Analysis
-
max time kernel
280s -
max time network
241s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-02-2024 15:25
Static task
static1
Behavioral task
behavioral1
Sample
a97ccd364ed034769bd7a0e41d823ebf.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a97ccd364ed034769bd7a0e41d823ebf.exe
Resource
win10v2004-20240226-en
General
-
Target
a97ccd364ed034769bd7a0e41d823ebf.exe
-
Size
754KB
-
MD5
a97ccd364ed034769bd7a0e41d823ebf
-
SHA1
ca4e9380a6ac5fe37d204cc055fb7f63cf764383
-
SHA256
d6390558e6f860877f95e6cf83ebc2fa028da6f469d75f73b27afe92900fbc7f
-
SHA512
b9c716b17d105a97cd161f9585e3b69a9b4b40091bb07c5e0cef79a257bb26a5076a58a649b4db6bb0a67990d980292df657b4187ff348a66748355a18699770
-
SSDEEP
12288:Nte7/9xRNdnCGjIz8L4frvaRHELXq24z3P8cUdKFoUU5Czd0/FU1F3:uf9nXIoL4frSELq1LP84dU5CJ0/w
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
restd.xyz - Port:
587 - Username:
[email protected] - Password:
B~flgiHT==?g
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/2704-52-0x0000000007ED0000-0x0000000007F38000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-53-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-54-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-56-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-58-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-60-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-68-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-66-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-64-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-70-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-62-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-72-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-74-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-82-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-80-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-86-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-84-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-92-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-96-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-98-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-106-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-110-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-112-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-108-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-104-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-116-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-114-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-102-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-100-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-94-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-90-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-88-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-78-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 behavioral2/memory/2704-76-0x0000000007ED0000-0x0000000007F33000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation a97ccd364ed034769bd7a0e41d823ebf.exe -
Deletes itself 1 IoCs
pid Process 3220 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrom = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\chrome\\chrom.exe\"" a97ccd364ed034769bd7a0e41d823ebf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2704 set thread context of 4280 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 5016 powershell.exe 5016 powershell.exe 1564 powershell.exe 1564 powershell.exe 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 3220 powershell.exe 3220 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 2704 a97ccd364ed034769bd7a0e41d823ebf.exe Token: SeDebugPrivilege 3220 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4280 a97ccd364ed034769bd7a0e41d823ebf.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2704 wrote to memory of 5016 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 92 PID 2704 wrote to memory of 5016 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 92 PID 2704 wrote to memory of 5016 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 92 PID 2704 wrote to memory of 1564 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 98 PID 2704 wrote to memory of 1564 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 98 PID 2704 wrote to memory of 1564 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 98 PID 2704 wrote to memory of 3220 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 100 PID 2704 wrote to memory of 3220 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 100 PID 2704 wrote to memory of 3220 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 100 PID 2704 wrote to memory of 4980 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 102 PID 2704 wrote to memory of 4980 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 102 PID 2704 wrote to memory of 4980 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 102 PID 2704 wrote to memory of 4280 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 103 PID 2704 wrote to memory of 4280 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 103 PID 2704 wrote to memory of 4280 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 103 PID 2704 wrote to memory of 4280 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 103 PID 2704 wrote to memory of 4280 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 103 PID 2704 wrote to memory of 4280 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 103 PID 2704 wrote to memory of 4280 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 103 PID 2704 wrote to memory of 4280 2704 a97ccd364ed034769bd7a0e41d823ebf.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe"C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Write-Output Hello World2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Write-Output Hello World2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe" -Force2⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exeC:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe2⤵PID:4980
-
-
C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exeC:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:4280
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
16KB
MD5f26fae2dc043acaa7ba3edce3631ba41
SHA144af9b0543197df5db0f1cb3b91082a67d969b27
SHA25694503bc54bd5d4072f2b19e40d85419915cf64904a22911381281ce12398ae5b
SHA512722a13bfa7defcd99c981d60f47b610ccb2c92685ecb83cd0bc098e111e4dec4f507d869df5dc252d78e86e474378ccadbab9a174ea09b1acad33d011ac1a572
-
Filesize
16KB
MD59e3f718ae5f3e577f2efa19d36c1fd50
SHA1ba7c1351ef5cb5618a066252f175e04613ee85ba
SHA25626f516c055153f8bdd1ea0d611f44c0877a55ba0bd05f9156f3ffab0d358cb28
SHA5122494d2bd3d1dd71294212432c88b915640f80fe0144fd81e690b524db5f1b192a0d60c4f78bd7a24c575626b4b2d845c3335bc7dbb39e8011639a8064d25ccd9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82