Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-05-2024 19:46
Static task
static1
Behavioral task
behavioral1
Sample
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe
Resource
win7-20240221-en
General
-
Target
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe
-
Size
2.0MB
-
MD5
b5829ea81cde8f48ba1190e20e6bb15d
-
SHA1
51fbb15275360bbf2a866f339045527e941e1a85
-
SHA256
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451
-
SHA512
d84e43e6cf342d0e7696be6b1cbcf42dce5d1efe518f4949faa8841ee398a25a63a6e41440eb10ba0d276454ba73752c9ffb17eddbfd0813a636646663e26b4a
-
SSDEEP
49152:aaXI0V7PoU9lHrHmvtiLGMIqCGLhRSCquJnm:3Y0V7gU9l2tiLGVGLhRvquJnm
Malware Config
Extracted
tofsee
vanaheim.cn
jotunheim.name
Signatures
-
Detect ZGRat V1 5 IoCs
resource yara_rule behavioral1/memory/2752-43-0x0000000000090000-0x0000000000114000-memory.dmp family_zgrat_v1 behavioral1/memory/2752-41-0x0000000000090000-0x0000000000114000-memory.dmp family_zgrat_v1 behavioral1/memory/1652-68-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 behavioral1/memory/1652-71-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 behavioral1/memory/1652-70-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 -
Creates new service(s) 2 TTPs
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 764 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 1920 nwioytpf.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2084 set thread context of 2512 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2084 set thread context of 2960 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2512 set thread context of 1652 2512 AddInProcess32.exe 33 -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2068 sc.exe 1972 sc.exe 1964 sc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 2512 AddInProcess32.exe 2512 AddInProcess32.exe 2512 AddInProcess32.exe 2512 AddInProcess32.exe 1652 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe Token: SeDebugPrivilege 2512 AddInProcess32.exe Token: SeDebugPrivilege 1652 InstallUtil.exe Token: SeBackupPrivilege 1652 InstallUtil.exe Token: SeSecurityPrivilege 1652 InstallUtil.exe Token: SeSecurityPrivilege 1652 InstallUtil.exe Token: SeSecurityPrivilege 1652 InstallUtil.exe Token: SeSecurityPrivilege 1652 InstallUtil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2512 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2084 wrote to memory of 2512 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2084 wrote to memory of 2512 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2084 wrote to memory of 2512 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2084 wrote to memory of 2512 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2084 wrote to memory of 2512 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2084 wrote to memory of 2512 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2084 wrote to memory of 2512 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2084 wrote to memory of 2512 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2084 wrote to memory of 2960 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2084 wrote to memory of 2960 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2084 wrote to memory of 2960 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2084 wrote to memory of 2960 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2084 wrote to memory of 2960 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2084 wrote to memory of 2960 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2084 wrote to memory of 2960 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2084 wrote to memory of 2960 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2084 wrote to memory of 2960 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2084 wrote to memory of 2960 2084 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 2752 2512 AddInProcess32.exe 30 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2512 wrote to memory of 1652 2512 AddInProcess32.exe 33 PID 2960 wrote to memory of 2036 2960 AddInProcess32.exe 34 PID 2960 wrote to memory of 2036 2960 AddInProcess32.exe 34 PID 2960 wrote to memory of 2036 2960 AddInProcess32.exe 34 PID 2960 wrote to memory of 2036 2960 AddInProcess32.exe 34 PID 2960 wrote to memory of 1132 2960 AddInProcess32.exe 36 PID 2960 wrote to memory of 1132 2960 AddInProcess32.exe 36 PID 2960 wrote to memory of 1132 2960 AddInProcess32.exe 36 PID 2960 wrote to memory of 1132 2960 AddInProcess32.exe 36 PID 2960 wrote to memory of 2068 2960 AddInProcess32.exe 38 PID 2960 wrote to memory of 2068 2960 AddInProcess32.exe 38 PID 2960 wrote to memory of 2068 2960 AddInProcess32.exe 38 PID 2960 wrote to memory of 2068 2960 AddInProcess32.exe 38 PID 2960 wrote to memory of 1972 2960 AddInProcess32.exe 40 PID 2960 wrote to memory of 1972 2960 AddInProcess32.exe 40 PID 2960 wrote to memory of 1972 2960 AddInProcess32.exe 40 PID 2960 wrote to memory of 1972 2960 AddInProcess32.exe 40 PID 2960 wrote to memory of 1964 2960 AddInProcess32.exe 42 PID 2960 wrote to memory of 1964 2960 AddInProcess32.exe 42 PID 2960 wrote to memory of 1964 2960 AddInProcess32.exe 42 PID 2960 wrote to memory of 1964 2960 AddInProcess32.exe 42 PID 2960 wrote to memory of 764 2960 AddInProcess32.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe"C:\Users\Admin\AppData\Local\Temp\71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:2752
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xidmaein\3⤵PID:2036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nwioytpf.exe" C:\Windows\SysWOW64\xidmaein\3⤵PID:1132
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" create xidmaein binPath= "C:\Windows\SysWOW64\xidmaein\nwioytpf.exe /d\"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe\"" type= own start= auto DisplayName= "wifi support"3⤵
- Launches sc.exe
PID:2068
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" description xidmaein "wifi internet conection"3⤵
- Launches sc.exe
PID:1972
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start xidmaein3⤵
- Launches sc.exe
PID:1964
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul3⤵
- Modifies Windows Firewall
PID:764
-
-
-
C:\Windows\SysWOW64\xidmaein\nwioytpf.exeC:\Windows\SysWOW64\xidmaein\nwioytpf.exe /d"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"1⤵
- Executes dropped EXE
PID:1920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.6MB
MD55b9d7e955a321637d81f5e48428960ad
SHA19f9ab49547477a4f43f79b3e3a30afbd2bb79441
SHA256febb4cb38b4aeb0e7b77dcc650d0eab539c1c01596c0078bb693a5b597d409d6
SHA512d5ed445fafdd9057e1dd982cb0dd043e2b10177e2c8da09efd81085033acfc128b3c6da1e5087ce5804cc5a0ad4f1fb5e3da69bbbbde303b25816f1673ea4ab3