Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
22-01-2024 11:21
Static task
static1
Behavioral task
behavioral1
Sample
6f8bb2ff11646a8e47c1b2a27d475010.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
6f8bb2ff11646a8e47c1b2a27d475010.exe
Resource
win10v2004-20231215-en
General
-
Target
6f8bb2ff11646a8e47c1b2a27d475010.exe
-
Size
727KB
-
MD5
6f8bb2ff11646a8e47c1b2a27d475010
-
SHA1
a300b7be64343ce6ab88edb0c71f3052663674d4
-
SHA256
35d443578b1eb0708d334d3e1250f68550a5db4d630f1813fed8e2fc58a2c6d0
-
SHA512
97eb09ab5e244d1e367104efd1a17267390589121a58a1840e282f7ef15ceea933432168dae8caf31d6ca35af3fa9341c9f604b9e944aea86983484ace961e36
-
SSDEEP
12288:csyxZCYQneRW88If1cmRBPA0nV2sb+xUVWcyN:cjZCr7gf1cIA0nos6Cn
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
budgetn.shop - Port:
587 - Username:
[email protected] - Password:
X&Y=[g89L4D/**
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 836 set thread context of 884 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1244 powershell.exe 2728 powershell.exe 2492 powershell.exe 1084 powershell.exe 2428 powershell.exe 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 836 6f8bb2ff11646a8e47c1b2a27d475010.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1244 powershell.exe Token: SeIncreaseQuotaPrivilege 1244 powershell.exe Token: SeSecurityPrivilege 1244 powershell.exe Token: SeTakeOwnershipPrivilege 1244 powershell.exe Token: SeLoadDriverPrivilege 1244 powershell.exe Token: SeSystemProfilePrivilege 1244 powershell.exe Token: SeSystemtimePrivilege 1244 powershell.exe Token: SeProfSingleProcessPrivilege 1244 powershell.exe Token: SeIncBasePriorityPrivilege 1244 powershell.exe Token: SeCreatePagefilePrivilege 1244 powershell.exe Token: SeBackupPrivilege 1244 powershell.exe Token: SeRestorePrivilege 1244 powershell.exe Token: SeShutdownPrivilege 1244 powershell.exe Token: SeDebugPrivilege 1244 powershell.exe Token: SeSystemEnvironmentPrivilege 1244 powershell.exe Token: SeRemoteShutdownPrivilege 1244 powershell.exe Token: SeUndockPrivilege 1244 powershell.exe Token: SeManageVolumePrivilege 1244 powershell.exe Token: 33 1244 powershell.exe Token: 34 1244 powershell.exe Token: 35 1244 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeIncreaseQuotaPrivilege 2728 powershell.exe Token: SeSecurityPrivilege 2728 powershell.exe Token: SeTakeOwnershipPrivilege 2728 powershell.exe Token: SeLoadDriverPrivilege 2728 powershell.exe Token: SeSystemProfilePrivilege 2728 powershell.exe Token: SeSystemtimePrivilege 2728 powershell.exe Token: SeProfSingleProcessPrivilege 2728 powershell.exe Token: SeIncBasePriorityPrivilege 2728 powershell.exe Token: SeCreatePagefilePrivilege 2728 powershell.exe Token: SeBackupPrivilege 2728 powershell.exe Token: SeRestorePrivilege 2728 powershell.exe Token: SeShutdownPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeSystemEnvironmentPrivilege 2728 powershell.exe Token: SeRemoteShutdownPrivilege 2728 powershell.exe Token: SeUndockPrivilege 2728 powershell.exe Token: SeManageVolumePrivilege 2728 powershell.exe Token: 33 2728 powershell.exe Token: 34 2728 powershell.exe Token: 35 2728 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeIncreaseQuotaPrivilege 2492 powershell.exe Token: SeSecurityPrivilege 2492 powershell.exe Token: SeTakeOwnershipPrivilege 2492 powershell.exe Token: SeLoadDriverPrivilege 2492 powershell.exe Token: SeSystemProfilePrivilege 2492 powershell.exe Token: SeSystemtimePrivilege 2492 powershell.exe Token: SeProfSingleProcessPrivilege 2492 powershell.exe Token: SeIncBasePriorityPrivilege 2492 powershell.exe Token: SeCreatePagefilePrivilege 2492 powershell.exe Token: SeBackupPrivilege 2492 powershell.exe Token: SeRestorePrivilege 2492 powershell.exe Token: SeShutdownPrivilege 2492 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeSystemEnvironmentPrivilege 2492 powershell.exe Token: SeRemoteShutdownPrivilege 2492 powershell.exe Token: SeUndockPrivilege 2492 powershell.exe Token: SeManageVolumePrivilege 2492 powershell.exe Token: 33 2492 powershell.exe Token: 34 2492 powershell.exe Token: 35 2492 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 884 6f8bb2ff11646a8e47c1b2a27d475010.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 836 wrote to memory of 1244 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 29 PID 836 wrote to memory of 1244 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 29 PID 836 wrote to memory of 1244 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 29 PID 836 wrote to memory of 1244 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 29 PID 836 wrote to memory of 2728 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 31 PID 836 wrote to memory of 2728 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 31 PID 836 wrote to memory of 2728 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 31 PID 836 wrote to memory of 2728 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 31 PID 836 wrote to memory of 2492 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 33 PID 836 wrote to memory of 2492 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 33 PID 836 wrote to memory of 2492 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 33 PID 836 wrote to memory of 2492 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 33 PID 836 wrote to memory of 1084 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 36 PID 836 wrote to memory of 1084 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 36 PID 836 wrote to memory of 1084 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 36 PID 836 wrote to memory of 1084 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 36 PID 836 wrote to memory of 2428 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 38 PID 836 wrote to memory of 2428 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 38 PID 836 wrote to memory of 2428 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 38 PID 836 wrote to memory of 2428 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 38 PID 836 wrote to memory of 884 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 41 PID 836 wrote to memory of 884 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 41 PID 836 wrote to memory of 884 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 41 PID 836 wrote to memory of 884 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 41 PID 836 wrote to memory of 884 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 41 PID 836 wrote to memory of 884 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 41 PID 836 wrote to memory of 884 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 41 PID 836 wrote to memory of 884 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 41 PID 836 wrote to memory of 884 836 6f8bb2ff11646a8e47c1b2a27d475010.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f8bb2ff11646a8e47c1b2a27d475010.exe"C:\Users\Admin\AppData\Local\Temp\6f8bb2ff11646a8e47c1b2a27d475010.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\6f8bb2ff11646a8e47c1b2a27d475010.exeC:\Users\Admin\AppData\Local\Temp\6f8bb2ff11646a8e47c1b2a27d475010.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ec7d552b3dc743b1c2257faaf6c48af6
SHA13ae26be103c86f04a49468f31e6be686cb16ae76
SHA2566a8c8402dd5107b09a59cd9729a28ff73179f18ddad3c16b5f62d92941101fad
SHA512e38776d0dba3cc39fe1f911cdb1517ed946e09d06b223444707e22ffa72eb33c46533cf64d8fe0c38eb40790bd914608ac21aa18b005ad325a7fc55bbf988cab
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize1KB
MD5d31fc42265bd9eede855226a31ff22ef
SHA1bfb1362fce20e4dd41286693697939e8752784c3
SHA256809eee1a02c91b4cffa77fe6e145a396fa7506335c1fd978afb3f7a4012093ed
SHA512c71e7381f47ba5f39ce90845762ced3245f80e871f98018bea76daedf42e316a77f1208a24c8d133c0b44692ad776e1cd0f2d4e2db2b09f49280d104d8ccce27