Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 02:35
Behavioral task
behavioral1
Sample
a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe
Resource
win7-20240215-en
General
-
Target
a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe
-
Size
5.5MB
-
MD5
a4605dee5e0886edb6ca82bfa5e9778b
-
SHA1
f9ab8df29e7821be78df8c63d18c45221dba758e
-
SHA256
a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44
-
SHA512
a1673f9ef1129c7112561984483524b6db2b3aef2490219f59c6f0a60cd132493f37a11a0895c9d76b2c2f6c69a9523ca6ff6d0f4bd98c338597a886703bb2a0
-
SSDEEP
49152:W86Sy06W/cCFdRmF1Ge4uuOzGhKEZAVX0LdcNcw7pAJ4UcTGLgMy1LES98Q4Gc3I:jLzIz+1ISfi1F8QmadgfJAYiYY
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral2/memory/1436-1-0x0000000000410000-0x000000000098E000-memory.dmp family_zgrat_v1 behavioral2/memory/3344-21-0x0000000000400000-0x0000000000490000-memory.dmp family_zgrat_v1 -
Loads dropped DLL 1 IoCs
pid Process 1436 a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1436 set thread context of 3344 1436 a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe 101 -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe 3344 MsBuild.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3344 MsBuild.exe Token: SeBackupPrivilege 3344 MsBuild.exe Token: SeSecurityPrivilege 3344 MsBuild.exe Token: SeSecurityPrivilege 3344 MsBuild.exe Token: SeSecurityPrivilege 3344 MsBuild.exe Token: SeSecurityPrivilege 3344 MsBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1436 wrote to memory of 3344 1436 a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe 101 PID 1436 wrote to memory of 3344 1436 a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe 101 PID 1436 wrote to memory of 3344 1436 a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe 101 PID 1436 wrote to memory of 3344 1436 a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe 101 PID 1436 wrote to memory of 3344 1436 a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe 101 PID 1436 wrote to memory of 3344 1436 a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe 101 PID 1436 wrote to memory of 3344 1436 a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe 101 PID 1436 wrote to memory of 3344 1436 a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe"C:\Users\Admin\AppData\Local\Temp\a1eccc8de0be213f1027b291b8161bd9735906ca17c7835b2dba2f6a3cd40b44.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4144 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:81⤵PID:3948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
742KB
MD5544cd51a596619b78e9b54b70088307d
SHA14769ddd2dbc1dc44b758964ed0bd231b85880b65
SHA256dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
SHA512f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719