Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.PackedNET.2147.22278.5618.exe
Resource
win7-20231129-en
General
-
Target
SecuriteInfo.com.Trojan.PackedNET.2147.22278.5618.exe
-
Size
632KB
-
MD5
9ffcbf13ec0d927ab745589c64dba569
-
SHA1
74e9aa1a9225f2acc5ee4aa86993970d3d6df5a8
-
SHA256
dfba4d1c63cb8b9e426b04fa2b048bfe4554de13e7ce1c2c5e665cc708a23d09
-
SHA512
cb695ca80b70b6b09af9a43d13363aab86186ca0c44d1f324dfb4bb2d978873cde900efc87b4db0ff2b9d0a321b626a1de97c31a995f5c4e437b16ad3f96ae25
-
SSDEEP
12288:9ziGDwpg7nTwyrc30trN3OERv1Qdee1teN4FhunLNhcZU+sNmtwZ:9jrTNrc3aOgv1OeCeSh0NhQU1NmiZ
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/4684-2-0x0000028C77140000-0x0000028C77244000-memory.dmp family_zgrat_v1 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1284 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 5052 TypeId.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5052 set thread context of 4960 5052 TypeId.exe 86 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1284 powershell.exe 1284 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4684 SecuriteInfo.com.Trojan.PackedNET.2147.22278.5618.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 5052 TypeId.exe Token: SeDebugPrivilege 4960 RegSvcs.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5052 wrote to memory of 4960 5052 TypeId.exe 86 PID 5052 wrote to memory of 4960 5052 TypeId.exe 86 PID 5052 wrote to memory of 4960 5052 TypeId.exe 86 PID 5052 wrote to memory of 4960 5052 TypeId.exe 86 PID 5052 wrote to memory of 4960 5052 TypeId.exe 86 PID 5052 wrote to memory of 4960 5052 TypeId.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2147.22278.5618.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2147.22278.5618.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
C:\Users\Admin\AppData\Roaming\DelaySign\TypeId.exeC:\Users\Admin\AppData\Roaming\DelaySign\TypeId.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
632KB
MD59ffcbf13ec0d927ab745589c64dba569
SHA174e9aa1a9225f2acc5ee4aa86993970d3d6df5a8
SHA256dfba4d1c63cb8b9e426b04fa2b048bfe4554de13e7ce1c2c5e665cc708a23d09
SHA512cb695ca80b70b6b09af9a43d13363aab86186ca0c44d1f324dfb4bb2d978873cde900efc87b4db0ff2b9d0a321b626a1de97c31a995f5c4e437b16ad3f96ae25