Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2024 18:10
Static task
static1
Behavioral task
behavioral1
Sample
5dbd6684e5601b2f8e748e02fa898558.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5dbd6684e5601b2f8e748e02fa898558.exe
Resource
win10v2004-20231215-en
General
-
Target
5dbd6684e5601b2f8e748e02fa898558.exe
-
Size
892KB
-
MD5
5dbd6684e5601b2f8e748e02fa898558
-
SHA1
9a83397decf87975576dbb4fced3d9b611846c39
-
SHA256
3d92d6a34be40684493e0cee2f5c772ec4a1f731cf8b371cad1eb9c492d9f63d
-
SHA512
79cdc806624ff9ad1e2f5e20280880db099055380d0d27a4560d846288280b4d076c3f2e0b4742e665454db3df1f2f9f9d84abacad8c17fea99dc7e1772e27d9
-
SSDEEP
12288:1FYf861bQyPlY7a3q6GQShv8me5CZMg/ln1/7x8a0Ti+l:1i06xQta3qxapkFLo2
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
bojtai.xyz - Port:
587 - Username:
[email protected] - Password:
(mr.GT^Eg#C6
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Detect ZGRat V1 8 IoCs
resource yara_rule behavioral2/memory/3384-92-0x0000000007700000-0x0000000007762000-memory.dmp family_zgrat_v1 behavioral2/memory/3384-94-0x0000000007700000-0x000000000775C000-memory.dmp family_zgrat_v1 behavioral2/memory/3384-93-0x0000000007700000-0x000000000775C000-memory.dmp family_zgrat_v1 behavioral2/memory/3384-96-0x0000000007700000-0x000000000775C000-memory.dmp family_zgrat_v1 behavioral2/memory/3384-98-0x0000000007700000-0x000000000775C000-memory.dmp family_zgrat_v1 behavioral2/memory/3384-100-0x0000000007700000-0x000000000775C000-memory.dmp family_zgrat_v1 behavioral2/memory/3384-102-0x0000000007700000-0x000000000775C000-memory.dmp family_zgrat_v1 behavioral2/memory/3384-104-0x0000000007700000-0x000000000775C000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Control Panel\International\Geo\Nation 5dbd6684e5601b2f8e748e02fa898558.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chr = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\chro\\chr.exe\"" 5dbd6684e5601b2f8e748e02fa898558.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3384 set thread context of 2508 3384 5dbd6684e5601b2f8e748e02fa898558.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5056 powershell.exe 5056 powershell.exe 3384 5dbd6684e5601b2f8e748e02fa898558.exe 3384 5dbd6684e5601b2f8e748e02fa898558.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5056 powershell.exe Token: SeIncreaseQuotaPrivilege 5056 powershell.exe Token: SeSecurityPrivilege 5056 powershell.exe Token: SeTakeOwnershipPrivilege 5056 powershell.exe Token: SeLoadDriverPrivilege 5056 powershell.exe Token: SeSystemProfilePrivilege 5056 powershell.exe Token: SeSystemtimePrivilege 5056 powershell.exe Token: SeProfSingleProcessPrivilege 5056 powershell.exe Token: SeIncBasePriorityPrivilege 5056 powershell.exe Token: SeCreatePagefilePrivilege 5056 powershell.exe Token: SeBackupPrivilege 5056 powershell.exe Token: SeRestorePrivilege 5056 powershell.exe Token: SeShutdownPrivilege 5056 powershell.exe Token: SeDebugPrivilege 5056 powershell.exe Token: SeSystemEnvironmentPrivilege 5056 powershell.exe Token: SeRemoteShutdownPrivilege 5056 powershell.exe Token: SeUndockPrivilege 5056 powershell.exe Token: SeManageVolumePrivilege 5056 powershell.exe Token: 33 5056 powershell.exe Token: 34 5056 powershell.exe Token: 35 5056 powershell.exe Token: 36 5056 powershell.exe Token: SeIncreaseQuotaPrivilege 5056 powershell.exe