Analysis
-
max time kernel
140s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2024 05:17
Static task
static1
Behavioral task
behavioral1
Sample
e0dcd7f63f9be0b02afd9fef0b22dd6a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e0dcd7f63f9be0b02afd9fef0b22dd6a.exe
Resource
win10v2004-20240226-en
General
-
Target
e0dcd7f63f9be0b02afd9fef0b22dd6a.exe
-
Size
662KB
-
MD5
e0dcd7f63f9be0b02afd9fef0b22dd6a
-
SHA1
a878243762b08d3a9c128c5b61fd4868a8a9880f
-
SHA256
ee6e8afc2fea358731c1a7fbe6becfe3e1f9e4d625004802776685ad6d36566a
-
SHA512
459c3ed6d15cfbc583daee0568c759849cf00a403b7bb3d670d9e2c7dd1a156abe10d0e4418193493043f446f221974b6ca7eecc2662d7e59b9aa3721c9b55a1
-
SSDEEP
12288:4jXaPiEiwf12epBbK0BfYhQOYODuYnsY3shrcUURQ17B6e4:iR2f12MK0BwQODuYnsYuWQ1g
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
restd.xyz - Port:
587 - Username:
[email protected] - Password:
B~flgiHT==?g
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/4712-7-0x0000000006280000-0x00000000062F2000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-8-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-9-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-11-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-13-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-15-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-17-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-19-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-21-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-23-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-25-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-27-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-29-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-31-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-33-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-35-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-37-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-39-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-41-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-43-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-45-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-47-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-49-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-51-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-53-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-57-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-55-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-59-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-61-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-63-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-65-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-67-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-69-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 behavioral2/memory/4712-71-0x0000000006280000-0x00000000062EC000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation e0dcd7f63f9be0b02afd9fef0b22dd6a.exe -
Deletes itself 1 IoCs
pid Process 2928 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4712 set thread context of 4292 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 2928 powershell.exe 2928 powershell.exe 2928 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe Token: SeDebugPrivilege 2928 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4292 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4712 wrote to memory of 2928 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 104 PID 4712 wrote to memory of 2928 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 104 PID 4712 wrote to memory of 2928 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 104 PID 4712 wrote to memory of 4292 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 106 PID 4712 wrote to memory of 4292 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 106 PID 4712 wrote to memory of 4292 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 106 PID 4712 wrote to memory of 4292 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 106 PID 4712 wrote to memory of 4292 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 106 PID 4712 wrote to memory of 4292 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 106 PID 4712 wrote to memory of 4292 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 106 PID 4712 wrote to memory of 4292 4712 e0dcd7f63f9be0b02afd9fef0b22dd6a.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0dcd7f63f9be0b02afd9fef0b22dd6a.exe"C:\Users\Admin\AppData\Local\Temp\e0dcd7f63f9be0b02afd9fef0b22dd6a.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\e0dcd7f63f9be0b02afd9fef0b22dd6a.exe" -Force2⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\e0dcd7f63f9be0b02afd9fef0b22dd6a.exeC:\Users\Admin\AppData\Local\Temp\e0dcd7f63f9be0b02afd9fef0b22dd6a.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:4292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82