Analysis
-
max time kernel
138s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
641be17bc535de14c143b803d9da4d1b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
641be17bc535de14c143b803d9da4d1b.exe
Resource
win10v2004-20231215-en
General
-
Target
641be17bc535de14c143b803d9da4d1b.exe
-
Size
2.3MB
-
MD5
641be17bc535de14c143b803d9da4d1b
-
SHA1
42f20588bebcda54ee7482a01c4c12876d1d11a2
-
SHA256
481040d8ec2c9253e10b7d7bd1712ea29db40c98aae1b58ee21a6f5fcc64854d
-
SHA512
eea941e06e604db321faa5f4cc1c9d6c036b1eb915c517210434bb688a46517db792ff07ca215403a482550b317bd693779ee96f5b588ca02a5ab56d932674a1
-
SSDEEP
12288:Pr2WbxQJ6iVmp153F8bQRs2Wb4xRH3xImOj9a4ENpjPsh10LYoE5UcyZmexxlcUa:PrVbxi66I1F8bQDDW9/Esh10LYo/0
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 641be17bc535de14c143b803d9da4d1b.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation noot.exe -
Executes dropped EXE 1 IoCs
pid Process 4508 noot.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3176 set thread context of 3460 3176 641be17bc535de14c143b803d9da4d1b.exe 91 PID 4508 set thread context of 2876 4508 noot.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1756 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3176 641be17bc535de14c143b803d9da4d1b.exe Token: SeDebugPrivilege 4508 noot.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3176 wrote to memory of 4964 3176 641be17bc535de14c143b803d9da4d1b.exe 89 PID 3176 wrote to memory of 4964 3176 641be17bc535de14c143b803d9da4d1b.exe 89 PID 3176 wrote to memory of 4964 3176 641be17bc535de14c143b803d9da4d1b.exe 89 PID 3176 wrote to memory of 3460 3176 641be17bc535de14c143b803d9da4d1b.exe 91 PID 3176 wrote to memory of 3460 3176 641be17bc535de14c143b803d9da4d1b.exe 91 PID 3176 wrote to memory of 3460 3176 641be17bc535de14c143b803d9da4d1b.exe 91 PID 3176 wrote to memory of 3460 3176 641be17bc535de14c143b803d9da4d1b.exe 91 PID 3176 wrote to memory of 3460 3176 641be17bc535de14c143b803d9da4d1b.exe 91 PID 3176 wrote to memory of 3460 3176 641be17bc535de14c143b803d9da4d1b.exe 91 PID 3176 wrote to memory of 3460 3176 641be17bc535de14c143b803d9da4d1b.exe 91 PID 3176 wrote to memory of 3460 3176 641be17bc535de14c143b803d9da4d1b.exe 91 PID 3176 wrote to memory of 2980 3176 641be17bc535de14c143b803d9da4d1b.exe 100 PID 3176 wrote to memory of 2980 3176 641be17bc535de14c143b803d9da4d1b.exe 100 PID 3176 wrote to memory of 2980 3176 641be17bc535de14c143b803d9da4d1b.exe 100 PID 3176 wrote to memory of 2972 3176 641be17bc535de14c143b803d9da4d1b.exe 102 PID 3176 wrote to memory of 2972 3176 641be17bc535de14c143b803d9da4d1b.exe 102 PID 3176 wrote to memory of 2972 3176 641be17bc535de14c143b803d9da4d1b.exe 102 PID 2980 wrote to memory of 1756 2980 cmd.exe 104 PID 2980 wrote to memory of 1756 2980 cmd.exe 104 PID 2980 wrote to memory of 1756 2980 cmd.exe 104 PID 4508 wrote to memory of 3268 4508 noot.exe 106 PID 4508 wrote to memory of 3268 4508 noot.exe 106 PID 4508 wrote to memory of 3268 4508 noot.exe 106 PID 4508 wrote to memory of 2876 4508 noot.exe 108 PID 4508 wrote to memory of 2876 4508 noot.exe 108 PID 4508 wrote to memory of 2876 4508 noot.exe 108 PID 4508 wrote to memory of 2876 4508 noot.exe 108 PID 4508 wrote to memory of 2876 4508 noot.exe 108 PID 4508 wrote to memory of 2876 4508 noot.exe 108 PID 4508 wrote to memory of 2876 4508 noot.exe 108 PID 4508 wrote to memory of 2876 4508 noot.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\641be17bc535de14c143b803d9da4d1b.exe"C:\Users\Admin\AppData\Local\Temp\641be17bc535de14c143b803d9da4d1b.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:4964
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3460
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\noot\noot.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\noot\noot.exe'" /f3⤵
- Creates scheduled task(s)
PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\641be17bc535de14c143b803d9da4d1b.exe" "C:\Users\Admin\AppData\Roaming\noot\noot.exe"2⤵PID:2972
-
-
C:\Users\Admin\AppData\Roaming\noot\noot.exeC:\Users\Admin\AppData\Roaming\noot\noot.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:3268
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5641be17bc535de14c143b803d9da4d1b
SHA142f20588bebcda54ee7482a01c4c12876d1d11a2
SHA256481040d8ec2c9253e10b7d7bd1712ea29db40c98aae1b58ee21a6f5fcc64854d
SHA512eea941e06e604db321faa5f4cc1c9d6c036b1eb915c517210434bb688a46517db792ff07ca215403a482550b317bd693779ee96f5b588ca02a5ab56d932674a1