Analysis
-
max time kernel
79s -
max time network
81s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
06-05-2024 20:26
Static task
static1
Behavioral task
behavioral1
Sample
Electron.exe
Resource
win10-20240404-en
General
-
Target
V2/Electron.exe
-
Size
2.6MB
-
MD5
603e36ef24b4cec7806f590aa80f2d0b
-
SHA1
071444565ba17b306fe0aab0c3441c91b401da36
-
SHA256
7147168c6dfca71ccb41eb522b001423a2c594afd3a7dfaec5d448bcc198374c
-
SHA512
f12343fd4cc02446002d1668f9eeab117ae69598345b679836ff2d8ecb3a859ac03b957a47ec2348b6aca3e17a9ae2b5ed1a0d14e8983697a53e7585162bce2e
-
SSDEEP
49152:InjJOCDtiAISmTw/ZKeZmssqZzeaxVWRfFl0a8/+PS:QMSNAeZmShvW
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/1304-8-0x0000000000400000-0x000000000045A000-memory.dmp family_zgrat_v1 -
Loads dropped DLL 1 IoCs
pid Process 4616 Electron.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4616 set thread context of 1304 4616 Electron.exe 74 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1304 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1304 MSBuild.exe Token: SeBackupPrivilege 1304 MSBuild.exe Token: SeSecurityPrivilege 1304 MSBuild.exe Token: SeSecurityPrivilege 1304 MSBuild.exe Token: SeSecurityPrivilege 1304 MSBuild.exe Token: SeSecurityPrivilege 1304 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4616 wrote to memory of 1304 4616 Electron.exe 74 PID 4616 wrote to memory of 1304 4616 Electron.exe 74 PID 4616 wrote to memory of 1304 4616 Electron.exe 74 PID 4616 wrote to memory of 1304 4616 Electron.exe 74 PID 4616 wrote to memory of 1304 4616 Electron.exe 74 PID 4616 wrote to memory of 1304 4616 Electron.exe 74 PID 4616 wrote to memory of 1304 4616 Electron.exe 74 PID 4616 wrote to memory of 1304 4616 Electron.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\V2\Electron.exe"C:\Users\Admin\AppData\Local\Temp\V2\Electron.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
434KB
MD50cdcf5c53fc5ac03c206c609cd674394
SHA1dd55af5ca672618fdbce9274e33b3b5da031d87b
SHA25618c5fab197786b2b550edba8f4998debee3281d6d8e721c8a0e3cf5a8a6bd704
SHA512427ecb0d6c052d7f12c07ff9d15fbbe6b1ab9ee63c8edeae71dc62d34263a70cf049be7523eec43a1a9e6a3a112ab1ff12b0ef509a3476fa35070872b2291ec9