Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
3f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f.exe
Resource
win7-20240508-en
General
-
Target
3f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f.exe
-
Size
594KB
-
MD5
f5fe6435df7702338b1320b55f96caa4
-
SHA1
fab2bbc6e43cc01217673b2753e223099c3c297f
-
SHA256
3f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f
-
SHA512
4c355979435dc7519c4e4ee1a9ff6ad4be9cabcaa6b376473b039fcd785837689f16662e680b196f2b74ec689ff894175a2892206f1883e6e22ca89a292a6fab
-
SSDEEP
12288:Ta+kA8UkbVvyhzR8OQtgR64Hh4oPRSviJFwuHnOr387dPex:FFgkh21gR3JSviJFbnOz87dPe
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral2/memory/4212-2-0x0000000004FE0000-0x00000000050C8000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-28-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-25-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-61-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-57-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-65-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-49-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-47-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-45-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-43-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-41-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-39-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-37-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-35-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-67-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-63-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-59-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-55-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-53-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-51-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-33-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-31-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-29-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-17-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-15-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-13-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-10-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-23-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-21-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-19-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-12-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-7-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-4-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4212-5-0x0000000004FE0000-0x00000000050C2000-memory.dmp family_zgrat_v1 -
Detects executables packed with Agile.NET / CliSecure 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3444-6713-0x0000000006590000-0x0000000006694000-memory.dmp INDICATOR_EXE_Packed_AgileDotNet -
Downloads MZ/PE file
-
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qegqxqkj.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qegqxqkj.exe Powershell.exe -
Executes dropped EXE 3 IoCs
Processes:
TypeId.exeqegqxqkj.exeqegqxqkj.exepid process 812 TypeId.exe 3444 qegqxqkj.exe 1940 qegqxqkj.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/3444-6713-0x0000000006590000-0x0000000006694000-memory.dmp agile_net -
Suspicious use of SetThreadContext 2 IoCs
Processes:
TypeId.exeqegqxqkj.exedescription pid process target process PID 812 set thread context of 2776 812 TypeId.exe MSBuild.exe PID 3444 set thread context of 1940 3444 qegqxqkj.exe qegqxqkj.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
TypeId.exeqegqxqkj.exePowershell.exepid process 812 TypeId.exe 812 TypeId.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3336 Powershell.exe 3336 Powershell.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe 3444 qegqxqkj.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
3f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f.exeTypeId.exeMSBuild.exeqegqxqkj.exePowershell.exeqegqxqkj.exedescription pid process Token: SeDebugPrivilege 4212 3f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f.exe Token: SeDebugPrivilege 812 TypeId.exe Token: SeDebugPrivilege 2776 MSBuild.exe Token: SeDebugPrivilege 3444 qegqxqkj.exe Token: SeDebugPrivilege 3336 Powershell.exe Token: SeDebugPrivilege 1940 qegqxqkj.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
TypeId.exeqegqxqkj.exedescription pid process target process PID 812 wrote to memory of 2776 812 TypeId.exe MSBuild.exe PID 812 wrote to memory of 2776 812 TypeId.exe MSBuild.exe PID 812 wrote to memory of 2776 812 TypeId.exe MSBuild.exe PID 812 wrote to memory of 2776 812 TypeId.exe MSBuild.exe PID 812 wrote to memory of 2776 812 TypeId.exe MSBuild.exe PID 812 wrote to memory of 2776 812 TypeId.exe MSBuild.exe PID 812 wrote to memory of 2776 812 TypeId.exe MSBuild.exe PID 812 wrote to memory of 2776 812 TypeId.exe MSBuild.exe PID 3444 wrote to memory of 3336 3444 qegqxqkj.exe Powershell.exe PID 3444 wrote to memory of 3336 3444 qegqxqkj.exe Powershell.exe PID 3444 wrote to memory of 3336 3444 qegqxqkj.exe Powershell.exe PID 3444 wrote to memory of 1940 3444 qegqxqkj.exe qegqxqkj.exe PID 3444 wrote to memory of 1940 3444 qegqxqkj.exe qegqxqkj.exe PID 3444 wrote to memory of 1940 3444 qegqxqkj.exe qegqxqkj.exe PID 3444 wrote to memory of 1940 3444 qegqxqkj.exe qegqxqkj.exe PID 3444 wrote to memory of 1940 3444 qegqxqkj.exe qegqxqkj.exe PID 3444 wrote to memory of 1940 3444 qegqxqkj.exe qegqxqkj.exe PID 3444 wrote to memory of 1940 3444 qegqxqkj.exe qegqxqkj.exe PID 3444 wrote to memory of 1940 3444 qegqxqkj.exe qegqxqkj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f.exe"C:\Users\Admin\AppData\Local\Temp\3f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
C:\Users\Admin\AppData\Local\FrameworkDisplayName\tznfvlc\TypeId.exeC:\Users\Admin\AppData\Local\FrameworkDisplayName\tznfvlc\TypeId.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\qegqxqkj.exeC:\Users\Admin\AppData\Local\Temp\qegqxqkj.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\qegqxqkj.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qegqxqkj.exe' -Force2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Users\Admin\AppData\Local\Temp\qegqxqkj.exe"C:\Users\Admin\AppData\Local\Temp\qegqxqkj.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
594KB
MD5f5fe6435df7702338b1320b55f96caa4
SHA1fab2bbc6e43cc01217673b2753e223099c3c297f
SHA2563f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f
SHA5124c355979435dc7519c4e4ee1a9ff6ad4be9cabcaa6b376473b039fcd785837689f16662e680b196f2b74ec689ff894175a2892206f1883e6e22ca89a292a6fab
-
Filesize
1KB
MD51b9a6ab9c65f5dbebe86628f9e204a59
SHA1f951357f15738b132682e84081602e68c49c676e
SHA25627fd9ebf0884562dedf4289f7b19b3c479b83fae4438f37bc76994ce79d14555
SHA51224d7e6280d3eca65e4eb001773fb44d48b77778ff64af36a263f80960be189b3bc6675c109630a315619c5e80e00889bb15a548a1fa1c769505337eacc5bcad2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
97KB
MD506d8a1accf0a9b34aaee3e1ec50552f0
SHA1f04d0ecade66d957198bfecc301e5e91e6896189
SHA256538d1dcf99d55168d325f67d6032c5167aad3b7493aec9a44beb55076b86042c
SHA5121b2a46e248eef8f5083b7ac35e708a587b248f43d393df154b5e06cb2c867707c53b89a480d7433e7fefa9d8a3f854b2b1a195b2f83755eafbeca0c51a897dca