Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 13:34
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240221-en
General
-
Target
file.exe
-
Size
3.7MB
-
MD5
e77976974a972c65cb25253540f47991
-
SHA1
186cc8aecf6d842617847664b7749cfa51a6670d
-
SHA256
9d7d0bf89ec473e919eb4c8de51b48f90e5afdc94fd99c09f94863f78086c432
-
SHA512
ee4e679e948e8d42a704df0e1dca106056da65c48e7ca97aec5c5c0720569be78027e72c57773f16b6bc1cbd1ba2cb0a04238c19e3116af7176f73bd8c9ecb17
-
SSDEEP
98304:QaSNSfTz9wabjIKXScmmZ6n205zg1FNd:QaSNSfTzCafV0Ay205E1F
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral2/memory/1116-1-0x00000000002D0000-0x0000000000688000-memory.dmp family_zgrat_v1 behavioral2/memory/4024-14-0x0000000000400000-0x0000000000490000-memory.dmp family_zgrat_v1 -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/1116-1-0x00000000002D0000-0x0000000000688000-memory.dmp net_reactor -
Loads dropped DLL 1 IoCs
pid Process 1116 file.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1116 set thread context of 4024 1116 file.exe 95 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4024 MsBuild.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4024 MsBuild.exe Token: SeBackupPrivilege 4024 MsBuild.exe Token: SeSecurityPrivilege 4024 MsBuild.exe Token: SeSecurityPrivilege 4024 MsBuild.exe Token: SeSecurityPrivilege 4024 MsBuild.exe Token: SeSecurityPrivilege 4024 MsBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1116 wrote to memory of 4024 1116 file.exe 95 PID 1116 wrote to memory of 4024 1116 file.exe 95 PID 1116 wrote to memory of 4024 1116 file.exe 95 PID 1116 wrote to memory of 4024 1116 file.exe 95 PID 1116 wrote to memory of 4024 1116 file.exe 95 PID 1116 wrote to memory of 4024 1116 file.exe 95 PID 1116 wrote to memory of 4024 1116 file.exe 95 PID 1116 wrote to memory of 4024 1116 file.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
742KB
MD5544cd51a596619b78e9b54b70088307d
SHA14769ddd2dbc1dc44b758964ed0bd231b85880b65
SHA256dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
SHA512f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719