Analysis
-
max time kernel
131s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
09-02-2024 04:36
Behavioral task
behavioral1
Sample
a4f082b9f08a5a3e1ce6360159c8732f.exe
Resource
win7-20231215-en
General
-
Target
a4f082b9f08a5a3e1ce6360159c8732f.exe
-
Size
2.2MB
-
MD5
a4f082b9f08a5a3e1ce6360159c8732f
-
SHA1
343a2ec18799fe011c55895156bc58055a836522
-
SHA256
d16281d36cb3139f4353ae35ebf214c42a6e19f050906961cec2fc656d295df3
-
SHA512
164e721be202392965f5beda3df070e0f5c8d85447aee148f25d04ed84742fbceed4def21edb2475e4d8690f20604e1c41029acad8864cc81c7bd02fd56fec5f
-
SSDEEP
49152:SAK0RKiYjXfeZPP68zVIxKY92s5nfTPI3oSAv7xLqMTsMMs1a2i29obFbX:SAK0RKiYjXfe7zG2wk3QjnsEi2cl
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2028-0-0x00000000011C0000-0x0000000001404000-memory.dmp family_zgrat_v1 C:\Windows\Prefetch\ReadyBoot\spoolsv.exe family_zgrat_v1 behavioral1/memory/3016-51-0x0000000000240000-0x0000000000484000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 1 IoCs
Processes:
services.exepid process 3016 services.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 3 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.exedescription ioc process File created C:\Program Files\Windows Sidebar\Shared Gadgets\csrss.exe a4f082b9f08a5a3e1ce6360159c8732f.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\csrss.exe a4f082b9f08a5a3e1ce6360159c8732f.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\886983d96e3d3e a4f082b9f08a5a3e1ce6360159c8732f.exe -
Drops file in Windows directory 3 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.exedescription ioc process File created C:\Windows\diagnostics\index\sppsvc.exe a4f082b9f08a5a3e1ce6360159c8732f.exe File created C:\Windows\Prefetch\ReadyBoot\spoolsv.exe a4f082b9f08a5a3e1ce6360159c8732f.exe File created C:\Windows\Prefetch\ReadyBoot\f3b6ecef712a24 a4f082b9f08a5a3e1ce6360159c8732f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.exepid process 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
services.exepid process 3016 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.exeservices.exedescription pid process Token: SeDebugPrivilege 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe Token: SeDebugPrivilege 3016 services.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
services.exepid process 3016 services.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.execmd.exedescription pid process target process PID 2028 wrote to memory of 2708 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe cmd.exe PID 2028 wrote to memory of 2708 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe cmd.exe PID 2028 wrote to memory of 2708 2028 a4f082b9f08a5a3e1ce6360159c8732f.exe cmd.exe PID 2708 wrote to memory of 2628 2708 cmd.exe chcp.com PID 2708 wrote to memory of 2628 2708 cmd.exe chcp.com PID 2708 wrote to memory of 2628 2708 cmd.exe chcp.com PID 2708 wrote to memory of 2780 2708 cmd.exe PING.EXE PID 2708 wrote to memory of 2780 2708 cmd.exe PING.EXE PID 2708 wrote to memory of 2780 2708 cmd.exe PING.EXE PID 2708 wrote to memory of 3016 2708 cmd.exe services.exe PID 2708 wrote to memory of 3016 2708 cmd.exe services.exe PID 2708 wrote to memory of 3016 2708 cmd.exe services.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4f082b9f08a5a3e1ce6360159c8732f.exe"C:\Users\Admin\AppData\Local\Temp\a4f082b9f08a5a3e1ce6360159c8732f.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\l6u5v4DBnF.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2628
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2780 -
C:\Users\Admin\My Documents\services.exe"C:\Users\Admin\My Documents\services.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168B
MD5278958036487292caf0d26a15a4db988
SHA143a26236dab9c3a36ba4784e8e2814ca4302f1b5
SHA25656e65d9f97480b0aefa91db48b919f22a7b4c2ca3694973899030197dedda7d5
SHA512cbbc1f11e67421862c921d584006f2e47f69950bcf886548a97c271fe22f44badda4062aceb44f5f40a5459b2855b89b912b13059909163f0378039338d1b935
-
Filesize
2.2MB
MD5a4f082b9f08a5a3e1ce6360159c8732f
SHA1343a2ec18799fe011c55895156bc58055a836522
SHA256d16281d36cb3139f4353ae35ebf214c42a6e19f050906961cec2fc656d295df3
SHA512164e721be202392965f5beda3df070e0f5c8d85447aee148f25d04ed84742fbceed4def21edb2475e4d8690f20604e1c41029acad8864cc81c7bd02fd56fec5f