Analysis
-
max time kernel
126s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03-01-2024 06:51
Behavioral task
behavioral1
Sample
D3C4575E325D9B2EA4375BE6AE184469.exe
Resource
win7-20231215-en
General
-
Target
D3C4575E325D9B2EA4375BE6AE184469.exe
-
Size
3.7MB
-
MD5
d3c4575e325d9b2ea4375be6ae184469
-
SHA1
dba82c40924a219234c29c7ab7d6da4e715c8aa2
-
SHA256
e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e
-
SHA512
75d19580269523c1eedbcf3079c6bd15dd4848d212e81028af1a7363927153451b3d579dd5f158df787edd246a9fcc18f7b48d67629e8f120bdd998d6641ef7d
-
SSDEEP
98304:723bBil+7+NRBY2V9sJg2E65NEOzobiP8Xlb46LqpGVP:70BioqNbY2nsJg2E6Npzobi0Xlb462
Malware Config
Signatures
-
Detect ZGRat V1 5 IoCs
resource yara_rule behavioral1/memory/1640-0-0x0000000000C60000-0x000000000101A000-memory.dmp family_zgrat_v1 behavioral1/files/0x0005000000019595-89.dat family_zgrat_v1 behavioral1/files/0x0005000000019595-97.dat family_zgrat_v1 behavioral1/files/0x0005000000019595-98.dat family_zgrat_v1 behavioral1/memory/1532-99-0x0000000000110000-0x00000000004CA000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 1 IoCs
pid Process 1532 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\Gadgets\smss.exe D3C4575E325D9B2EA4375BE6AE184469.exe File created C:\Program Files\Windows Sidebar\Gadgets\69ddcba757bf72 D3C4575E325D9B2EA4375BE6AE184469.exe File created C:\Program Files (x86)\Windows Media Player\it-IT\services.exe D3C4575E325D9B2EA4375BE6AE184469.exe File created C:\Program Files (x86)\Windows Media Player\it-IT\c5b4cb5e9653cc D3C4575E325D9B2EA4375BE6AE184469.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\services.exe D3C4575E325D9B2EA4375BE6AE184469.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\c5b4cb5e9653cc D3C4575E325D9B2EA4375BE6AE184469.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ShellNew\spoolsv.exe D3C4575E325D9B2EA4375BE6AE184469.exe File created C:\Windows\ShellNew\f3b6ecef712a24 D3C4575E325D9B2EA4375BE6AE184469.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 1640 D3C4575E325D9B2EA4375BE6AE184469.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1640 D3C4575E325D9B2EA4375BE6AE184469.exe Token: SeDebugPrivilege 1532 spoolsv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1640 wrote to memory of 3012 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 28 PID 1640 wrote to memory of 3012 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 28 PID 1640 wrote to memory of 3012 1640 D3C4575E325D9B2EA4375BE6AE184469.exe 28 PID 3012 wrote to memory of 3024 3012 cmd.exe 30 PID 3012 wrote to memory of 3024 3012 cmd.exe 30 PID 3012 wrote to memory of 3024 3012 cmd.exe 30 PID 3012 wrote to memory of 1280 3012 cmd.exe 31 PID 3012 wrote to memory of 1280 3012 cmd.exe 31 PID 3012 wrote to memory of 1280 3012 cmd.exe 31 PID 3012 wrote to memory of 1532 3012 cmd.exe 32 PID 3012 wrote to memory of 1532 3012 cmd.exe 32 PID 3012 wrote to memory of 1532 3012 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\D3C4575E325D9B2EA4375BE6AE184469.exe"C:\Users\Admin\AppData\Local\Temp\D3C4575E325D9B2EA4375BE6AE184469.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JHgg5rfgMC.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3024
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1280
-
-
C:\Windows\ShellNew\spoolsv.exe"C:\Windows\ShellNew\spoolsv.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207B
MD55c479df038a55d8c533acbf75b6b78ab
SHA1662a04951cab5c101a5745b8b1266a6c043faf6b
SHA25603e3fae9a098cef17298fd3a5ed104d7e71704aee34a8fb2ec813b44a880beec
SHA5128b99f8d8f03975948586df60bec76e518aad1dd8c3cc406c482b08daf2bd421ba4e8a4ecc60a5f3eaf5754ac449da28ca0f7c5823a84c3676c7d678a51ee28af
-
Filesize
3.7MB
MD5d3c4575e325d9b2ea4375be6ae184469
SHA1dba82c40924a219234c29c7ab7d6da4e715c8aa2
SHA256e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e
SHA51275d19580269523c1eedbcf3079c6bd15dd4848d212e81028af1a7363927153451b3d579dd5f158df787edd246a9fcc18f7b48d67629e8f120bdd998d6641ef7d
-
Filesize
832KB
MD5a6d8ec8990c3fc131ec218d2a4e9c98b
SHA13ef3a9fd909fa419d67c23626f28b62850344942
SHA256d4939623ded6377951319a0b89df8e94e401ac12069115232d17041395a6c964
SHA51298f5d8d8bf7076ebb7b2488264f29f1ee1d9932715d200d6c5240918692d45ed8f0ef38660c88626f3ece707fefb435e79bfab3326b99292deb620d923fc059e
-
Filesize
640KB
MD5d5f317408f7592cb1897ed4bc09c599b
SHA1c253c00b5f572c220822a220b73eeda2b5bf7807
SHA256b1fe971908e90c982b45f7f54d2fd319107cdeb169d7f0723d946fcb1c311a3b
SHA5128f874aa9d437ddf180bc9a724a2644cadd13157fc3943e32f88ebb3a9a8f6a151ca41258e117b1896f82f06a9d2f1d76d2c801862eab55ee62508559b3173b53