Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2024 01:48
Static task
static1
Behavioral task
behavioral1
Sample
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe
Resource
win7-20240220-en
General
-
Target
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe
-
Size
2.0MB
-
MD5
b5829ea81cde8f48ba1190e20e6bb15d
-
SHA1
51fbb15275360bbf2a866f339045527e941e1a85
-
SHA256
71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451
-
SHA512
d84e43e6cf342d0e7696be6b1cbcf42dce5d1efe518f4949faa8841ee398a25a63a6e41440eb10ba0d276454ba73752c9ffb17eddbfd0813a636646663e26b4a
-
SSDEEP
49152:aaXI0V7PoU9lHrHmvtiLGMIqCGLhRSCquJnm:3Y0V7gU9l2tiLGVGLhRvquJnm
Malware Config
Extracted
tofsee
vanaheim.cn
jotunheim.name
Signatures
-
Detect ZGRat V1 5 IoCs
resource yara_rule behavioral1/memory/352-39-0x0000000000090000-0x0000000000114000-memory.dmp family_zgrat_v1 behavioral1/memory/352-38-0x0000000000090000-0x0000000000114000-memory.dmp family_zgrat_v1 behavioral1/memory/1528-65-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 behavioral1/memory/1528-66-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 behavioral1/memory/1528-67-0x0000000000400000-0x0000000000484000-memory.dmp family_zgrat_v1 -
Creates new service(s) 2 TTPs
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 540 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 1932 eilhtczv.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2912 set thread context of 2528 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2912 set thread context of 2520 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2528 set thread context of 1528 2528 AddInProcess32.exe 33 -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2992 sc.exe 2224 sc.exe 1924 sc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 2528 AddInProcess32.exe 2528 AddInProcess32.exe 2528 AddInProcess32.exe 2528 AddInProcess32.exe 1528 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe Token: SeDebugPrivilege 2528 AddInProcess32.exe Token: SeDebugPrivilege 1528 InstallUtil.exe Token: SeBackupPrivilege 1528 InstallUtil.exe Token: SeSecurityPrivilege 1528 InstallUtil.exe Token: SeSecurityPrivilege 1528 InstallUtil.exe Token: SeSecurityPrivilege 1528 InstallUtil.exe Token: SeSecurityPrivilege 1528 InstallUtil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2912 wrote to memory of 2528 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2912 wrote to memory of 2528 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2912 wrote to memory of 2528 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2912 wrote to memory of 2528 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2912 wrote to memory of 2528 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2912 wrote to memory of 2528 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2912 wrote to memory of 2528 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2912 wrote to memory of 2528 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2912 wrote to memory of 2528 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 28 PID 2912 wrote to memory of 2520 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2912 wrote to memory of 2520 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2912 wrote to memory of 2520 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2912 wrote to memory of 2520 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2912 wrote to memory of 2520 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2912 wrote to memory of 2520 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2912 wrote to memory of 2520 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2912 wrote to memory of 2520 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2912 wrote to memory of 2520 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2912 wrote to memory of 2520 2912 71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe 29 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 352 2528 AddInProcess32.exe 32 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2528 wrote to memory of 1528 2528 AddInProcess32.exe 33 PID 2520 wrote to memory of 2880 2520 AddInProcess32.exe 34 PID 2520 wrote to memory of 2880 2520 AddInProcess32.exe 34 PID 2520 wrote to memory of 2880 2520 AddInProcess32.exe 34 PID 2520 wrote to memory of 2880 2520 AddInProcess32.exe 34 PID 2520 wrote to memory of 2244 2520 AddInProcess32.exe 36 PID 2520 wrote to memory of 2244 2520 AddInProcess32.exe 36 PID 2520 wrote to memory of 2244 2520 AddInProcess32.exe 36 PID 2520 wrote to memory of 2244 2520 AddInProcess32.exe 36 PID 2520 wrote to memory of 2992 2520 AddInProcess32.exe 38 PID 2520 wrote to memory of 2992 2520 AddInProcess32.exe 38 PID 2520 wrote to memory of 2992 2520 AddInProcess32.exe 38 PID 2520 wrote to memory of 2992 2520 AddInProcess32.exe 38 PID 2520 wrote to memory of 2224 2520 AddInProcess32.exe 40 PID 2520 wrote to memory of 2224 2520 AddInProcess32.exe 40 PID 2520 wrote to memory of 2224 2520 AddInProcess32.exe 40 PID 2520 wrote to memory of 2224 2520 AddInProcess32.exe 40 PID 2520 wrote to memory of 1924 2520 AddInProcess32.exe 42 PID 2520 wrote to memory of 1924 2520 AddInProcess32.exe 42 PID 2520 wrote to memory of 1924 2520 AddInProcess32.exe 42 PID 2520 wrote to memory of 1924 2520 AddInProcess32.exe 42 PID 2520 wrote to memory of 540 2520 AddInProcess32.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe"C:\Users\Admin\AppData\Local\Temp\71d1f22830e0f40506171cda626891b4f954ec22f4a4cd0045b37f8d6c404451.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:352
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vekmbobi\3⤵PID:2880
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\eilhtczv.exe" C:\Windows\SysWOW64\vekmbobi\3⤵PID:2244
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" create vekmbobi binPath= "C:\Windows\SysWOW64\vekmbobi\eilhtczv.exe /d\"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe\"" type= own start= auto DisplayName= "wifi support"3⤵
- Launches sc.exe
PID:2992
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" description vekmbobi "wifi internet conection"3⤵
- Launches sc.exe
PID:2224
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start vekmbobi3⤵
- Launches sc.exe
PID:1924
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul3⤵
- Modifies Windows Firewall
PID:540
-
-
-
C:\Windows\SysWOW64\vekmbobi\eilhtczv.exeC:\Windows\SysWOW64\vekmbobi\eilhtczv.exe /d"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"1⤵
- Executes dropped EXE
PID:1932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.0MB
MD57501e31d627555e10566a2eeb6443d29
SHA1d14c612155889beaa5282a75dfb6756379c0f2b2
SHA256391d8b1055c4df95680d931bffb928b2747a26477ef33b6c9b6e83f118037786
SHA5129c505571214036fefc6dc6dbeb7833c9675cdb291e0442581a2580e7963f54cf98851574094627b4e4afe1a3be7e9d6a08e1bacc28d87bfa2d4874ea6ae9cc68