Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-03-2024 02:35
Behavioral task
behavioral1
Sample
9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe
Resource
win11-20240221-en
General
-
Target
9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe
-
Size
16KB
-
MD5
be5041fb817fe1edf7e6c487db9b5534
-
SHA1
38040d570af54917957504bd88ab7c555e0ee3ba
-
SHA256
9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2
-
SHA512
8a0200768436ec3e06b11b2447136720af887398d37bc3e635dd417b5dfd86734f8ebc425ed1e8eb2b2689838f3acda0f9a3f6192a54460b4da1027112d28e62
-
SSDEEP
384:XZ5sjmrXdBJsVbWcoWj7/D1IDBRJJSrxGw6lx87Pr:p5sjmtsV7PI1PmkEr
Malware Config
Extracted
purecrypter
http://41.216.183.153/no/dontlook/re/research/Kofdzsxxr.mp3
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral2/memory/1444-3-0x000002AFF71A0000-0x000002AFF744A000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-4-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-5-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-7-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-9-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-11-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-13-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-17-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-21-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-23-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-19-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-25-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-15-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-27-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-29-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-31-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-33-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-35-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-37-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-39-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-41-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-43-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-45-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-47-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-51-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-53-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-49-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-55-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-57-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-59-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-61-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-63-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-67-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/1444-65-0x000002AFF71A0000-0x000002AFF7444000-memory.dmp family_zgrat_v1 behavioral2/memory/4780-4842-0x000001AC7FD80000-0x000001AC7FE66000-memory.dmp family_zgrat_v1 -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 1444 created 3880 1444 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 58 PID 3556 created 3880 3556 NumberDecimalDigits.exe 58 -
Executes dropped EXE 2 IoCs
pid Process 3556 NumberDecimalDigits.exe 3176 NumberDecimalDigits.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1444 set thread context of 4780 1444 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 77 PID 3556 set thread context of 3176 3556 NumberDecimalDigits.exe 82 PID 3176 set thread context of 1608 3176 NumberDecimalDigits.exe 84 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1444 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 4172 powershell.exe 4172 powershell.exe 3556 NumberDecimalDigits.exe 3176 NumberDecimalDigits.exe 3176 NumberDecimalDigits.exe 3152 powershell.exe 3152 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1444 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe Token: SeDebugPrivilege 1444 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe Token: SeDebugPrivilege 4780 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeDebugPrivilege 3556 NumberDecimalDigits.exe Token: SeDebugPrivilege 3556 NumberDecimalDigits.exe Token: SeDebugPrivilege 3176 NumberDecimalDigits.exe Token: SeDebugPrivilege 1608 MSBuild.exe Token: SeDebugPrivilege 3152 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1444 wrote to memory of 4780 1444 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 77 PID 1444 wrote to memory of 4780 1444 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 77 PID 1444 wrote to memory of 4780 1444 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 77 PID 1444 wrote to memory of 4780 1444 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 77 PID 1444 wrote to memory of 4780 1444 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 77 PID 1444 wrote to memory of 4780 1444 9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe 77 PID 3556 wrote to memory of 3176 3556 NumberDecimalDigits.exe 82 PID 3556 wrote to memory of 3176 3556 NumberDecimalDigits.exe 82 PID 3556 wrote to memory of 3176 3556 NumberDecimalDigits.exe 82 PID 3556 wrote to memory of 3176 3556 NumberDecimalDigits.exe 82 PID 3556 wrote to memory of 3176 3556 NumberDecimalDigits.exe 82 PID 3556 wrote to memory of 3176 3556 NumberDecimalDigits.exe 82 PID 3176 wrote to memory of 1608 3176 NumberDecimalDigits.exe 84 PID 3176 wrote to memory of 1608 3176 NumberDecimalDigits.exe 84 PID 3176 wrote to memory of 1608 3176 NumberDecimalDigits.exe 84 PID 3176 wrote to memory of 1608 3176 NumberDecimalDigits.exe 84 PID 3176 wrote to memory of 1608 3176 NumberDecimalDigits.exe 84 PID 3176 wrote to memory of 1608 3176 NumberDecimalDigits.exe 84 PID 3176 wrote to memory of 1608 3176 NumberDecimalDigits.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3880
-
C:\Users\Admin\AppData\Local\Temp\9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe"C:\Users\Admin\AppData\Local\Temp\9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Users\Admin\AppData\Local\Method\mjypw\NumberDecimalDigits.exe"C:\Users\Admin\AppData\Local\Method\mjypw\NumberDecimalDigits.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
-
C:\Users\Admin\AppData\Local\Temp\9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe"C:\Users\Admin\AppData\Local\Temp\9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAATgB1AG0AYgBlAHIARABlAGMAaQBtAGEAbABEAGkAZwBpAHQAcwAuAGUAeABlADsA1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
C:\Users\Admin\AppData\Local\Method\mjypw\NumberDecimalDigits.exeC:\Users\Admin\AppData\Local\Method\mjypw\NumberDecimalDigits.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3556
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAATgB1AG0AYgBlAHIARABlAGMAaQBtAGEAbABEAGkAZwBpAHQAcwAuAGUAeABlADsA1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5be5041fb817fe1edf7e6c487db9b5534
SHA138040d570af54917957504bd88ab7c555e0ee3ba
SHA2569663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2
SHA5128a0200768436ec3e06b11b2447136720af887398d37bc3e635dd417b5dfd86734f8ebc425ed1e8eb2b2689838f3acda0f9a3f6192a54460b4da1027112d28e62
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2.exe.log
Filesize1KB
MD5755cbc780adb45ba31b75421f5834ec5
SHA19aa88eee3ea1344abd1dfa141b363a93858753ad
SHA2564f4290bf42da5f4b18d49c1ee41791db3d83fd7f886cbf792d793b44ca96bb3a
SHA512a48a08f83aa91c092a279e949604e6cc905021334f5d110ffa404057ea7830fd354942ea7165b8f28dc4ab12d49020c23a92576687c26d4c05929f8200051fc7
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82