Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
05-05-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe
Resource
win7-20231129-en
General
-
Target
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe
-
Size
2.0MB
-
MD5
b5829ea81cde8f48ba1190e20e6bb15d
-
SHA1
51fbb15275360bbf2a866f339045527e941e1a85
-
SHA256
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451
-
SHA512
d84e43e6cf342d0e7696be6b1cbcf42dce5d1efe518f4949faa8841ee398a25a63a6e41440eb10ba0d276454ba73752c9ffb17eddbfd0813a636646663e26b4a
-
SSDEEP
49152:aaXI0V7PoU9lHrHmvtiLGMIqCGLhRSCquJnm:3Y0V7gU9l2tiLGVGLhRvquJnm
Malware Config
Extracted
tofsee
vanaheim.cn
jotunheim.name
Signatures
-
Detect ZGRat V1 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2780-36-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 behavioral1/memory/2780-34-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 behavioral1/memory/2780-49-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 behavioral1/memory/2780-51-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 behavioral1/memory/2780-50-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 -
Creates new service(s) 2 TTPs
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2292 netsh.exe -
Executes dropped EXE 1 IoCs
Processes:
hqguvjye.exepid process 2128 hqguvjye.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exeAddInProcess32.exedescription pid process target process PID 1712 set thread context of 2644 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 set thread context of 2512 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2644 set thread context of 2780 2644 AddInProcess32.exe InstallUtil.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exepid process 2748 sc.exe 2892 sc.exe 1540 sc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exeAddInProcess32.exeInstallUtil.exepid process 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 2644 AddInProcess32.exe 2644 AddInProcess32.exe 2780 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exeAddInProcess32.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe Token: SeDebugPrivilege 2644 AddInProcess32.exe Token: SeDebugPrivilege 2780 InstallUtil.exe Token: SeBackupPrivilege 2780 InstallUtil.exe Token: SeSecurityPrivilege 2780 InstallUtil.exe Token: SeSecurityPrivilege 2780 InstallUtil.exe Token: SeSecurityPrivilege 2780 InstallUtil.exe Token: SeSecurityPrivilege 2780 InstallUtil.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exeAddInProcess32.exeAddInProcess32.exedescription pid process target process PID 1712 wrote to memory of 2644 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2644 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2644 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2644 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2644 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2644 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2644 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2644 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2644 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2512 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2512 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2512 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2512 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2512 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2512 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2512 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2512 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2512 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 1712 wrote to memory of 2512 1712 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2644 wrote to memory of 2780 2644 AddInProcess32.exe InstallUtil.exe PID 2512 wrote to memory of 1480 2512 AddInProcess32.exe cmd.exe PID 2512 wrote to memory of 1480 2512 AddInProcess32.exe cmd.exe PID 2512 wrote to memory of 1480 2512 AddInProcess32.exe cmd.exe PID 2512 wrote to memory of 1480 2512 AddInProcess32.exe cmd.exe PID 2512 wrote to memory of 1656 2512 AddInProcess32.exe cmd.exe PID 2512 wrote to memory of 1656 2512 AddInProcess32.exe cmd.exe PID 2512 wrote to memory of 1656 2512 AddInProcess32.exe cmd.exe PID 2512 wrote to memory of 1656 2512 AddInProcess32.exe cmd.exe PID 2512 wrote to memory of 1540 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 1540 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 1540 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 1540 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 2748 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 2748 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 2748 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 2748 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 2892 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 2892 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 2892 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 2892 2512 AddInProcess32.exe sc.exe PID 2512 wrote to memory of 2292 2512 AddInProcess32.exe netsh.exe PID 2512 wrote to memory of 2292 2512 AddInProcess32.exe netsh.exe PID 2512 wrote to memory of 2292 2512 AddInProcess32.exe netsh.exe PID 2512 wrote to memory of 2292 2512 AddInProcess32.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe"C:\Users\Admin\AppData\Local\Temp\71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\thosqeso\3⤵PID:1480
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hqguvjye.exe" C:\Windows\SysWOW64\thosqeso\3⤵PID:1656
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" create thosqeso binPath= "C:\Windows\SysWOW64\thosqeso\hqguvjye.exe /d\"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe\"" type= own start= auto DisplayName= "wifi support"3⤵
- Launches sc.exe
PID:1540
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" description thosqeso "wifi internet conection"3⤵
- Launches sc.exe
PID:2748
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start thosqeso3⤵
- Launches sc.exe
PID:2892
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul3⤵
- Modifies Windows Firewall
PID:2292
-
-
-
C:\Windows\SysWOW64\thosqeso\hqguvjye.exeC:\Windows\SysWOW64\thosqeso\hqguvjye.exe /d"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"1⤵
- Executes dropped EXE
PID:2128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.2MB
MD596274e3857e13ee25cf27b45b33be246
SHA17d6ca915f8d5c61e73e90159f2e43f8c80a00551
SHA256dbc018ff5aa676aa55f0c6ed3fa86e850c2c85f1e051650b413d35fe307e0842
SHA51206db6c64581014f901a0acf8f3f0822ce43bd93c00b342f37319ef0e30fb1be520804fca05591215b6775581fd5d0b97beb526227032492ea7c636b8a4e8ed12