33 4308 powershell.exe Token: 34 4308 powershell.exe Token: 35 4308 powershell.exe Token: 36 4308 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeIncreaseQuotaPrivilege 2468 powershell.exe Token: SeSecurityPrivilege 2468 powershell.exe Token: SeTakeOwnershipPrivilege 2468 powershell.exe Token: SeLoadDriverPrivilege 2468 powershell.exe Token: SeSystemProfilePrivilege 2468 powershell.exe Token: SeSystemtimePrivilege 2468 powershell.exe Token: SeProfSingleProcessPrivilege 2468 powershell.exe Token: SeIncBasePriorityPrivilege 2468 powershell.exe Token: SeCreatePagefilePrivilege 2468 powershell.exe Token: SeBackupPrivilege 2468 powershell.exe Token: SeRestorePrivilege 2468 powershell.exe Token: SeShutdownPrivilege 2468 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeSystemEnvironmentPrivilege 2468 powershell.exe Token: SeRemoteShutdownPrivilege 2468 powershell.exe Token: SeUndockPrivilege 2468 powershell.exe Token: SeManageVolumePrivilege 2468 powershell.exe Token: 33 2468 powershell.exe Token: 34 2468 powershell.exe Token: 35 2468 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3848 391130ad385ed32583fd74ab73bb6c8e.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3320 wrote to memory of 4308 3320 391130ad385ed32583fd74ab73bb6c8e.exe 92 PID 3320 wrote to memory of 4308 3320 391130ad385ed32583fd74ab73bb6c8e.exe 92 PID 3320 wrote to memory of 4308 3320 391130ad385ed32583fd74ab73bb6c8e.exe 92 PID 3320 wrote to memory of 2468 3320 391130ad385ed32583fd74ab73bb6c8e.exe 95 PID 3320 wrote to memory of 2468 3320 391130ad385ed32583fd74ab73bb6c8e.exe 95 PID 3320 wrote to memory of 2468 3320 391130ad385ed32583fd74ab73bb6c8e.exe 95 PID 3320 wrote to memory of 3096 3320 391130ad385ed32583fd74ab73bb6c8e.exe 97 PID 3320 wrote to memory of 3096 3320 391130ad385ed32583fd74ab73bb6c8e.exe 97 PID 3320 wrote to memory of 3096 3320 391130ad385ed32583fd74ab73bb6c8e.exe 97 PID 3320 wrote to memory of 4900 3320 391130ad385ed32583fd74ab73bb6c8e.exe 102 PID 3320 wrote to memory of 4900 3320 391130ad385ed32583fd74ab73bb6c8e.exe 102 PID 3320 wrote to memory of 4900 3320 391130ad385ed32583fd74ab73bb6c8e.exe 102 PID 3320 wrote to memory of 4816 3320 391130ad385ed32583fd74ab73bb6c8e.exe 106 PID 3320 wrote to memory of 4816 3320 391130ad385ed32583fd74ab73bb6c8e.exe 106 PID 3320 wrote to memory of 4816 3320 391130ad385ed32583fd74ab73bb6c8e.exe 106 PID 3320 wrote to memory of 3848 3320 391130ad385ed32583fd74ab73bb6c8e.exe 109 PID 3320 wrote to memory of 3848 3320 391130ad385ed32583fd74ab73bb6c8e.exe 109 PID 3320 wrote to memory of 3848 3320 391130ad385ed32583fd74ab73bb6c8e.exe 109 PID 3320 wrote to memory of 3848 3320 391130ad385ed32583fd74ab73bb6c8e.exe 109 PID 3320 wrote to memory of 3848 3320 391130ad385ed32583fd74ab73bb6c8e.exe 109 PID 3320 wrote to memory of 3848 3320 391130ad385ed32583fd74ab73bb6c8e.exe 109 PID 3320 wrote to memory of 3848 3320 391130ad385ed32583fd74ab73bb6c8e.exe 109 PID 3320 wrote to memory of 3848 3320 391130ad385ed32583fd74ab73bb6c8e.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\391130ad385ed32583fd74ab73bb6c8e.exe"C:\Users\Admin\AppData\Local\Temp\391130ad385ed32583fd74ab73bb6c8e.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3096
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4900
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4816
-
-
C:\Users\Admin\AppData\Local\Temp\391130ad385ed32583fd74ab73bb6c8e.exeC:\Users\Admin\AppData\Local\Temp\391130ad385ed32583fd74ab73bb6c8e.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:3848
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5d4d8cef58818612769a698c291ca3b37
SHA154e0a6e0c08723157829cea009ec4fe30bea5c50
SHA25698fd693b92a71e24110ce7d018a117757ffdfe0e551a33c5fa5d8888a2d74fb0
SHA512f165b1dde8f251e95d137a466d9bb77240396e289d1b2f8f1e9a28a6470545df07d00da6449250a1a0d73364c9cb6c00fd6229a385585a734da1ac65ac7e57f6