Analysis
-
max time kernel
134s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 18:45
Static task
static1
Behavioral task
behavioral1
Sample
sus_file.exe
Resource
win7-20240215-en
General
-
Target
sus_file.exe
-
Size
2.0MB
-
MD5
b5829ea81cde8f48ba1190e20e6bb15d
-
SHA1
51fbb15275360bbf2a866f339045527e941e1a85
-
SHA256
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451
-
SHA512
d84e43e6cf342d0e7696be6b1cbcf42dce5d1efe518f4949faa8841ee398a25a63a6e41440eb10ba0d276454ba73752c9ffb17eddbfd0813a636646663e26b4a
-
SSDEEP
49152:aaXI0V7PoU9lHrHmvtiLGMIqCGLhRSCquJnm:3Y0V7gU9l2tiLGVGLhRvquJnm
Malware Config
Extracted
tofsee
vanaheim.cn
jotunheim.name
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral2/memory/380-32-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 -
Creates new service(s) 2 TTPs
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 1672 netsh.exe -
Executes dropped EXE 1 IoCs
Processes:
jeorfqqy.exepid process 2652 jeorfqqy.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
sus_file.exeAddInProcess32.exedescription pid process target process PID 4244 set thread context of 1928 4244 sus_file.exe AddInProcess32.exe PID 4244 set thread context of 4756 4244 sus_file.exe AddInProcess32.exe PID 1928 set thread context of 380 1928 AddInProcess32.exe InstallUtil.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exepid process 3948 sc.exe 2624 sc.exe 1924 sc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
sus_file.exeAddInProcess32.exeInstallUtil.exepid process 4244 sus_file.exe 4244 sus_file.exe 4244 sus_file.exe 4244 sus_file.exe 1928 AddInProcess32.exe 1928 AddInProcess32.exe 380 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
sus_file.exeAddInProcess32.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 4244 sus_file.exe Token: SeDebugPrivilege 1928 AddInProcess32.exe Token: SeDebugPrivilege 380 InstallUtil.exe Token: SeBackupPrivilege 380 InstallUtil.exe Token: SeSecurityPrivilege 380 InstallUtil.exe Token: SeSecurityPrivilege 380 InstallUtil.exe Token: SeSecurityPrivilege 380 InstallUtil.exe Token: SeSecurityPrivilege 380 InstallUtil.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
sus_file.exeAddInProcess32.exeAddInProcess32.exedescription pid process target process PID 4244 wrote to memory of 4708 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4708 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4708 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4708 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4708 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4708 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4708 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4708 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 1928 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 1928 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 1928 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 1928 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 1928 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 1928 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 1928 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 1928 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4756 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4756 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4756 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4756 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4756 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4756 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4756 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4756 4244 sus_file.exe AddInProcess32.exe PID 4244 wrote to memory of 4756 4244 sus_file.exe AddInProcess32.exe PID 1928 wrote to memory of 380 1928 AddInProcess32.exe InstallUtil.exe PID 1928 wrote to memory of 380 1928 AddInProcess32.exe InstallUtil.exe PID 1928 wrote to memory of 380 1928 AddInProcess32.exe InstallUtil.exe PID 1928 wrote to memory of 380 1928 AddInProcess32.exe InstallUtil.exe PID 1928 wrote to memory of 380 1928 AddInProcess32.exe InstallUtil.exe PID 1928 wrote to memory of 380 1928 AddInProcess32.exe InstallUtil.exe PID 1928 wrote to memory of 380 1928 AddInProcess32.exe InstallUtil.exe PID 1928 wrote to memory of 380 1928 AddInProcess32.exe InstallUtil.exe PID 4756 wrote to memory of 1896 4756 AddInProcess32.exe cmd.exe PID 4756 wrote to memory of 1896 4756 AddInProcess32.exe cmd.exe PID 4756 wrote to memory of 1896 4756 AddInProcess32.exe cmd.exe PID 4756 wrote to memory of 4628 4756 AddInProcess32.exe cmd.exe PID 4756 wrote to memory of 4628 4756 AddInProcess32.exe cmd.exe PID 4756 wrote to memory of 4628 4756 AddInProcess32.exe cmd.exe PID 4756 wrote to memory of 3948 4756 AddInProcess32.exe sc.exe PID 4756 wrote to memory of 3948 4756 AddInProcess32.exe sc.exe PID 4756 wrote to memory of 3948 4756 AddInProcess32.exe sc.exe PID 4756 wrote to memory of 2624 4756 AddInProcess32.exe sc.exe PID 4756 wrote to memory of 2624 4756 AddInProcess32.exe sc.exe PID 4756 wrote to memory of 2624 4756 AddInProcess32.exe sc.exe PID 4756 wrote to memory of 1924 4756 AddInProcess32.exe sc.exe PID 4756 wrote to memory of 1924 4756 AddInProcess32.exe sc.exe PID 4756 wrote to memory of 1924 4756 AddInProcess32.exe sc.exe PID 4756 wrote to memory of 1672 4756 AddInProcess32.exe netsh.exe PID 4756 wrote to memory of 1672 4756 AddInProcess32.exe netsh.exe PID 4756 wrote to memory of 1672 4756 AddInProcess32.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sus_file.exe"C:\Users\Admin\AppData\Local\Temp\sus_file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:4708
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\gjsekfaf\3⤵PID:1896
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jeorfqqy.exe" C:\Windows\SysWOW64\gjsekfaf\3⤵PID:4628
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" create gjsekfaf binPath= "C:\Windows\SysWOW64\gjsekfaf\jeorfqqy.exe /d\"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe\"" type= own start= auto DisplayName= "wifi support"3⤵
- Launches sc.exe
PID:3948 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" description gjsekfaf "wifi internet conection"3⤵
- Launches sc.exe
PID:2624 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start gjsekfaf3⤵
- Launches sc.exe
PID:1924 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul3⤵
- Modifies Windows Firewall
PID:1672
-
C:\Windows\SysWOW64\gjsekfaf\jeorfqqy.exeC:\Windows\SysWOW64\gjsekfaf\jeorfqqy.exe /d"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"1⤵
- Executes dropped EXE
PID:2652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.4MB
MD52fbedd2f69d48e0c5f34d88c0362f08c
SHA1652c556b85c4825d46fc449370d18964143b83db
SHA256b73409811e043c20243687a573c200bbe9b298806f49c73c63ab0dc397091717
SHA512f90fbb3b9ddf9fd87a4d4d1653243a5b10206d8aea7cc4c9f3bd1f572ff5bf3cbf6723358553be9562274412b76c9f5b3536b668c34d288032865823bda26d02