Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
01-03-2024 14:16
Static task
static1
Behavioral task
behavioral1
Sample
native.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
native.exe
Resource
win10v2004-20240226-en
General
-
Target
native.exe
-
Size
2.1MB
-
MD5
1a917a85dcbb1d3df5f4dd02e3a62873
-
SHA1
567f528fec8e7a4787f8c253446d8f1b620dc9d6
-
SHA256
217fbf967c95d1359314fcd53ae8d04489eb3c7bdc1f22110d5a8a476d1fc92e
-
SHA512
341acbd43efac1718c7f3e3795549acf29237a2675bdadcb7e52ce18aac6dcc6ae628e1b6edfa2338ed6d9923c148cb4322c75fad86d5c0e6f2327c2270563ec
-
SSDEEP
49152:/WlrvpDXJLRxe123BMGwxB19y0IEjaV/EC5O7pD:/apzJy1kMxt2R/ET
Malware Config
Signatures
-
Detect ZGRat V1 36 IoCs
resource yara_rule behavioral2/memory/212-2-0x0000000005750000-0x0000000005958000-memory.dmp family_zgrat_v1 behavioral2/memory/212-3-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-4-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-6-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-8-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-10-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-12-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-14-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-16-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-18-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-20-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-22-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-24-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-26-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-28-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-30-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-32-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-34-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-36-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-38-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-40-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-42-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-44-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-46-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-48-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-50-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-52-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-54-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-56-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-58-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-60-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-62-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-64-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/212-66-0x0000000005750000-0x0000000005953000-memory.dmp family_zgrat_v1 behavioral2/memory/1552-956-0x0000000005020000-0x000000000514A000-memory.dmp family_zgrat_v1 behavioral2/memory/2616-1921-0x0000000004F20000-0x0000000005008000-memory.dmp family_zgrat_v1 -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2052 created 2528 2052 native.exe 43 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation native.exe -
Executes dropped EXE 5 IoCs
pid Process 1552 BBLb.exe 1940 BBLb.exe 2616 BBLb.exe 468 AttributeString.exe 1740 AttributeString.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 212 set thread context of 2052 212 native.exe 94 PID 1552 set thread context of 2616 1552 BBLb.exe 101 PID 468 set thread context of 1740 468 AttributeString.exe 109 PID 1740 set thread context of 2936 1740 AttributeString.exe 111 PID 2936 set thread context of 1392 2936 MSBuild.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4572 2052 WerFault.exe 94 3172 2052 WerFault.exe 94 -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2052 native.exe 2052 native.exe 3484 dialer.exe 3484 dialer.exe 3484 dialer.exe 3484 dialer.exe 1552 BBLb.exe 1552 BBLb.exe 548 powershell.exe 548 powershell.exe 1740 AttributeString.exe 1740 AttributeString.exe 1740 AttributeString.exe 1740 AttributeString.exe 3864 powershell.exe 3864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 212 native.exe Token: SeDebugPrivilege 1552 BBLb.exe Token: SeDebugPrivilege 2616 BBLb.exe Token: SeDebugPrivilege 548 powershell.exe Token: SeDebugPrivilege 468 AttributeString.exe Token: SeDebugPrivilege 1740 AttributeString.exe Token: SeDebugPrivilege 2936 MSBuild.exe Token: SeDebugPrivilege 1392 MSBuild.exe Token: SeDebugPrivilege 3864 powershell.