Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-12-2023 16:58
Static task
static1
Behavioral task
behavioral1
Sample
eaa4804cf595abd23c4343178368c9d9.exe
Resource
win7-20231215-en
General
-
Target
eaa4804cf595abd23c4343178368c9d9.exe
-
Size
2.3MB
-
MD5
eaa4804cf595abd23c4343178368c9d9
-
SHA1
6d6af8927b47253c93e5a6f82857fa1616726cd0
-
SHA256
a46c6633047d02e9068788cf0305cc96cdd75725a9742d1cca990ebdb4f41d07
-
SHA512
affc8f30e894b170f54d7fd15479ca6d57869d33cf6ee50b3f8d74241674c5721a61ba78e454f87664feffb2ae1b34c4b43a64e6e4d836439283af84ceb8250b
-
SSDEEP
49152:9mfXbxiXPa3+waGrmuwo2jGKeg5Ej3D9bKcDPYloUo:0XbxyPaR2jG/cEjT4S
Malware Config
Signatures
-
Detect ZGRat V1 35 IoCs
Processes:
resource yara_rule behavioral1/memory/2856-17-0x0000000004840000-0x00000000048DC000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-25-0x0000000002400000-0x000000000249A000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-26-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-27-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-29-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-31-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-33-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-35-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-37-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-39-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-41-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-43-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-45-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-47-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-49-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-51-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-53-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-55-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-57-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-59-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-61-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-63-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-65-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-67-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-69-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-71-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-73-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-75-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-77-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-79-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-81-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-83-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-85-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-87-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 behavioral1/memory/2856-89-0x0000000002400000-0x0000000002494000-memory.dmp family_zgrat_v1 -
Detects Echelon Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2656-1-0x00000000009D0000-0x0000000000EBC000-memory.dmp family_echelon behavioral1/memory/2656-18-0x00000000009D0000-0x0000000000EBC000-memory.dmp family_echelon -
Executes dropped EXE 1 IoCs
Processes:
Decoder.exepid process 2856 Decoder.exe -
Loads dropped DLL 1 IoCs
Processes:
eaa4804cf595abd23c4343178368c9d9.exepid process 2656 eaa4804cf595abd23c4343178368c9d9.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 api.ipify.org 3 api.ipify.org 4 freegeoip.app 5 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
eaa4804cf595abd23c4343178368c9d9.exepid process 2656 eaa4804cf595abd23c4343178368c9d9.exe 2656 eaa4804cf595abd23c4343178368c9d9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Decoder.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Decoder.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Decoder.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2576 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Decoder.exepid process 2856 Decoder.exe 2856 Decoder.exe 2856 Decoder.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
eaa4804cf595abd23c4343178368c9d9.exeDecoder.exedescription pid process Token: SeDebugPrivilege 2656 eaa4804cf595abd23c4343178368c9d9.exe Token: SeDebugPrivilege 2856 Decoder.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
eaa4804cf595abd23c4343178368c9d9.exepid process 2656 eaa4804cf595abd23c4343178368c9d9.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
eaa4804cf595abd23c4343178368c9d9.execmd.exedescription pid process target process PID 2656 wrote to memory of 2856 2656 eaa4804cf595abd23c4343178368c9d9.exe Decoder.exe PID 2656 wrote to memory of 2856 2656 eaa4804cf595abd23c4343178368c9d9.exe Decoder.exe PID 2656 wrote to memory of 2856 2656 eaa4804cf595abd23c4343178368c9d9.exe Decoder.exe PID 2656 wrote to memory of 2856 2656 eaa4804cf595abd23c4343178368c9d9.exe Decoder.exe PID 2656 wrote to memory of 2796 2656 eaa4804cf595abd23c4343178368c9d9.exe cmd.exe PID 2656 wrote to memory of 2796 2656 eaa4804cf595abd23c4343178368c9d9.exe cmd.exe PID 2656 wrote to memory of 2796 2656 eaa4804cf595abd23c4343178368c9d9.exe cmd.exe PID 2656 wrote to memory of 2796 2656 eaa4804cf595abd23c4343178368c9d9.exe cmd.exe PID 2796 wrote to memory of 2576 2796 cmd.exe timeout.exe PID 2796 wrote to memory of 2576 2796 cmd.exe timeout.exe PID 2796 wrote to memory of 2576 2796 cmd.exe timeout.exe PID 2796 wrote to memory of 2576 2796 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eaa4804cf595abd23c4343178368c9d9.exe"C:\Users\Admin\AppData\Local\Temp\eaa4804cf595abd23c4343178368c9d9.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\ProgramData\Decoder.exe"C:\ProgramData\Decoder.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:2576
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
490KB
MD5c29c0d495ed13e703f433d53bdffdab8
SHA174ed36e6b6027b61abcfe2956670ffd9de7fd71a
SHA25620309707aa6fc678963aace7685a37839d439c850b1ba399bdbfbbeddc10ed4b
SHA512fea4c1066ee6df3ebb29a354678a3d0f1398cd216b92b261296fcff580b00e19cefe24d975beebcc41854cceef3df2702d569811358dae4203a924fb52cf5426
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
199B
MD5933c7019425074103aab02e265877278
SHA15568763a314431c50eaf7907dfb7425a4e1b683d
SHA256066c541cbc945b6fdf141337a993d4a0202b697ded6c64693bc4d1f86a75d625
SHA512b380ec279c268c93ffced31e6f51801377cc0c18e47dbd6d003cd993ebcb6ce4dcafe4d4ae5ac9fde4b532260df567030dd98d79f2b9d8a3d13b2c6c0e144ea3
-
Filesize
28B
MD5217407484aac2673214337def8886072
SHA10f8c4c94064ce1f7538c43987feb5bb2d7fec0c6
SHA256467c28ed423f513128575b1c8c6674ee5671096ff1b14bc4c32deebd89fc1797
SHA5128466383a1cb71ea8b049548fd5a41aaf01c0423743b886cd3cb5007f66bff87d8d5cfa67344451f4490c8f26e4ebf9e306075d5cfc655dc62f0813a456cf1330