Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 06:47
Static task
static1
Behavioral task
behavioral1
Sample
2c2e13aa2a4cd620cbdc6c7aff908100.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2c2e13aa2a4cd620cbdc6c7aff908100.exe
Resource
win10v2004-20231215-en
General
-
Target
2c2e13aa2a4cd620cbdc6c7aff908100.exe
-
Size
1.1MB
-
MD5
2c2e13aa2a4cd620cbdc6c7aff908100
-
SHA1
4e837ccf0c4ba614989b96b95b002d516ddf4517
-
SHA256
7555d64904a5d2c9cd8489c031afe9b095b1db27d2ac3664e23f25824018407e
-
SHA512
36c26058ed94a7d737d1e53581355ddc67d9f698e88f315922e1d543593f7e7d6bf0ce126363cb8800d64c97e2fd72be33a38f0e8c3f32758635e9f60fada26a
-
SSDEEP
24576:RDvlsb133PqjTWnxdAHPcp1YprUlMegz:lvuBnPqjTWkHUpk46e
Malware Config
Signatures
-
Detect ZGRat V1 5 IoCs
resource yara_rule behavioral1/memory/2604-10-0x0000000000400000-0x000000000049A000-memory.dmp family_zgrat_v1 behavioral1/memory/2604-11-0x0000000000400000-0x000000000049A000-memory.dmp family_zgrat_v1 behavioral1/memory/2604-14-0x0000000000400000-0x000000000049A000-memory.dmp family_zgrat_v1 behavioral1/memory/2604-16-0x0000000000400000-0x000000000049A000-memory.dmp family_zgrat_v1 behavioral1/memory/2604-18-0x0000000000400000-0x000000000049A000-memory.dmp family_zgrat_v1 -
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 5 IoCs
resource yara_rule behavioral1/memory/2604-10-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/2604-11-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/2604-14-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/2604-16-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger behavioral1/memory/2604-18-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2116 set thread context of 2604 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 748 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2116 wrote to memory of 748 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 30 PID 2116 wrote to memory of 748 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 30 PID 2116 wrote to memory of 748 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 30 PID 2116 wrote to memory of 748 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 30 PID 2116 wrote to memory of 2604 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 32 PID 2116 wrote to memory of 2604 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 32 PID 2116 wrote to memory of 2604 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 32 PID 2116 wrote to memory of 2604 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 32 PID 2116 wrote to memory of 2604 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 32 PID 2116 wrote to memory of 2604 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 32 PID 2116 wrote to memory of 2604 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 32 PID 2116 wrote to memory of 2604 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 32 PID 2116 wrote to memory of 2604 2116 2c2e13aa2a4cd620cbdc6c7aff908100.exe 32 PID 2604 wrote to memory of 1956 2604 2c2e13aa2a4cd620cbdc6c7aff908100.exe 33 PID 2604 wrote to memory of 1956 2604 2c2e13aa2a4cd620cbdc6c7aff908100.exe 33 PID 2604 wrote to memory of 1956 2604 2c2e13aa2a4cd620cbdc6c7aff908100.exe 33 PID 2604 wrote to memory of 1956 2604 2c2e13aa2a4cd620cbdc6c7aff908100.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c2e13aa2a4cd620cbdc6c7aff908100.exe"C:\Users\Admin\AppData\Local\Temp\2c2e13aa2a4cd620cbdc6c7aff908100.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2c2e13aa2a4cd620cbdc6c7aff908100.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
C:\Users\Admin\AppData\Local\Temp\2c2e13aa2a4cd620cbdc6c7aff908100.exe"C:\Users\Admin\AppData\Local\Temp\2c2e13aa2a4cd620cbdc6c7aff908100.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 3643⤵PID:1956
-
-