Analysis
-
max time kernel
129s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
06-02-2024 17:00
Behavioral task
behavioral1
Sample
3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe
Resource
win7-20231129-en
General
-
Target
3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe
-
Size
5.7MB
-
MD5
0a8cc5c964c43f0ed0170ead67c4602d
-
SHA1
1048b45bb59628ead5cffab099f217f422c25c9a
-
SHA256
3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8
-
SHA512
100f1ab123172a09ebe232a4e22dbcda66294df9259c18da7fabee2c072ef8489a9ad473c47ca48ca7d712249f3b09ce44508fe16e4ff0e23b0a47dd34b92daa
-
SSDEEP
98304:WeQvusTfg5ngazFFo6gy4ve6ZkD81Jo12b5DwqFapmkv:WeKdTfglgazFFofy4v1MEipqIj
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral1/memory/804-0-0x0000000000340000-0x00000000008EE000-memory.dmp family_zgrat_v1 -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2736-24-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2736-34-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2736-32-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2736-30-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat behavioral1/memory/2736-26-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat -
Loads dropped DLL 1 IoCs
Processes:
3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exepid process 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exedescription pid process target process PID 804 set thread context of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3028 804 WerFault.exe 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
InstallUtil.exedescription pid process Token: SeDebugPrivilege 2736 InstallUtil.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exedescription pid process target process PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 2736 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe InstallUtil.exe PID 804 wrote to memory of 3028 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe WerFault.exe PID 804 wrote to memory of 3028 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe WerFault.exe PID 804 wrote to memory of 3028 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe WerFault.exe PID 804 wrote to memory of 3028 804 3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe"C:\Users\Admin\AppData\Local\Temp\3a45c34fcd2c22c52eaf7b11e1b76b6895043f1c714d0674e0666493d39e55e8.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 804 -s 7442⤵
- Program crash
PID:3028
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
742KB
MD5544cd51a596619b78e9b54b70088307d
SHA14769ddd2dbc1dc44b758964ed0bd231b85880b65
SHA256dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
SHA512f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719