Analysis
-
max time kernel
131s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03-02-2024 23:56
Static task
static1
Behavioral task
behavioral1
Sample
4168406dbd28c5b416f4435e0c40644c.exe
Resource
win7-20231215-en
General
-
Target
4168406dbd28c5b416f4435e0c40644c.exe
-
Size
2.3MB
-
MD5
4168406dbd28c5b416f4435e0c40644c
-
SHA1
a9bd0155ab9bf43fd0fd92ade8e860333cbac098
-
SHA256
2af462168bad2cb895fdaf9f778fa2021d8e77ba7212f02f3cb3f3ac0f03431d
-
SHA512
acba52424c66e8998c4642b1cb55ed99f3f53867483640a62f3aa171234ee4e04f4394b2f7eb09944e6fe259866460a9feaeddcb7555d9a3503b545da3ebfc12
-
SSDEEP
49152:tBXEr/iSw+0VETjpsFjo4HceGVhp3aZRle4WhpjNp8Wb:nULpw+5TT4HOZahe4GNp8S
Malware Config
Signatures
-
Detect ZGRat V1 6 IoCs
resource yara_rule behavioral1/files/0x000d000000012252-10.dat family_zgrat_v1 behavioral1/files/0x000d000000012252-12.dat family_zgrat_v1 behavioral1/files/0x000d000000012252-11.dat family_zgrat_v1 behavioral1/files/0x000d000000012252-9.dat family_zgrat_v1 behavioral1/memory/2808-13-0x0000000000100000-0x0000000000334000-memory.dmp family_zgrat_v1 behavioral1/memory/2144-64-0x0000000001320000-0x0000000001554000-memory.dmp family_zgrat_v1 -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 2808 AgentcomponentWinhostDll.exe 2144 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2912 cmd.exe 2912 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\winlogon.exe AgentcomponentWinhostDll.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\cc11b995f2a76d AgentcomponentWinhostDll.exe File created C:\Program Files\Common Files\csrss.exe AgentcomponentWinhostDll.exe File created C:\Program Files\Common Files\886983d96e3d3e AgentcomponentWinhostDll.exe File created C:\Program Files\Windows Mail\Idle.exe AgentcomponentWinhostDll.exe File created C:\Program Files\Windows Mail\6ccacd8608530f AgentcomponentWinhostDll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 1 IoCs
pid Process 2740 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe 2808 AgentcomponentWinhostDll.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2144 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2808 AgentcomponentWinhostDll.exe Token: SeDebugPrivilege 2144 csrss.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2440 1964 4168406dbd28c5b416f4435e0c40644c.exe 28 PID 1964 wrote to memory of 2440 1964 4168406dbd28c5b416f4435e0c40644c.exe 28 PID 1964 wrote to memory of 2440 1964 4168406dbd28c5b416f4435e0c40644c.exe 28 PID 1964 wrote to memory of 2440 1964 4168406dbd28c5b416f4435e0c40644c.exe 28 PID 2440 wrote to memory of 2912 2440 WScript.exe 29 PID 2440 wrote to memory of 2912 2440 WScript.exe 29 PID 2440 wrote to memory of 2912 2440 WScript.exe 29 PID 2440 wrote to memory of 2912 2440 WScript.exe 29 PID 2912 wrote to memory of 2740 2912 cmd.exe 31 PID 2912 wrote to memory of 2740 2912 cmd.exe 31 PID 2912 wrote to memory of 2740 2912 cmd.exe 31 PID 2912 wrote to memory of 2740 2912 cmd.exe 31 PID 2912 wrote to memory of 2808 2912 cmd.exe 32 PID 2912 wrote to memory of 2808 2912 cmd.exe 32 PID 2912 wrote to memory of 2808 2912 cmd.exe 32 PID 2912 wrote to memory of 2808 2912 cmd.exe 32 PID 2808 wrote to memory of 2956 2808 AgentcomponentWinhostDll.exe 33 PID 2808 wrote to memory of 2956 2808 AgentcomponentWinhostDll.exe 33 PID 2808 wrote to memory of 2956 2808 AgentcomponentWinhostDll.exe 33 PID 2956 wrote