Analysis
-
max time kernel
93s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 06:26
Behavioral task
behavioral1
Sample
5db8857cca603a760cfb6955f5c309cf.exe
Resource
win7-20240419-en
General
-
Target
5db8857cca603a760cfb6955f5c309cf.exe
-
Size
3.5MB
-
MD5
5db8857cca603a760cfb6955f5c309cf
-
SHA1
6256f8199587182efb4f0941fb7668cb72e334cb
-
SHA256
0218aa4e18dd2db185038c9dfb349e9eff5d4c49ee910590e815e88323a6f642
-
SHA512
4e67e73d0e8742f660ebc6fe7eab143ab2154c774f9987ba950b24217bee13b009d44bde26e3e4bc37915d0f264b39965bec8c4c49534ef2a55888bc97a19665
-
SSDEEP
98304:Lny83Z5SrLFKEik8ntD0V0e0WAOfraPsqqE:LnyskIEi3ntD0Se0WAOfraP
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral2/memory/2304-1-0x0000000000A90000-0x0000000000E0E000-memory.dmp family_zgrat_v1 behavioral2/memory/2356-16-0x0000000000400000-0x000000000046C000-memory.dmp family_zgrat_v1 -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/2304-1-0x0000000000A90000-0x0000000000E0E000-memory.dmp net_reactor -
Loads dropped DLL 1 IoCs
pid Process 2304 5db8857cca603a760cfb6955f5c309cf.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2304 set thread context of 2356 2304 5db8857cca603a760cfb6955f5c309cf.exe 85 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2356 MsBuild.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2356 MsBuild.exe Token: SeBackupPrivilege 2356 MsBuild.exe Token: SeSecurityPrivilege 2356 MsBuild.exe Token: SeSecurityPrivilege 2356 MsBuild.exe Token: SeSecurityPrivilege 2356 MsBuild.exe Token: SeSecurityPrivilege 2356 MsBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2356 2304 5db8857cca603a760cfb6955f5c309cf.exe 85 PID 2304 wrote to memory of 2356 2304 5db8857cca603a760cfb6955f5c309cf.exe 85 PID 2304 wrote to memory of 2356 2304 5db8857cca603a760cfb6955f5c309cf.exe 85 PID 2304 wrote to memory of 2356 2304 5db8857cca603a760cfb6955f5c309cf.exe 85 PID 2304 wrote to memory of 2356 2304 5db8857cca603a760cfb6955f5c309cf.exe 85 PID 2304 wrote to memory of 2356 2304 5db8857cca603a760cfb6955f5c309cf.exe 85 PID 2304 wrote to memory of 2356 2304 5db8857cca603a760cfb6955f5c309cf.exe 85 PID 2304 wrote to memory of 2356 2304 5db8857cca603a760cfb6955f5c309cf.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\5db8857cca603a760cfb6955f5c309cf.exe"C:\Users\Admin\AppData\Local\Temp\5db8857cca603a760cfb6955f5c309cf.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
742KB
MD5544cd51a596619b78e9b54b70088307d
SHA14769ddd2dbc1dc44b758964ed0bd231b85880b65
SHA256dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
SHA512f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719