Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2024 06:16
Static task
static1
Behavioral task
behavioral1
Sample
6c90d471c7fa59b51f1a820b0fada9e3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6c90d471c7fa59b51f1a820b0fada9e3.exe
Resource
win10v2004-20231222-en
General
-
Target
6c90d471c7fa59b51f1a820b0fada9e3.exe
-
Size
2.3MB
-
MD5
6c90d471c7fa59b51f1a820b0fada9e3
-
SHA1
b3ec13231b0bf2cd938c8edb531f6fc087bdb083
-
SHA256
fce1e5d65d8375a41cd61ec690febb3ca3d2b6745194cc7b0f54727bf48197a9
-
SHA512
11da870880f5070a477d9ae76d7ddee310c9e79c164c098a912625c166e7d06af214687b9e1cc4fe9b8345bf7e0b696f790b435467fd5a5a02d9106942cc8197
-
SSDEEP
12288:e7tckxtGtCP7svhJrXFlrO02jle+qcs2eXNPnrEdrE:e7JxUtAsvhRDZO/qcsxXN/odo
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
bojtai.xyz - Port:
587 - Username:
[email protected] - Password:
(mr.GT^Eg#C6
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 6c90d471c7fa59b51f1a820b0fada9e3.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation noot.exe -
Executes dropped EXE 1 IoCs
pid Process 4284 noot.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3052 set thread context of 3924 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 94 PID 4284 set thread context of 5060 4284 noot.exe 125 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1500 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe Token: SeDebugPrivilege 4284 noot.exe Token: SeManageVolumePrivilege 1472 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3924 vbc.exe 5060 vbc.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3052 wrote to memory of 4376 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 92 PID 3052 wrote to memory of 4376 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 92 PID 3052 wrote to memory of 4376 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 92 PID 3052 wrote to memory of 3924 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 94 PID 3052 wrote to memory of 3924 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 94 PID 3052 wrote to memory of 3924 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 94 PID 3052 wrote to memory of 3924 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 94 PID 3052 wrote to memory of 3924 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 94 PID 3052 wrote to memory of 3924 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 94 PID 3052 wrote to memory of 3924 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 94 PID 3052 wrote to memory of 3924 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 94 PID 3052 wrote to memory of 2876 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 106 PID 3052 wrote to memory of 2876 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 106 PID 3052 wrote to memory of 2876 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 106 PID 3052 wrote to memory of 4760 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 108 PID 3052 wrote to memory of 4760 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 108 PID 3052 wrote to memory of 4760 3052 6c90d471c7fa59b51f1a820b0fada9e3.exe 108 PID 2876 wrote to memory of 1500 2876 cmd.exe 110 PID 2876 wrote to memory of 1500 2876 cmd.exe 110 PID 2876 wrote to memory of 1500 2876 cmd.exe 110 PID 4284 wrote to memory of 4028 4284 noot.exe 126 PID 4284 wrote to memory of 4028 4284 noot.exe 126 PID 4284 wrote to memory of 4028 4284 noot.exe 126 PID 4284 wrote to memory of 5060 4284 noot.exe 125 PID 4284 wrote to memory of 5060 4284 noot.exe 125 PID 4284 wrote to memory of 5060 4284 noot.exe 125 PID 4284 wrote to memory of 5060 4284 noot.exe 125 PID 4284 wrote to memory of 5060 4284 noot.exe 125 PID 4284 wrote to memory of 5060 4284 noot.exe 125 PID 4284 wrote to memory of 5060 4284 noot.exe 125 PID 4284 wrote to memory of 5060 4284 noot.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c90d471c7fa59b51f1a820b0fada9e3.exe"C:\Users\Admin\AppData\Local\Temp\6c90d471c7fa59b51f1a820b0fada9e3.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:4376
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:3924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\noot\noot.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\noot\noot.exe'" /f3⤵
- Creates scheduled task(s)
PID:1500
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\6c90d471c7fa59b51f1a820b0fada9e3.exe" "C:\Users\Admin\AppData\Roaming\noot\noot.exe"2⤵PID:4760
-
-
C:\Users\Admin\AppData\Roaming\noot\noot.exeC:\Users\Admin\AppData\Roaming\noot\noot.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:5060
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:4028
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:3912
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5338086ef63fe1e8abdd6962e32ad97c2
SHA190c2ba21cbbd3d069428fe957b2700962af0944d
SHA256e89a9151f4ca8f5a4299d143c5af61fd4bbaecef40016e7938c4828590c186df
SHA5128adbddfdf2a4bff877423e849b3188ff460a1be4ebc765bc14a71f79737fd10d26f3ea3adda1b8322b6c3d8e0566695322b05f3450f9809224b7dd3ccdd66bb9
-
Filesize
2.3MB
MD56c90d471c7fa59b51f1a820b0fada9e3
SHA1b3ec13231b0bf2cd938c8edb531f6fc087bdb083
SHA256fce1e5d65d8375a41cd61ec690febb3ca3d2b6745194cc7b0f54727bf48197a9
SHA51211da870880f5070a477d9ae76d7ddee310c9e79c164c098a912625c166e7d06af214687b9e1cc4fe9b8345bf7e0b696f790b435467fd5a5a02d9106942cc8197