Analysis
-
max time kernel
135s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe
Resource
win7-20231129-en
General
-
Target
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe
-
Size
2.0MB
-
MD5
b5829ea81cde8f48ba1190e20e6bb15d
-
SHA1
51fbb15275360bbf2a866f339045527e941e1a85
-
SHA256
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451
-
SHA512
d84e43e6cf342d0e7696be6b1cbcf42dce5d1efe518f4949faa8841ee398a25a63a6e41440eb10ba0d276454ba73752c9ffb17eddbfd0813a636646663e26b4a
-
SSDEEP
49152:aaXI0V7PoU9lHrHmvtiLGMIqCGLhRSCquJnm:3Y0V7gU9l2tiLGVGLhRvquJnm
Malware Config
Extracted
tofsee
vanaheim.cn
jotunheim.name
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral2/memory/760-28-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 -
Creates new service(s) 2 TTPs
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 3176 netsh.exe -
Executes dropped EXE 1 IoCs
Processes:
boomlmzz.exepid process 3576 boomlmzz.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exeAddInProcess32.exedescription pid process target process PID 2172 set thread context of 4500 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 set thread context of 2728 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 4500 set thread context of 760 4500 AddInProcess32.exe InstallUtil.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exepid process 2928 sc.exe 3864 sc.exe 2332 sc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exeAddInProcess32.exeInstallUtil.exepid process 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 4500 AddInProcess32.exe 4500 AddInProcess32.exe 760 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exeAddInProcess32.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe Token: SeDebugPrivilege 4500 AddInProcess32.exe Token: SeDebugPrivilege 760 InstallUtil.exe Token: SeBackupPrivilege 760 InstallUtil.exe Token: SeSecurityPrivilege 760 InstallUtil.exe Token: SeSecurityPrivilege 760 InstallUtil.exe Token: SeSecurityPrivilege 760 InstallUtil.exe Token: SeSecurityPrivilege 760 InstallUtil.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exeAddInProcess32.exeAddInProcess32.exedescription pid process target process PID 2172 wrote to memory of 4500 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 4500 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 4500 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 4500 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 4500 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 4500 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 4500 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 4500 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 2728 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 2728 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 2728 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 2728 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 2728 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 2728 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 2728 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 2728 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 2172 wrote to memory of 2728 2172 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe AddInProcess32.exe PID 4500 wrote to memory of 760 4500 AddInProcess32.exe InstallUtil.exe PID 4500 wrote to memory of 760 4500 AddInProcess32.exe InstallUtil.exe PID 4500 wrote to memory of 760 4500 AddInProcess32.exe InstallUtil.exe PID 4500 wrote to memory of 760 4500 AddInProcess32.exe InstallUtil.exe PID 4500 wrote to memory of 760 4500 AddInProcess32.exe InstallUtil.exe PID 4500 wrote to memory of 760 4500 AddInProcess32.exe InstallUtil.exe PID 4500 wrote to memory of 760 4500 AddInProcess32.exe InstallUtil.exe PID 4500 wrote to memory of 760 4500 AddInProcess32.exe InstallUtil.exe PID 2728 wrote to memory of 1236 2728 AddInProcess32.exe cmd.exe PID 2728 wrote to memory of 1236 2728 AddInProcess32.exe cmd.exe PID 2728 wrote to memory of 1236 2728 AddInProcess32.exe cmd.exe PID 2728 wrote to memory of 2656 2728 AddInProcess32.exe cmd.exe PID 2728 wrote to memory of 2656 2728 AddInProcess32.exe cmd.exe PID 2728 wrote to memory of 2656 2728 AddInProcess32.exe cmd.exe PID 2728 wrote to memory of 2928 2728 AddInProcess32.exe sc.exe PID 2728 wrote to memory of 2928 2728 AddInProcess32.exe sc.exe PID 2728 wrote to memory of 2928 2728 AddInProcess32.exe sc.exe PID 2728 wrote to memory of 3864 2728 AddInProcess32.exe sc.exe PID 2728 wrote to memory of 3864 2728 AddInProcess32.exe sc.exe PID 2728 wrote to memory of 3864 2728 AddInProcess32.exe sc.exe PID 2728 wrote to memory of 2332 2728 AddInProcess32.exe sc.exe PID 2728 wrote to memory of 2332 2728 AddInProcess32.exe sc.exe PID 2728 wrote to memory of 2332 2728 AddInProcess32.exe sc.exe PID 2728 wrote to memory of 3176 2728 AddInProcess32.exe netsh.exe PID 2728 wrote to memory of 3176 2728 AddInProcess32.exe netsh.exe PID 2728 wrote to memory of 3176 2728 AddInProcess32.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe"C:\Users\Admin\AppData\Local\Temp\71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\cnicqzcw\3⤵PID:1236
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\boomlmzz.exe" C:\Windows\SysWOW64\cnicqzcw\3⤵PID:2656
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" create cnicqzcw binPath= "C:\Windows\SysWOW64\cnicqzcw\boomlmzz.exe /d\"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe\"" type= own start= auto DisplayName= "wifi support"3⤵
- Launches sc.exe
PID:2928 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" description cnicqzcw "wifi internet conection"3⤵
- Launches sc.exe
PID:3864 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start cnicqzcw3⤵
- Launches sc.exe
PID:2332 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul3⤵
- Modifies Windows Firewall
PID:3176
-
C:\Windows\SysWOW64\cnicqzcw\boomlmzz.exeC:\Windows\SysWOW64\cnicqzcw\boomlmzz.exe /d"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"1⤵
- Executes dropped EXE
PID:3576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.1MB
MD584cddc8cdf66597f712dd8a91db1aad9
SHA1065375ddd327e07659112c3d6b46a5f710a61506
SHA2562662e21891368ecc45633084da01b5449a5c4a734d61903d94b9bd3a9bdb472c
SHA51241e86951389749d5403b36be5e55aad26384b6401f7b436c08a7d1af8d78c37114c627699567d972a77514045629882b934ae0ed179772072ec2af35c7809cca