to memory of 1732 2956 cmd.exe 35 PID 2956 wrote to memory of 1732 2956 cmd.exe 35 PID 2956 wrote to memory of 1732 2956 cmd.exe 35 PID 2956 wrote to memory of 3064 2956 cmd.exe 36 PID 2956 wrote to memory of 3064 2956 cmd.exe 36 PID 2956 wrote to memory of 3064 2956 cmd.exe 36 PID 2956 wrote to memory of 2144 2956 cmd.exe 37 PID 2956 wrote to memory of 2144 2956 cmd.exe 37 PID 2956 wrote to memory of 2144 2956 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\4168406dbd28c5b416f4435e0c40644c.exe"C:\Users\Admin\AppData\Local\Temp\4168406dbd28c5b416f4435e0c40644c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\BridgeComcomponentRefcrt\1ldIcBYEQg7RjcVGSq1ng9KiAB3AQy7htAmpoYpl9wYMA.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\BridgeComcomponentRefcrt\wdXGsvxl0pdrLsLPPCPXx3825LswXliS6Ryz.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- Modifies registry key
PID:2740
-
-
C:\BridgeComcomponentRefcrt\AgentcomponentWinhostDll.exe"C:\BridgeComcomponentRefcrt/AgentcomponentWinhostDll.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rAgSC1JOJf.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1732
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3064
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
238B
MD5d0e7d23e5ae90f5357d76ab2cc26724b
SHA16651290f841eaafec1016677b8d59fd79a3b314b
SHA256965f6f5bc53e0b6de78fe1cbb9473055c66a56958c120adde959cf0861c344c4
SHA512216dcc38fe7ddea60960f15d45ed570e4386764d6e1a12ad0cc3a3cb9aa27d909cec1b3c50a38a54ba6772c2bf1629c115f3a35af19b387288787e02dd81cb23
-
Filesize
1.5MB
MD530900c7abce8343a397be02ef103b002
SHA1bc9914313335d22e622ea469351d4529c1e43147
SHA256307d2546fcce09e2b6969fdbcf682b35cb523ffc093308065bc426b469b7488e
SHA512ef9bbae0673eccb9cae6fd6ce72f11cb85ab52b3944318e0976d340c67855a899667fd6e34bc58297d225d800745195098bcd946fe471d544b6e79f4f0bf22d2
-
Filesize
1.7MB
MD5049496fee3f4e811988a9f0e49a37368
SHA1390193185fe8012273d885f541d64986d64196f2
SHA25648a5a55ec328470a0277ec1facbbd19d2256b64e97544b63bdc4a0833661a62c
SHA512727422e6ba6fe689a1aec7420b223ec04f058b6cd9031807ef617c95e152d728b9343d2506ef82c44de2d23546144daab8b2f7faa8710462a09a98f08f672841
-
Filesize
227B
MD5ae228c7e7072b7087b1594b052797062
SHA1f46d1e6240f6105effb0a8a8cfe70faf01573fe6
SHA256934a37052592bcb2ed1ea0d4ecf5cdcea85b42583e776da939301a400e6b58ec
SHA512886d71f897cce717047c8bb035abf3dd0724f68736d742786772876024b8e9a57d41ec2bb3c9d89c1cc19f66bac19678be64c32e761180a90b9f516bb742d84f
-
Filesize
215B
MD50b2ad0196c860adcad561b567407387e
SHA1118eb84420f6ff21c1627828e22d756f3ef392df
SHA25617de2b89930113448202bf030ad50ce6b4f60cdcd04f7a27229bd906d7a464d9
SHA5121d7d85eacfd476f4a310c54cca4e6699f5310f8e0dc35edcb26be469fb4ce3f276bd8465090f32306ac8e06dbaa348670778b52b45779513fd755db60e95897e
-
Filesize
2.1MB
MD50df3910b044eea89ec69d676e932b5b4
SHA1923dd21631f1ea092f0f583e42a5ee4268f692c8
SHA25606e4302873574bbaa239dd8431268dc7b6a6b4e6763f821070f299522269b3d6
SHA512fe5a73698aa5647193143e8985283763108d237a7e9fd67dd942882da8a8f6135f10d35de7c3fda29dcbb10b6b8cb3aed237a6fbadbd147cfb32313d25958146
-
Filesize
2.2MB
MD5900246653d3c4582b86ba8c3f363c814
SHA1ebb4194497160b7770cd9c543141a9bce458fe79
SHA256f5cfd67248766681a0adf219ddd04a1ea1c78157be90a7d7c92d115bd1fab22c
SHA51254b16b68143cfdb995b9e5bac9474e3f83a32fffe74310371e89590f279a5650763c2cd17761c5989137b57eed229b06a5521c522f739f173733602f92794e33