Analysis
-
max time kernel
126s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-04-2024 01:26
Behavioral task
behavioral1
Sample
ad997dc4ee32ab469e45009f218175d0.exe
Resource
win7-20240221-en
General
-
Target
ad997dc4ee32ab469e45009f218175d0.exe
-
Size
314KB
-
MD5
ad997dc4ee32ab469e45009f218175d0
-
SHA1
17ef145486c494ea9c727972c501471e720887f0
-
SHA256
a1f8bb5990775f277540eb4c7579695477445afd90262cb819567cc9b3042166
-
SHA512
727aceb3edd5dfbbbad84e1aef4beb3773313378bd4fa6cd77800d6cf578ba740a5ebc1f3740593071a26daa2cf91e49243fa4ba043d934c8bd936a1526c18d0
-
SSDEEP
3072:oiPK9mkbyBaKJyPATmiyAnY5o9BrFV0bIBVvBCj4EKK4h75AQ5ii:oCj2yBOiW5o972jEh75F5ii
Malware Config
Signatures
-
Detect ZGRat V1 5 IoCs
Processes:
resource yara_rule behavioral1/memory/860-0-0x0000000000AF0000-0x0000000000B44000-memory.dmp family_zgrat_v1 behavioral1/memory/860-2-0x0000000004DA0000-0x0000000004DE0000-memory.dmp family_zgrat_v1 \Users\Admin\AppData\Roaming\Necobit.exe family_zgrat_v1 behavioral1/memory/2268-17-0x0000000000F20000-0x0000000000F74000-memory.dmp family_zgrat_v1 behavioral1/memory/2268-20-0x0000000000810000-0x0000000000850000-memory.dmp family_zgrat_v1 -
.NET Reactor proctector 5 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral1/memory/860-0-0x0000000000AF0000-0x0000000000B44000-memory.dmp net_reactor behavioral1/memory/860-2-0x0000000004DA0000-0x0000000004DE0000-memory.dmp net_reactor \Users\Admin\AppData\Roaming\Necobit.exe net_reactor behavioral1/memory/2268-17-0x0000000000F20000-0x0000000000F74000-memory.dmp net_reactor behavioral1/memory/2268-20-0x0000000000810000-0x0000000000850000-memory.dmp net_reactor -
Executes dropped EXE 1 IoCs
Processes:
Necobit.exepid process 2268 Necobit.exe -
Loads dropped DLL 2 IoCs
Processes:
ad997dc4ee32ab469e45009f218175d0.exepid process 860 ad997dc4ee32ab469e45009f218175d0.exe 860 ad997dc4ee32ab469e45009f218175d0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
ad997dc4ee32ab469e45009f218175d0.exedescription pid process target process PID 860 wrote to memory of 1008 860 ad997dc4ee32ab469e45009f218175d0.exe schtasks.exe PID 860 wrote to memory of 1008 860 ad997dc4ee32ab469e45009f218175d0.exe schtasks.exe PID 860 wrote to memory of 1008 860 ad997dc4ee32ab469e45009f218175d0.exe schtasks.exe PID 860 wrote to memory of 1008 860 ad997dc4ee32ab469e45009f218175d0.exe schtasks.exe PID 860 wrote to memory of 2268 860 ad997dc4ee32ab469e45009f218175d0.exe Necobit.exe PID 860 wrote to memory of 2268 860 ad997dc4ee32ab469e45009f218175d0.exe Necobit.exe PID 860 wrote to memory of 2268 860 ad997dc4ee32ab469e45009f218175d0.exe Necobit.exe PID 860 wrote to memory of 2268 860 ad997dc4ee32ab469e45009f218175d0.exe Necobit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad997dc4ee32ab469e45009f218175d0.exe"C:\Users\Admin\AppData\Local\Temp\ad997dc4ee32ab469e45009f218175d0.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Necobit.exe'"2⤵
- Creates scheduled task(s)
PID:1008
-
-
C:\Users\Admin\AppData\Roaming\Necobit.exe"C:\Users\Admin\AppData\Roaming\Necobit.exe"2⤵
- Executes dropped EXE
PID:2268
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
314KB
MD5ad997dc4ee32ab469e45009f218175d0
SHA117ef145486c494ea9c727972c501471e720887f0
SHA256a1f8bb5990775f277540eb4c7579695477445afd90262cb819567cc9b3042166
SHA512727aceb3edd5dfbbbad84e1aef4beb3773313378bd4fa6cd77800d6cf578ba740a5ebc1f3740593071a26daa2cf91e49243fa4ba043d934c8bd936a1526c18d0