Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
26-02-2024 13:20
Static task
static1
Behavioral task
behavioral1
Sample
a673b0550ad375402e1090c9b69a11f7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a673b0550ad375402e1090c9b69a11f7.exe
Resource
win10v2004-20240221-en
General
-
Target
a673b0550ad375402e1090c9b69a11f7.exe
-
Size
1.3MB
-
MD5
a673b0550ad375402e1090c9b69a11f7
-
SHA1
96dd27b97b704edde0a8fa5b62233aa38a9268d7
-
SHA256
14efe8b8b81235d085f30946d19abd59bf194bf59b1a8e19afc959a2a7f8d560
-
SHA512
a275f407740dfe1df98eb95a7e590701f3bf33a24d172932bc5f16f4d3073014e311c201b8ce023611f62af7b9822036d38bd159f91093e4dcf89bcae04e0f38
-
SSDEEP
12288:0S8aR9O0t5oMg5PaptYdNBIWDwMUxAd9PBxLhBfTIVq8sLFFtH503zktIxr8b:0JaR9k1PxdEWDrzvvUtsLFTq3zktlb
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
restd.club - Port:
587 - Username:
[email protected] - Password:
@433u7a~IdTF
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation a673b0550ad375402e1090c9b69a11f7.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4556 set thread context of 5352 4556 a673b0550ad375402e1090c9b69a11f7.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4556 a673b0550ad375402e1090c9b69a11f7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4556 a673b0550ad375402e1090c9b69a11f7.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5352 a673b0550ad375402e1090c9b69a11f7.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4556 wrote to memory of 4072 4556 a673b0550ad375402e1090c9b69a11f7.exe 96 PID 4556 wrote to memory of 4072 4556 a673b0550ad375402e1090c9b69a11f7.exe 96 PID 4556 wrote to memory of 4072 4556 a673b0550ad375402e1090c9b69a11f7.exe 96 PID 4556 wrote to memory of 5352 4556 a673b0550ad375402e1090c9b69a11f7.exe 98 PID 4556 wrote to memory of 5352 4556 a673b0550ad375402e1090c9b69a11f7.exe 98 PID 4556 wrote to memory of 5352 4556 a673b0550ad375402e1090c9b69a11f7.exe 98 PID 4556 wrote to memory of 5352 4556 a673b0550ad375402e1090c9b69a11f7.exe 98 PID 4556 wrote to memory of 5352 4556 a673b0550ad375402e1090c9b69a11f7.exe 98 PID 4556 wrote to memory of 5352 4556 a673b0550ad375402e1090c9b69a11f7.exe 98 PID 4556 wrote to memory of 5352 4556 a673b0550ad375402e1090c9b69a11f7.exe 98 PID 4556 wrote to memory of 5352 4556 a673b0550ad375402e1090c9b69a11f7.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\a673b0550ad375402e1090c9b69a11f7.exe"C:\Users\Admin\AppData\Local\Temp\a673b0550ad375402e1090c9b69a11f7.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gIdlGalIWxj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA1D.tmp"2⤵
- Creates scheduled task(s)
PID:4072
-
-
C:\Users\Admin\AppData\Local\Temp\a673b0550ad375402e1090c9b69a11f7.exe"C:\Users\Admin\AppData\Local\Temp\a673b0550ad375402e1090c9b69a11f7.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:5352
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52ccaf828d600f66e1073ff0af22882f1
SHA1d4ae68a1da8d99ddcc2521f8b3c02a28fc932715
SHA2566b69e7a8bc71f008356a652589d2979dbd13cc4b65cc7029f6962ae78f44f5b0
SHA5125a56a603693dc62fa69e569b15bb2c3cab170b1f1f409c50b88d1850216ba00335c22fa3c50d04b6e5b89959b8a356aed14372aed94247837a1c9c8af5f35a0c