Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
09-02-2024 04:36
Behavioral task
behavioral1
Sample
a4f082b9f08a5a3e1ce6360159c8732f.exe
Resource
win7-20231215-en
General
-
Target
a4f082b9f08a5a3e1ce6360159c8732f.exe
-
Size
2.2MB
-
MD5
a4f082b9f08a5a3e1ce6360159c8732f
-
SHA1
343a2ec18799fe011c55895156bc58055a836522
-
SHA256
d16281d36cb3139f4353ae35ebf214c42a6e19f050906961cec2fc656d295df3
-
SHA512
164e721be202392965f5beda3df070e0f5c8d85447aee148f25d04ed84742fbceed4def21edb2475e4d8690f20604e1c41029acad8864cc81c7bd02fd56fec5f
-
SSDEEP
49152:SAK0RKiYjXfeZPP68zVIxKY92s5nfTPI3oSAv7xLqMTsMMs1a2i29obFbX:SAK0RKiYjXfe7zG2wk3QjnsEi2cl
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2316-0-0x0000000000CD0000-0x0000000000F14000-memory.dmp family_zgrat_v1 C:\Program Files (x86)\Internet Explorer\en-US\lsass.exe family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation a4f082b9f08a5a3e1ce6360159c8732f.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 4 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.exedescription ioc process File created C:\Program Files (x86)\Internet Explorer\Registry.exe a4f082b9f08a5a3e1ce6360159c8732f.exe File created C:\Program Files (x86)\Internet Explorer\ee2ad38f3d4382 a4f082b9f08a5a3e1ce6360159c8732f.exe File created C:\Program Files (x86)\Internet Explorer\en-US\lsass.exe a4f082b9f08a5a3e1ce6360159c8732f.exe File created C:\Program Files (x86)\Internet Explorer\en-US\6203df4a6bafc7 a4f082b9f08a5a3e1ce6360159c8732f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings a4f082b9f08a5a3e1ce6360159c8732f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.exepid process 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.exepid process 4356 a4f082b9f08a5a3e1ce6360159c8732f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.exea4f082b9f08a5a3e1ce6360159c8732f.exedescription pid process Token: SeDebugPrivilege 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe Token: SeDebugPrivilege 4356 a4f082b9f08a5a3e1ce6360159c8732f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.exepid process 4356 a4f082b9f08a5a3e1ce6360159c8732f.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
a4f082b9f08a5a3e1ce6360159c8732f.execmd.exedescription pid process target process PID 2316 wrote to memory of 1040 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe cmd.exe PID 2316 wrote to memory of 1040 2316 a4f082b9f08a5a3e1ce6360159c8732f.exe cmd.exe PID 1040 wrote to memory of 1600 1040 cmd.exe chcp.com PID 1040 wrote to memory of 1600 1040 cmd.exe chcp.com PID 1040 wrote to memory of 1292 1040 cmd.exe w32tm.exe PID 1040 wrote to memory of 1292 1040 cmd.exe w32tm.exe PID 1040 wrote to memory of 4356 1040 cmd.exe a4f082b9f08a5a3e1ce6360159c8732f.exe PID 1040 wrote to memory of 4356 1040 cmd.exe a4f082b9f08a5a3e1ce6360159c8732f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4f082b9f08a5a3e1ce6360159c8732f.exe"C:\Users\Admin\AppData\Local\Temp\a4f082b9f08a5a3e1ce6360159c8732f.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0L3EGWMt2p.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1600
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1292
-
C:\Users\Admin\AppData\Local\Temp\a4f082b9f08a5a3e1ce6360159c8732f.exe"C:\Users\Admin\AppData\Local\Temp\a4f082b9f08a5a3e1ce6360159c8732f.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5a4f082b9f08a5a3e1ce6360159c8732f
SHA1343a2ec18799fe011c55895156bc58055a836522
SHA256d16281d36cb3139f4353ae35ebf214c42a6e19f050906961cec2fc656d295df3
SHA512164e721be202392965f5beda3df070e0f5c8d85447aee148f25d04ed84742fbceed4def21edb2475e4d8690f20604e1c41029acad8864cc81c7bd02fd56fec5f
-
Filesize
1KB
MD598d93f7a2239452aef29ed995c71b759
SHA1d1fc6bff08e49cb16a1e5d0b0348232282cf5677
SHA256399712789c6f2c7bd1b7afdf835eb2ac525632424daf08e751186195ebdbba52
SHA5121073e74c9f065aa02be1bfb172308c555c0ad0c5ff35315d76de23d2c6daf1d3fe0b32042a428431847d09b679f14cb129c058af3277e9ed16787d37ae276d96
-
Filesize
246B
MD5dd0ee9a95ed038d2431c2f6235ec1819
SHA1fa9f1d2a7f61c0add2db72e3e1132e65b2ac293a
SHA256673b115a85ba2ad45398b6af0a052dcaa53f43865b095b9575d95dd7f853c7e3
SHA51246d6ebabdae6ca2c52220348ec6a3d5f04b41110c3b1a9fb666177c4bf4e06d4a6130b88aa506968985dd8ba04620999670c38ab2f09ae7c75055ea7daf22d8e