Analysis

  • max time kernel
    138s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2024 01:21

General

  • Target

    641be17bc535de14c143b803d9da4d1b.exe

  • Size

    2.3MB

  • MD5

    641be17bc535de14c143b803d9da4d1b

  • SHA1

    42f20588bebcda54ee7482a01c4c12876d1d11a2

  • SHA256

    481040d8ec2c9253e10b7d7bd1712ea29db40c98aae1b58ee21a6f5fcc64854d

  • SHA512

    eea941e06e604db321faa5f4cc1c9d6c036b1eb915c517210434bb688a46517db792ff07ca215403a482550b317bd693779ee96f5b588ca02a5ab56d932674a1

  • SSDEEP

    12288:Pr2WbxQJ6iVmp153F8bQRs2Wb4xRH3xImOj9a4ENpjPsh10LYoE5UcyZmexxlcUa:PrVbxi66I1F8bQDDW9/Esh10LYo/0

Score
10/10

Malware Config

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\641be17bc535de14c143b803d9da4d1b.exe
    "C:\Users\Admin\AppData\Local\Temp\641be17bc535de14c143b803d9da4d1b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c
      2⤵
        PID:4964
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:3460
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\noot\noot.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2980
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\noot\noot.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:1756
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\641be17bc535de14c143b803d9da4d1b.exe" "C:\Users\Admin\AppData\Roaming\noot\noot.exe"
          2⤵
            PID:2972
        • C:\Users\Admin\AppData\Roaming\noot\noot.exe
          C:\Users\Admin\AppData\Roaming\noot\noot.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4508
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c
            2⤵
              PID:3268
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:2876

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\noot\noot.exe

              Filesize

              2.3MB

              MD5

              641be17bc535de14c143b803d9da4d1b

              SHA1

              42f20588bebcda54ee7482a01c4c12876d1d11a2

              SHA256

              481040d8ec2c9253e10b7d7bd1712ea29db40c98aae1b58ee21a6f5fcc64854d

              SHA512

              eea941e06e604db321faa5f4cc1c9d6c036b1eb915c517210434bb688a46517db792ff07ca215403a482550b317bd693779ee96f5b588ca02a5ab56d932674a1

            • memory/3176-3-0x00000000052A0000-0x0000000005332000-memory.dmp

              Filesize

              584KB

            • memory/3176-2-0x0000000005850000-0x0000000005DF4000-memory.dmp

              Filesize

              5.6MB

            • memory/3176-0-0x0000000074620000-0x0000000074DD0000-memory.dmp

              Filesize

              7.7MB

            • memory/3176-4-0x0000000005290000-0x00000000052A0000-memory.dmp

              Filesize

              64KB

            • memory/3176-5-0x00000000056C0000-0x00000000056CA000-memory.dmp

              Filesize

              40KB

            • memory/3176-8-0x0000000074620000-0x0000000074DD0000-memory.dmp

              Filesize

              7.7MB

            • memory/3176-9-0x0000000005290000-0x00000000052A0000-memory.dmp

              Filesize

              64KB

            • memory/3176-1-0x0000000000810000-0x0000000000A58000-memory.dmp

              Filesize

              2.3MB

            • memory/3460-6-0x0000000000210000-0x0000000000286000-memory.dmp

              Filesize

              472KB

            • memory/4508-14-0x0000000074620000-0x0000000074DD0000-memory.dmp

              Filesize

              7.7MB

            • memory/4508-15-0x0000000000C30000-0x0000000000E78000-memory.dmp

              Filesize

              2.3MB

            • memory/4508-16-0x0000000005800000-0x0000000005810000-memory.dmp

              Filesize

              64KB