Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-02-2024 13:20
Static task
static1
Behavioral task
behavioral1
Sample
a673b0550ad375402e1090c9b69a11f7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a673b0550ad375402e1090c9b69a11f7.exe
Resource
win10v2004-20240221-en
General
-
Target
a673b0550ad375402e1090c9b69a11f7.exe
-
Size
1.3MB
-
MD5
a673b0550ad375402e1090c9b69a11f7
-
SHA1
96dd27b97b704edde0a8fa5b62233aa38a9268d7
-
SHA256
14efe8b8b81235d085f30946d19abd59bf194bf59b1a8e19afc959a2a7f8d560
-
SHA512
a275f407740dfe1df98eb95a7e590701f3bf33a24d172932bc5f16f4d3073014e311c201b8ce023611f62af7b9822036d38bd159f91093e4dcf89bcae04e0f38
-
SSDEEP
12288:0S8aR9O0t5oMg5PaptYdNBIWDwMUxAd9PBxLhBfTIVq8sLFFtH503zktIxr8b:0JaR9k1PxdEWDrzvvUtsLFTq3zktlb
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
restd.club - Port:
587 - Username:
[email protected] - Password:
@433u7a~IdTF
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2840 set thread context of 2252 2840 a673b0550ad375402e1090c9b69a11f7.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3056 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2840 a673b0550ad375402e1090c9b69a11f7.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2252 a673b0550ad375402e1090c9b69a11f7.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2840 wrote to memory of 3056 2840 a673b0550ad375402e1090c9b69a11f7.exe 30 PID 2840 wrote to memory of 3056 2840 a673b0550ad375402e1090c9b69a11f7.exe 30 PID 2840 wrote to memory of 3056 2840 a673b0550ad375402e1090c9b69a11f7.exe 30 PID 2840 wrote to memory of 3056 2840 a673b0550ad375402e1090c9b69a11f7.exe 30 PID 2840 wrote to memory of 2252 2840 a673b0550ad375402e1090c9b69a11f7.exe 32 PID 2840 wrote to memory of 2252 2840 a673b0550ad375402e1090c9b69a11f7.exe 32 PID 2840 wrote to memory of 2252 2840 a673b0550ad375402e1090c9b69a11f7.exe 32 PID 2840 wrote to memory of 2252 2840 a673b0550ad375402e1090c9b69a11f7.exe 32 PID 2840 wrote to memory of 2252 2840 a673b0550ad375402e1090c9b69a11f7.exe 32 PID 2840 wrote to memory of 2252 2840 a673b0550ad375402e1090c9b69a11f7.exe 32 PID 2840 wrote to memory of 2252 2840 a673b0550ad375402e1090c9b69a11f7.exe 32 PID 2840 wrote to memory of 2252 2840 a673b0550ad375402e1090c9b69a11f7.exe 32 PID 2840 wrote to memory of 2252 2840 a673b0550ad375402e1090c9b69a11f7.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\a673b0550ad375402e1090c9b69a11f7.exe"C:\Users\Admin\AppData\Local\Temp\a673b0550ad375402e1090c9b69a11f7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gIdlGalIWxj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1BDA.tmp"2⤵
- Creates scheduled task(s)
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\a673b0550ad375402e1090c9b69a11f7.exe"C:\Users\Admin\AppData\Local\Temp\a673b0550ad375402e1090c9b69a11f7.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5242484fa4711afe0124fdbb787a2f0c5
SHA10b09e25ab1fd3e5fb5b1ca11d5698d0689ab449b
SHA256528a3115748dae8f199303f0a05658ae73ad783f57e0b368f25c3f8956dd0a15
SHA5125ce8748fb674f10714d46fc48539d87c3e1f683276f5aa8984c61dcafd649fe4b37390250a3e9bc84a2f36f267950920701c5afe56f6795f14cc0ce2ac04fce3