Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 02:35
Behavioral task
behavioral1
Sample
9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe
Resource
win11-20240221-en
General
-
Target
9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe
-
Size
16KB
-
MD5
be5041fb817fe1edf7e6c487db9b5534
-
SHA1
38040d570af54917957504bd88ab7c555e0ee3ba
-
SHA256
9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2
-
SHA512
8a0200768436ec3e06b11b2447136720af887398d37bc3e635dd417b5dfd86734f8ebc425ed1e8eb2b2689838f3acda0f9a3f6192a54460b4da1027112d28e62
-
SSDEEP
384:XZ5sjmrXdBJsVbWcoWj7/D1IDBRJJSrxGw6lx87Pr:p5sjmtsV7PI1PmkEr
Malware Config
Extracted
purecrypter
http://41.216.183.153/no/dontlook/re/research/Kofdzsxxr.mp3
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral1/memory/4964-3-0x000001B6CAA70000-0x000001B6CAD1A000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-4-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-5-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-7-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-9-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-11-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-13-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-15-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-17-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-19-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-23-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-25-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-21-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-27-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-31-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-33-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-35-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-37-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-39-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-29-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-43-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-41-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-47-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-49-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-51-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-53-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-45-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-57-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-55-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-59-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-61-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-63-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-65-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4964-67-0x000001B6CAA70000-0x000001B6CAD14000-memory.dmp family_zgrat_v1 behavioral1/memory/4492-4843-0x0000017C93D90000-0x0000017C93E76000-memory.dmp family_zgrat_v1 -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 4964 created 3300 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 101 PID 1496 created 4104 1496 NumberDecimalDigits.exe 63 -
Executes dropped EXE 2 IoCs
pid Process 1496 NumberDecimalDigits.exe 5080 NumberDecimalDigits.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4964 set thread context of 4492 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 102 PID 1496 set thread context of 5080 1496 NumberDecimalDigits.exe 114 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 2536 powershell.exe 2536 powershell.exe 2536 powershell.exe 1496 NumberDecimalDigits.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe Token: SeDebugPrivilege 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe Token: SeDebugPrivilege 4492 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe Token: SeDebugPrivilege 2536 powershell.exe Token: SeDebugPrivilege 1496 NumberDecimalDigits.exe Token: SeDebugPrivilege 1496 NumberDecimalDigits.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4964 wrote to memory of 4492 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 102 PID 4964 wrote to memory of 4492 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 102 PID 4964 wrote to memory of 4492 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 102 PID 4964 wrote to memory of 4492 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 102 PID 4964 wrote to memory of 4492 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 102 PID 4964 wrote to memory of 4492 4964 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 102 PID 1496 wrote to memory of 5080 1496 NumberDecimalDigits.exe 114 PID 1496 wrote to memory of 5080 1496 NumberDecimalDigits.exe 114 PID 1496 wrote to memory of 5080 1496 NumberDecimalDigits.exe 114 PID 1496 wrote to memory of 5080 1496 NumberDecimalDigits.exe 114 PID 1496 wrote to memory of 5080 1496 NumberDecimalDigits.exe 114 PID 1496 wrote to memory of 5080 1496 NumberDecimalDigits.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4104
-
C:\Users\Admin\AppData\Local\Method\hgupkc\NumberDecimalDigits.exe"C:\Users\Admin\AppData\Local\Method\hgupkc\NumberDecimalDigits.exe"2⤵
- Executes dropped EXE
PID:5080
-
-
C:\Users\Admin\AppData\Local\Temp\9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe"C:\Users\Admin\AppData\Local\Temp\9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3300
-
C:\Users\Admin\AppData\Local\Temp\9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe"C:\Users\Admin\AppData\Local\Temp\9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAATgB1AG0AYgBlAHIARABlAGMAaQBtAGEAbABEAGkAZwBpAHQAcwAuAGUAeABlADsA1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
C:\Users\Admin\AppData\Local\Method\hgupkc\NumberDecimalDigits.exeC:\Users\Admin\AppData\Local\Method\hgupkc\NumberDecimalDigits.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5be5041fb817fe1edf7e6c487db9b5534
SHA138040d570af54917957504bd88ab7c555e0ee3ba
SHA2569663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2
SHA5128a0200768436ec3e06b11b2447136720af887398d37bc3e635dd417b5dfd86734f8ebc425ed1e8eb2b2689838f3acda0f9a3f6192a54460b4da1027112d28e62
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe.log
Filesize1KB
MD5b78f0793c3ef1d417e56d34b656b40bb
SHA14a622f8022516098cb5aae35a5953bde039111a7
SHA25667090a383e35cf075d5c0f0c1d78c4e4b805de6aa951b5d4dd01fd9ae8ccdcfb
SHA512ab3fb91602bd6f070d9b060da4a26d01869e9b23e319db9164d2e251b2c47db690da0f832e69a45c03bc99919942ef516a0b157cfa0aaea84e64b1e90ae5b933
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82