Token: SeSecurityPrivilege 5056 powershell.exe Token: SeTakeOwnershipPrivilege 5056 powershell.exe Token: SeLoadDriverPrivilege 5056 powershell.exe Token: SeSystemProfilePrivilege 5056 powershell.exe Token: SeSystemtimePrivilege 5056 powershell.exe Token: SeProfSingleProcessPrivilege 5056 powershell.exe Token: SeIncBasePriorityPrivilege 5056 powershell.exe Token: SeCreatePagefilePrivilege 5056 powershell.exe Token: SeBackupPrivilege 5056 powershell.exe Token: SeRestorePrivilege 5056 powershell.exe Token: SeShutdownPrivilege 5056 powershell.exe Token: SeDebugPrivilege 5056 powershell.exe Token: SeSystemEnvironmentPrivilege 5056 powershell.exe Token: SeRemoteShutdownPrivilege 5056 powershell.exe Token: SeUndockPrivilege 5056 powershell.exe Token: SeManageVolumePrivilege 5056 powershell.exe Token: 33 5056 powershell.exe Token: 34 5056 powershell.exe Token: 35 5056 powershell.exe Token: 36 5056 powershell.exe Token: SeIncreaseQuotaPrivilege 5056 powershell.exe Token: SeSecurityPrivilege 5056 powershell.exe Token: SeTakeOwnershipPrivilege 5056 powershell.exe Token: SeLoadDriverPrivilege 5056 powershell.exe Token: SeSystemProfilePrivilege 5056 powershell.exe Token: SeSystemtimePrivilege 5056 powershell.exe Token: SeProfSingleProcessPrivilege 5056 powershell.exe Token: SeIncBasePriorityPrivilege 5056 powershell.exe Token: SeCreatePagefilePrivilege 5056 powershell.exe Token: SeBackupPrivilege 5056 powershell.exe Token: SeRestorePrivilege 5056 powershell.exe Token: SeShutdownPrivilege 5056 powershell.exe Token: SeDebugPrivilege 5056 powershell.exe Token: SeSystemEnvironmentPrivilege 5056 powershell.exe Token: SeRemoteShutdownPrivilege 5056 powershell.exe Token: SeUndockPrivilege 5056 powershell.exe Token: SeManageVolumePrivilege 5056 powershell.exe Token: 33 5056 powershell.exe Token: 34 5056 powershell.exe Token: 35 5056 powershell.exe Token: 36 5056 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2508 5dbd6684e5601b2f8e748e02fa898558.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3384 wrote to memory of 5056 3384 5dbd6684e5601b2f8e748e02fa898558.exe 88 PID 3384 wrote to memory of 5056 3384 5dbd6684e5601b2f8e748e02fa898558.exe 88 PID 3384 wrote to memory of 5056 3384 5dbd6684e5601b2f8e748e02fa898558.exe 88 PID 3384 wrote to memory of 2508 3384 5dbd6684e5601b2f8e748e02fa898558.exe 98 PID 3384 wrote to memory of 2508 3384 5dbd6684e5601b2f8e748e02fa898558.exe 98 PID 3384 wrote to memory of 2508 3384 5dbd6684e5601b2f8e748e02fa898558.exe 98 PID 3384 wrote to memory of 2508 3384 5dbd6684e5601b2f8e748e02fa898558.exe 98 PID 3384 wrote to memory of 2508 3384 5dbd6684e5601b2f8e748e02fa898558.exe 98 PID 3384 wrote to memory of 2508 3384 5dbd6684e5601b2f8e748e02fa898558.exe 98 PID 3384 wrote to memory of 2508 3384 5dbd6684e5601b2f8e748e02fa898558.exe 98 PID 3384 wrote to memory of 2508 3384 5dbd6684e5601b2f8e748e02fa898558.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\5dbd6684e5601b2f8e748e02fa898558.exe"C:\Users\Admin\AppData\Local\Temp\5dbd6684e5601b2f8e748e02fa898558.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Users\Admin\AppData\Local\Temp\5dbd6684e5601b2f8e748e02fa898558.exeC:\Users\Admin\AppData\Local\Temp\5dbd6684e5601b2f8e748e02fa898558.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:2508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82