Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 12:17
Static task
static1
Behavioral task
behavioral1
Sample
82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe
Resource
win7-20240221-en
General
-
Target
82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe
-
Size
481KB
-
MD5
593ac1acb0452748340d6a5ccdb18f12
-
SHA1
2d2af604a8e4f0df9b36c047c8f9e9b0759327e9
-
SHA256
82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e
-
SHA512
627af0a78c4d5463b5899f1c75bdbbc5c8a08a29567a105f83e717b9b6e425946548fda6ae64381a5353904ee3351302fe93526ddceb89fbb020ddba670ca747
-
SSDEEP
12288:V4iZfaa9BoKBN2C8JgDkvFTr5/rpn9Nw+GmFR4Z3UY+07RSWqYqh+ylE5oehqCDT:23mhBsCEyWTr5/rpn9Nw+GmFR4Z3UY+k
Malware Config
Signatures
-
Detect ZGRat V2 1 IoCs
resource yara_rule behavioral1/memory/2956-11-0x0000000004AF0000-0x0000000004B64000-memory.dmp family_zgrat_v2 -
SaintBot payload 1 IoCs
resource yara_rule behavioral1/memory/1772-26-0x0000000000400000-0x000000000040B000-memory.dmp family_saintbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\49436.exe MSBuild.exe -
Executes dropped EXE 1 IoCs
pid Process 1620 49436.exe -
Loads dropped DLL 1 IoCs
pid Process 1772 MSBuild.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum MSBuild.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\start /b "" cmd /c del "%~f0"&exit /b MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2956 set thread context of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2524 timeout.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1040 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3056 powershell.exe 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2956 wrote to memory of 3056 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 28 PID 2956 wrote to memory of 3056 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 28 PID 2956 wrote to memory of 3056 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 28 PID 2956 wrote to memory of 3056 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 28 PID 3056 wrote to memory of 2288 3056 powershell.exe 30 PID 3056 wrote to memory of 2288 3056 powershell.exe 30 PID 3056 wrote to memory of 2288 3056 powershell.exe 30 PID 3056 wrote to memory of 2288 3056 powershell.exe 30 PID 2288 wrote to memory of 2524 2288 cmd.exe 31 PID 2288 wrote to memory of 2524 2288 cmd.exe 31 PID 2288 wrote to memory of 2524 2288 cmd.exe 31 PID 2288 wrote to memory of 2524 2288 cmd.exe 31 PID 2956 wrote to memory of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 PID 2956 wrote to memory of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 PID 2956 wrote to memory of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 PID 2956 wrote to memory of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 PID 2956 wrote to memory of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 PID 2956 wrote to memory of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 PID 2956 wrote to memory of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 PID 2956 wrote to memory of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 PID 2956 wrote to memory of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 PID 2956 wrote to memory of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 PID 2956 wrote to memory of 1772 2956 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 35 PID 1772 wrote to memory of 1620 1772 MSBuild.exe 36 PID 1772 wrote to memory of 1620 1772 MSBuild.exe 36 PID 1772 wrote to memory of 1620 1772 MSBuild.exe 36 PID 1772 wrote to memory of 1620 1772 MSBuild.exe 36 PID 1772 wrote to memory of 892 1772 MSBuild.exe 37 PID 1772 wrote to memory of 892 1772 MSBuild.exe 37 PID 1772 wrote to memory of 892 1772 MSBuild.exe 37 PID 1772 wrote to memory of 892 1772 MSBuild.exe 37 PID 892 wrote to memory of 1040 892 cmd.exe 40 PID 892 wrote to memory of 1040 892 cmd.exe 40 PID 892 wrote to memory of 1040 892 cmd.exe 40 PID 892 wrote to memory of 1040 892 cmd.exe 40 PID 892 wrote to memory of 1084 892 cmd.exe 41 PID 892 wrote to memory of 1084 892 cmd.exe 41 PID 892 wrote to memory of 1084 892 cmd.exe 41 PID 892 wrote to memory of 1084 892 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe"C:\Users\Admin\AppData\Local\Temp\82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc YwBtAGQAIAAvAGMAIAB0AGkAbQBlAG8AdQB0ACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout 203⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\timeout.exetimeout 204⤵
- Delays execution with timeout.exe
PID:2524
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Drops startup file
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\49436.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\49436.exe"3⤵
- Executes dropped EXE
PID:1620
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\del.bat3⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\PING.EXEping localhost -n 34⤵
- Runs ping.exe
PID:1040
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"4⤵PID:1084
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124B
MD5df77611384b4fe4641d8b355086ba1bc
SHA15a2f90e6bbb19fdb73fe7bc19b2e1e42631b8313
SHA25600cb72eb24f8e7b58ea2542ba055a446e59184d22038a001d39762eb225b58fd
SHA5126c17d1f672b0418f71fba7e571b29c95013b24ae94efe04dc830dc322b7cd7af0ea925a2ca633969f640b7e28ee0d8f59c34d84789a59901ee8ead95ee3a4e99
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3