Analysis
-
max time kernel
138s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2024 05:03
Behavioral task
behavioral1
Sample
be5041fb817fe1edf7e6c487db9b5534.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
be5041fb817fe1edf7e6c487db9b5534.exe
Resource
win10v2004-20240226-en
General
-
Target
be5041fb817fe1edf7e6c487db9b5534.exe
-
Size
16KB
-
MD5
be5041fb817fe1edf7e6c487db9b5534
-
SHA1
38040d570af54917957504bd88ab7c555e0ee3ba
-
SHA256
9663cb27096c5592837253411ddee56a54b84b1851cd77e7b33768091ef26fa2
-
SHA512
8a0200768436ec3e06b11b2447136720af887398d37bc3e635dd417b5dfd86734f8ebc425ed1e8eb2b2689838f3acda0f9a3f6192a54460b4da1027112d28e62
-
SSDEEP
384:XZ5sjmrXdBJsVbWcoWj7/D1IDBRJJSrxGw6lx87Pr:p5sjmtsV7PI1PmkEr
Malware Config
Extracted
purecrypter
http://41.216.183.153/no/dontlook/re/research/Kofdzsxxr.mp3
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral2/memory/2188-3-0x000001D259760000-0x000001D259A0A000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-4-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-5-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-7-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-9-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-11-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-13-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-15-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-17-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-19-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-21-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-23-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-25-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-27-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-29-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-31-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-33-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-35-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-37-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-39-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-41-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-43-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-45-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-47-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-49-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-51-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-53-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-55-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-57-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-59-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-61-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-63-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-65-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2188-67-0x000001D259760000-0x000001D259A04000-memory.dmp family_zgrat_v1 behavioral2/memory/2784-4844-0x000001B4E04C0000-0x000001B4E05A6000-memory.dmp family_zgrat_v1 -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2188 created 3924 2188 be5041fb817fe1edf7e6c487db9b5534.exe 61 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2188 set thread context of 2784 2188 be5041fb817fe1edf7e6c487db9b5534.exe 100 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2188 be5041fb817fe1edf7e6c487db9b5534.exe 2188 be5041fb817fe1edf7e6c487db9b5534.exe 644 powershell.exe 644 powershell.exe 644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2188 be5041fb817fe1edf7e6c487db9b5534.exe Token: SeDebugPrivilege 2188 be5041fb817fe1edf7e6c487db9b5534.exe Token: SeDebugPrivilege 2784 be5041fb817fe1edf7e6c487db9b5534.exe Token: SeDebugPrivilege 644 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2784 2188 be5041fb817fe1edf7e6c487db9b5534.exe 100 PID 2188 wrote to memory of 2784 2188 be5041fb817fe1edf7e6c487db9b5534.exe 100 PID 2188 wrote to memory of 2784 2188 be5041fb817fe1edf7e6c487db9b5534.exe 100 PID 2188 wrote to memory of 2784 2188 be5041fb817fe1edf7e6c487db9b5534.exe 100 PID 2188 wrote to memory of 2784 2188 be5041fb817fe1edf7e6c487db9b5534.exe 100 PID 2188 wrote to memory of 2784 2188 be5041fb817fe1edf7e6c487db9b5534.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Users\Admin\AppData\Local\Temp\be5041fb817fe1edf7e6c487db9b5534.exe"C:\Users\Admin\AppData\Local\Temp\be5041fb817fe1edf7e6c487db9b5534.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\be5041fb817fe1edf7e6c487db9b5534.exe"C:\Users\Admin\AppData\Local\Temp\be5041fb817fe1edf7e6c487db9b5534.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:81⤵PID:2232
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAATgB1AG0AYgBlAHIARABlAGMAaQBtAGEAbABEAGkAZwBpAHQAcwAuAGUAeABlADsA1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b78f0793c3ef1d417e56d34b656b40bb
SHA14a622f8022516098cb5aae35a5953bde039111a7
SHA25667090a383e35cf075d5c0f0c1d78c4e4b805de6aa951b5d4dd01fd9ae8ccdcfb
SHA512ab3fb91602bd6f070d9b060da4a26d01869e9b23e319db9164d2e251b2c47db690da0f832e69a45c03bc99919942ef516a0b157cfa0aaea84e64b1e90ae5b933
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82