Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 00:27
Static task
static1
Behavioral task
behavioral1
Sample
54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe
Resource
win10v2004-20231215-en
General
-
Target
54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe
-
Size
2.3MB
-
MD5
54fd4c25a6a9bfa5f54a6b77fb1a8de3
-
SHA1
3ef6347026b0269bffa572f41a0c8f666d5ab5c1
-
SHA256
6b747506cd4c9f9807084784cc5c67b5b134258c059d8089c6406e3585db5275
-
SHA512
34ad184a3bbbae4a6dc063b9d38cbd69156ea8eb5546344c8b7b05aa08053f06e7c322e28022f2712953497ae7f1d4564f7832a39e4176ab06be7113d7c6172e
-
SSDEEP
24576:6K1ZYe0/8W5p9NIaP7jefuYXeT7IPulgxXN/odo:PB00kpgaPaDpPulgxO+
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
restd.xyz - Port:
587 - Username:
[email protected] - Password:
E^6666?VJo99/*
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe -
Executes dropped EXE 1 IoCs
pid Process 4772 noot.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3036 set thread context of 3936 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2412 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3936 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3036 wrote to memory of 1172 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 92 PID 3036 wrote to memory of 1172 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 92 PID 3036 wrote to memory of 1172 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 92 PID 3036 wrote to memory of 3936 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 90 PID 3036 wrote to memory of 3936 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 90 PID 3036 wrote to memory of 3936 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 90 PID 3036 wrote to memory of 3936 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 90 PID 3036 wrote to memory of 3936 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 90 PID 3036 wrote to memory of 3936 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 90 PID 3036 wrote to memory of 3936 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 90 PID 3036 wrote to memory of 3936 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 90 PID 3036 wrote to memory of 4692 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 103 PID 3036 wrote to memory of 4692 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 103 PID 3036 wrote to memory of 4692 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 103 PID 3036 wrote to memory of 548 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 105 PID 3036 wrote to memory of 548 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 105 PID 3036 wrote to memory of 548 3036 54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe 105 PID 4692 wrote to memory of 2412 4692 cmd.exe 107 PID 4692 wrote to memory of 2412 4692 cmd.exe 107 PID 4692 wrote to memory of 2412 4692 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe"C:\Users\Admin\AppData\Local\Temp\54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:3936
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:1172
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\noot\noot.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\noot\noot.exe'" /f3⤵
- Creates scheduled task(s)
PID:2412
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\54fd4c25a6a9bfa5f54a6b77fb1a8de3.exe" "C:\Users\Admin\AppData\Roaming\noot\noot.exe"2⤵PID:548
-
-
C:\Users\Admin\AppData\Roaming\noot\noot.exeC:\Users\Admin\AppData\Roaming\noot\noot.exe1⤵
- Executes dropped EXE
PID:4772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD53b8bc982aaa0a43db977095bf5fe2c6d
SHA1c77e9c8915e2a81104ff2b0d65e396c5132c7e01
SHA25605cfa1ec7ca7cd91a34f7b7a73d0c7352957bc38378a5ef4d34403681bc767ca
SHA5128d18201430a2ba39611f6f3529921bc065357b40606ae3669aec67dc69a6ef6374e4d7f9006c38bea122b98ac26c9eebf9feacc76a2249eb9c6508998dd8a1ce
-
Filesize
1.1MB
MD50f1cbf0398fb9930ddf5639df5045ec1
SHA10b9005117d19d688ea5de5830d4769b1f0e0de87
SHA25601dbbd65a96aafdb326f6ce58a754cfbe3a99beed61244d94ad0fc42e99f23da
SHA5122ee4e3c0eaeecc1d4285b9a163a788631a2d68463bf766dddcd375e9b0fe2a5385819b10994ded0275f7c0686014a30edc7cdde724454b0391ab319caba4530b