Analysis
-
max time kernel
134s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2024 19:46
Static task
static1
Behavioral task
behavioral1
Sample
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe
Resource
win7-20240221-en
General
-
Target
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe
-
Size
2.0MB
-
MD5
b5829ea81cde8f48ba1190e20e6bb15d
-
SHA1
51fbb15275360bbf2a866f339045527e941e1a85
-
SHA256
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451
-
SHA512
d84e43e6cf342d0e7696be6b1cbcf42dce5d1efe518f4949faa8841ee398a25a63a6e41440eb10ba0d276454ba73752c9ffb17eddbfd0813a636646663e26b4a
-
SSDEEP
49152:aaXI0V7PoU9lHrHmvtiLGMIqCGLhRSCquJnm:3Y0V7gU9l2tiLGVGLhRvquJnm
Malware Config
Extracted
tofsee
vanaheim.cn
jotunheim.name
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/4460-32-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 -
Creates new service(s) 2 TTPs
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2476 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 4344 qzhfyadd.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1780 set thread context of 4776 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 98 PID 1780 set thread context of 4984 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 101 PID 4776 set thread context of 4460 4776 AddInProcess32.exe 102 -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4700 sc.exe 3232 sc.exe 2984 sc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 4776 AddInProcess32.exe 4776 AddInProcess32.exe 4460 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe Token: SeDebugPrivilege 4776 AddInProcess32.exe Token: SeDebugPrivilege 4460 InstallUtil.exe Token: SeBackupPrivilege 4460 InstallUtil.exe Token: SeSecurityPrivilege 4460 InstallUtil.exe Token: SeSecurityPrivilege 4460 InstallUtil.exe Token: SeSecurityPrivilege 4460 InstallUtil.exe Token: SeSecurityPrivilege 4460 InstallUtil.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1780 wrote to memory of 4776 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 98 PID 1780 wrote to memory of 4776 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 98 PID 1780 wrote to memory of 4776 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 98 PID 1780 wrote to memory of 4776 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 98 PID 1780 wrote to memory of 4776 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 98 PID 1780 wrote to memory of 4776 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 98 PID 1780 wrote to memory of 4776 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 98 PID 1780 wrote to memory of 4776 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 98 PID 1780 wrote to memory of 4984 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 101 PID 1780 wrote to memory of 4984 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 101 PID 1780 wrote to memory of 4984 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 101 PID 1780 wrote to memory of 4984 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 101 PID 1780 wrote to memory of 4984 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 101 PID 1780 wrote to memory of 4984 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 101 PID 1780 wrote to memory of 4984 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 101 PID 1780 wrote to memory of 4984 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 101 PID 1780 wrote to memory of 4984 1780 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 101 PID 4776 wrote to memory of 4460 4776 AddInProcess32.exe 102 PID 4776 wrote to memory of 4460 4776 AddInProcess32.exe 102 PID 4776 wrote to memory of 4460 4776 AddInProcess32.exe 102 PID 4776 wrote to memory of 4460 4776 AddInProcess32.exe 102 PID 4776 wrote to memory of 4460 4776 AddInProcess32.exe 102 PID 4776 wrote to memory of 4460 4776 AddInProcess32.exe 102 PID 4776 wrote to memory of 4460 4776 AddInProcess32.exe 102 PID 4776 wrote to memory of 4460 4776 AddInProcess32.exe 102 PID 4984 wrote to memory of 2200 4984 AddInProcess32.exe 108 PID 4984 wrote to memory of 2200 4984 AddInProcess32.exe 108 PID 4984 wrote to memory of 2200 4984 AddInProcess32.exe 108 PID 4984 wrote to memory of 1052 4984 AddInProcess32.exe 110 PID 4984 wrote to memory of 1052 4984 AddInProcess32.exe 110 PID 4984 wrote to memory of 1052 4984 AddInProcess32.exe 110 PID 4984 wrote to memory of 4700 4984 AddInProcess32.exe 112 PID 4984 wrote to memory of 4700 4984 AddInProcess32.exe 112 PID 4984 wrote to memory of 4700 4984 AddInProcess32.exe 112 PID 4984 wrote to memory of 3232 4984 AddInProcess32.exe 114 PID 4984 wrote to memory of 3232 4984 AddInProcess32.exe 114 PID 4984 wrote to memory of 3232 4984 AddInProcess32.exe 114 PID 4984 wrote to memory of 2984 4984 AddInProcess32.exe 116 PID 4984 wrote to memory of 2984 4984 AddInProcess32.exe 116 PID 4984 wrote to memory of 2984 4984 AddInProcess32.exe 116 PID 4984 wrote to memory of 2476 4984 AddInProcess32.exe 119 PID 4984 wrote to memory of 2476 4984 AddInProcess32.exe 119 PID 4984 wrote to memory of 2476 4984 AddInProcess32.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe"C:\Users\Admin\AppData\Local\Temp\71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dbbcmnty\3⤵PID:2200
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qzhfyadd.exe" C:\Windows\SysWOW64\dbbcmnty\3⤵PID:1052
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" create dbbcmnty binPath= "C:\Windows\SysWOW64\dbbcmnty\qzhfyadd.exe /d\"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe\"" type= own start= auto DisplayName= "wifi support"3⤵
- Launches sc.exe
PID:4700
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" description dbbcmnty "wifi internet conection"3⤵
- Launches sc.exe
PID:3232
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start dbbcmnty3⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul3⤵
- Modifies Windows Firewall
PID:2476
-
-
-
C:\Windows\SysWOW64\dbbcmnty\qzhfyadd.exeC:\Windows\SysWOW64\dbbcmnty\qzhfyadd.exe /d"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"1⤵
- Executes dropped EXE
PID:4344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.6MB
MD5c3985f786c35d5e0aeac0d11746b7fa7
SHA1784c3441ba05c0a2730616b1e247303fd58e23db
SHA25652b3352c2b83440b961f721e31a19204a28e576772bb619dc98877382e111d3f
SHA51256a7f939681532146d7db451d8e85ea9eb33242db9f27dcd4a9f806ad2f08d10c9546e435892af7f7556c8754d594d256f57a7080d16bd4f6d70355c68f1ad0b