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 212 wrote to memory of 1552 212 native.exe 93 PID 212 wrote to memory of 1552 212 native.exe 93 PID 212 wrote to memory of 1552 212 native.exe 93 PID 212 wrote to memory of 2052 212 native.exe 94 PID 212 wrote to memory of 2052 212 native.exe 94 PID 212 wrote to memory of 2052 212 native.exe 94 PID 212 wrote to memory of 2052 212 native.exe 94 PID 212 wrote to memory of 2052 212 native.exe 94 PID 212 wrote to memory of 2052 212 native.exe 94 PID 212 wrote to memory of 2052 212 native.exe 94 PID 212 wrote to memory of 2052 212 native.exe 94 PID 212 wrote to memory of 2052 212 native.exe 94 PID 212 wrote to memory of 2052 212 native.exe 94 PID 2052 wrote to memory of 3484 2052 native.exe 95 PID 2052 wrote to memory of 3484 2052 native.exe 95 PID 2052 wrote to memory of 3484 2052 native.exe 95 PID 2052 wrote to memory of 3484 2052 native.exe 95 PID 2052 wrote to memory of 3484 2052 native.exe 95 PID 1552 wrote to memory of 1940 1552 BBLb.exe 100 PID 1552 wrote to memory of 1940 1552 BBLb.exe 100 PID 1552 wrote to memory of 1940 1552 BBLb.exe 100 PID 1552 wrote to memory of 2616 1552 BBLb.exe 101 PID 1552 wrote to memory of 2616 1552 BBLb.exe 101 PID 1552 wrote to memory of 2616 1552 BBLb.exe 101 PID 1552 wrote to memory of 2616 1552 BBLb.exe 101 PID 1552 wrote to memory of 2616 1552 BBLb.exe 101 PID 1552 wrote to memory of 2616 1552 BBLb.exe 101 PID 1552 wrote to memory of 2616 1552 BBLb.exe 101 PID 1552 wrote to memory of 2616 1552 BBLb.exe 101 PID 468 wrote to memory of 1740 468 AttributeString.exe 109 PID 468 wrote to memory of 1740 468 AttributeString.exe 109 PID 468 wrote to memory of 1740 468 AttributeString.exe 109 PID 468 wrote to memory of 1740 468 AttributeString.exe 109 PID 468 wrote to memory of 1740 468 AttributeString.exe 109 PID 468 wrote to memory of 1740 468 AttributeString.exe 109 PID 468 wrote to memory of 1740 468 AttributeString.exe 109 PID 468 wrote to memory of 1740 468 AttributeString.exe 109 PID 1740 wrote to memory of 3280 1740 AttributeString.exe 110 PID 1740 wrote to memory of 3280 1740 AttributeString.exe 110 PID 1740 wrote to memory of 3280 1740 AttributeString.exe 110 PID 1740 wrote to memory of 2936 1740 AttributeString.exe 111 PID 1740 wrote to memory of 2936 1740 AttributeString.exe 111 PID 1740 wrote to memory of 2936 1740 AttributeString.exe 111 PID 1740 wrote to memory of 2936 1740 AttributeString.exe 111 PID 1740 wrote to memory of 2936 1740 AttributeString.exe 111 PID 1740 wrote to memory of 2936 1740 AttributeString.exe 111 PID 1740 wrote to memory of 2936 1740 AttributeString.exe 111 PID 1740 wrote to memory of 2936 1740 AttributeString.exe 111 PID 2936 wrote to memory of 1392 2936 MSBuild.exe 112 PID 2936 wrote to memory of 1392 2936 MSBuild.exe 112 PID 2936 wrote to memory of 1392 2936 MSBuild.exe 112 PID 2936 wrote to memory of 1392 2936 MSBuild.exe 112 PID 2936 wrote to memory of 1392 2936 MSBuild.exe 112 PID 2936 wrote to memory of 1392 2936 MSBuild.exe 112 PID 2936 wrote to memory of 1392 2936 MSBuild.exe 112 PID 2936 wrote to memory of 1392 2936 MSBuild.exe 112
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2528
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\native.exe"C:\Users\Admin\AppData\Local\Temp\native.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\BBLb.exe"C:\Users\Admin\AppData\Local\Temp\BBLb.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\BBLb.exeC:\Users\Admin\AppData\Local\Temp\BBLb.exe3⤵
- Executes dropped EXE
PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\BBLb.exeC:\Users\Admin\AppData\Local\Temp\BBLb.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
C:\Users\Admin\AppData\Local\Temp\native.exeC:\Users\Admin\AppData\Local\Temp\native.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 4483⤵
- Program crash
PID:4572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 4443⤵
- Program crash
PID:3172
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2052 -ip 20521⤵PID:1560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2052 -ip 20521⤵PID:3808
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABBAHQAdAByAGkAYgB1AHQAZQBTAHQAcgBpAG4AZwAuAGUAeABlADsA1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
C:\Users\Admin\AppData\Local\TypeId\muqnkbmby\AttributeString.exeC:\Users\Admin\AppData\Local\TypeId\muqnkbmby\AttributeString.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Users\Admin\AppData\Local\TypeId\muqnkbmby\AttributeString.exeC:\Users\Admin\AppData\Local\TypeId\muqnkbmby\AttributeString.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵PID:3280
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABBAHQAdAByAGkAYgB1AHQAZQBTAHQAcgBpAG4AZwAuAGUAeABlADsA1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
1.2MB
MD571eb1bc6e6da380c1cb552d78b391b2a
SHA1df3278e6e26d8c0bc878fe0a8c8a91b28c5a652d
SHA256cefa92ee6cc2fad86c49dd37d57ff8afcb9b9abef0a110689e6d771394256bd6
SHA512d6fab2c469924b8202f7964e864f66d6b6151937c8d134fb40e1f1d3787cf22328892c3f7209786e0b42e1abd5ca71a61f40538ef1e93534d2a98bf6d4448e90
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82