Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-02-2024 04:39
Behavioral task
behavioral1
Sample
78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe
Resource
win7-20231215-en
General
-
Target
78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe
-
Size
1.8MB
-
MD5
afa014338532a8f730aa8e6b5ca09874
-
SHA1
0a55224d9cf55e5ab12087a8af15612d75753d33
-
SHA256
78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce
-
SHA512
5c947b9342d83147633c0956d3af8453b7d6390c78836c810d13d60fe30528d2a74720430104503650ab1ba426cae8554ddd10e002f32d83855b220eb4ac881f
-
SSDEEP
24576:XZkERkn0rQKC/L5ZQk/Pv6mD6JtkOW4l2f1yz+dGP4hSjdirHEbxn4uYRtqMSZ8I:XZbRk0wXPvp0kNxdCgkdi4tnYnJI
Malware Config
Signatures
-
Detect ZGRat V1 5 IoCs
resource yara_rule behavioral1/memory/2964-0-0x0000000000C30000-0x0000000000E0E000-memory.dmp family_zgrat_v1 behavioral1/files/0x0008000000016e8a-26.dat family_zgrat_v1 behavioral1/files/0x000700000001656d-35.dat family_zgrat_v1 behavioral1/memory/2752-36-0x0000000001150000-0x000000000132E000-memory.dmp family_zgrat_v1 behavioral1/files/0x000700000001656d-34.dat family_zgrat_v1 -
Detects executables packed with unregistered version of .NET Reactor 5 IoCs
resource yara_rule behavioral1/memory/2964-0-0x0000000000C30000-0x0000000000E0E000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral1/files/0x0008000000016e8a-26.dat INDICATOR_EXE_Packed_DotNetReactor behavioral1/files/0x000700000001656d-35.dat INDICATOR_EXE_Packed_DotNetReactor behavioral1/memory/2752-36-0x0000000001150000-0x000000000132E000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral1/files/0x000700000001656d-34.dat INDICATOR_EXE_Packed_DotNetReactor -
Executes dropped EXE 1 IoCs
pid Process 2752 dwm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\explorer.exe 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe File created C:\Program Files (x86)\Windows NT\7a0fd90576e088 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Downloaded Program Files\6cb0b6c459d5d3 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe File created C:\Windows\debug\WIA\lsass.exe 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe File created C:\Windows\debug\WIA\6203df4a6bafc7 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe File created C:\Windows\Downloaded Program Files\dwm.exe 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2840 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 2752 dwm.exe 2752 dwm.exe 2752 dwm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2752 dwm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe Token: SeDebugPrivilege 2752 dwm.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2964 wrote to memory of 2080 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 31 PID 2964 wrote to memory of 2080 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 31 PID 2964 wrote to memory of 2080 2964 78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe 31 PID 2080 wrote to memory of 2816 2080 cmd.exe 29 PID 2080 wrote to memory of 2816 2080 cmd.exe 29 PID 2080 wrote to memory of 2816 2080 cmd.exe 29 PID 2080 wrote to memory of 2840 2080 cmd.exe 28 PID 2080 wrote to memory of 2840 2080 cmd.exe 28 PID 2080 wrote to memory of 2840 2080 cmd.exe 28 PID 2080 wrote to memory of 2752 2080 cmd.exe 32 PID 2080 wrote to memory of 2752 2080 cmd.exe 32 PID 2080 wrote to memory of 2752 2080 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe"C:\Users\Admin\AppData\Local\Temp\78a0343b36930749e066ca0bf9a171b338fd00e9dbe3d6e364e06eb4e78cf0ce.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ckp0yiFHFr.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\Downloaded Program Files\dwm.exe"C:\Windows\Downloaded Program Files\dwm.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:2840
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2816
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171B
MD56fc9d0d302ec94b9ee9533183934e6b9
SHA1db3bd51b5bdd7c3579294b3fec29920ca91260f7
SHA256dd45906358ccaedf201e978c2aefde64b28446cc22a371c8a324d68502d0a230
SHA512953b6e0ff44f38cdef546e321334c08870c5603490afc0c3272e83bad7e6875cd2ca2a8073a88a8fb5741c544e90a06dd334e90f0af17850ac77deb56b42e198
-
Filesize
373KB
MD503558ec2e906918d7c2a61b89b3b94cc
SHA138429173c85d0fccd33a65fd35a5dc0b65c6b839
SHA2563bd86d85b8869a7c72f754355789844a329b08b4d43b67b88d1214ad650f90db
SHA5129fa5183246703c650d59be5d8a10af2d1b0bb27ccd0d92f921792dcaefbc19109ff316634a89df2230e385075490e34708b084d42110eb6fceaed37090bee9bb
-
Filesize
525KB
MD572606b07f41402ea1594a052d53b7161
SHA137ee893195f2574d332bccd23f32fe9c91f69984
SHA2568d6d0b2a8d8cc5ea66606d782ea147e8cd73e9bd0ed6c57d9054e5877a94e341
SHA512abeae7d90efb4336a2753a2acb9f6247bbbc9d99eb11b2a3cb7ee1dadaef1204a8aed2de791de033b8d32aa25e1e8a9716cd91b3935c05418f00ec41e7cfaf2f
-
Filesize
136KB
MD5e4e26d0e1e04e337b3dc9a912d4c75b8
SHA14ad240727e216048776a97fb762e77d6ed0e7c38
SHA25686bd2dfd3b8ef70d304a7ec4e12708cdb296fb481f84f74f0f12d90da0db2ef1
SHA512f7e583af5a9c838f959b79205c525c1a068e195b75657a90ba1949fdb80c32228973f58e7905958757c03865e839f63c222d2237c0c3290a4adeaeca6b73df99