Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22/02/2024, 21:41
Behavioral task
behavioral1
Sample
3b9330b09929cc5391a31e5780a967d26f21b010b586b.exe
Resource
win7-20240221-en
General
-
Target
3b9330b09929cc5391a31e5780a967d26f21b010b586b.exe
-
Size
3.9MB
-
MD5
c93eb1803d22b1ea86a0e5b4c61ab5fc
-
SHA1
e1be31f724ba662e5067767f6144a3ce64167897
-
SHA256
3b9330b09929cc5391a31e5780a967d26f21b010b586b2226e3d22038226f800
-
SHA512
f2509c0e58064a517708e2cadee34805cf3d25043af41f70a34af69b6acfd74b09f1c0c2dc851128f2777e2e49bd9766c719c0f1f8bcf52d325bff54dcce08e1
-
SSDEEP
98304:yOYX6sYD1rXzznYLGRk3/ZuPqInTeNlZD6jdKkb8p:Fkdq1rIH3/OnaJuy
Malware Config
Signatures
-
Detect ZGRat V1 6 IoCs
resource yara_rule behavioral1/files/0x000d000000015c13-9.dat family_zgrat_v1 behavioral1/files/0x000d000000015c13-12.dat family_zgrat_v1 behavioral1/files/0x000d000000015c13-11.dat family_zgrat_v1 behavioral1/files/0x000d000000015c13-10.dat family_zgrat_v1 behavioral1/memory/2756-13-0x0000000000170000-0x0000000000508000-memory.dmp family_zgrat_v1 behavioral1/memory/3044-104-0x0000000000AF0000-0x0000000000E88000-memory.dmp family_zgrat_v1 -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 1632 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 1632 schtasks.exe 32 -
Executes dropped EXE 2 IoCs
pid Process 2756 agentreviewIntoRefdhcp.exe 3044 agentreviewIntoRefdhcp.exe -
Loads dropped DLL 2 IoCs
pid Process 2820 cmd.exe 2820 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\it-IT\smss.exe agentreviewIntoRefdhcp.exe File created C:\Program Files (x86)\Windows Sidebar\it-IT\69ddcba757bf72 agentreviewIntoRefdhcp.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Offline Web Pages\smss.exe agentreviewIntoRefdhcp.exe File opened for modification C:\Windows\Offline Web Pages\smss.exe agentreviewIntoRefdhcp.exe File created C:\Windows\Offline Web Pages\69ddcba757bf72 agentreviewIntoRefdhcp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1652 schtasks.exe 1100 schtasks.exe 1152 schtasks.exe 1524 schtasks.exe 2084 schtasks.exe 756 schtasks.exe 1092 schtasks.exe 2896 schtasks.exe 2364 schtasks.exe 2220 schtasks.exe 1416 schtasks.exe 1320 schtasks.exe 2176 schtasks.exe 2276 schtasks.exe 2124 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe 2756 agentreviewIntoRefdhcp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3044 agentreviewIntoRefdhcp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2756 agentreviewIntoRefdhcp.exe Token: SeDebugPrivilege 3044 agentreviewIntoRefdhcp.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2924 wrote to memory of 3052 2924 3b9330b09929cc5391a31e5780a967d26f21b010b586b.exe 28 PID 2924 wrote to memory of 3052 2924 3b9330b09929cc5391a31e5780a967d26f21b010b586b.exe 28 PID 2924 wrote to memory of 3052 2924 3b9330b09929cc5391a31e5780a967d26f21b010b586b.exe 28 PID 2924 wrote to memory of 3052 2924 3b9330b09929cc5391a31e5780a967d26f21b010b586b.exe 28 PID 3052 wrote to memory of 2820 3052 WScript.exe 29 PID 3052 wrote to memory of 2820 3052 WScript.exe 29 PID 3052 wrote to memory of 2820 3052 WScript.exe 29 PID 3052 wrote to memory of 2820 3052 WScript.exe 29 PID 2820 wrote to memory of 2756 2820 cmd.exe 31 PID 2820 wrote to memory of 2756 2820 cmd.exe 31 PID 2820 wrote to memory of 2756 2820 cmd.exe 31 PID 2820 wrote to memory of 2756 2820 cmd.exe 31 PID 2756 wrote to memory of 2164 2756 agentreviewIntoRefdhcp.exe 48 PID 2756 wrote to memory of 2164 2756 agentreviewIntoRefdhcp.exe 48 PID 2756 wrote to memory of 2164 2756 agentreviewIntoRefdhcp.exe 48 PID 2164 wrote to memory of 2112 2164 cmd.exe 50 PID 2164 wrote to memory of 2112 2164 cmd.exe 50 PID 2164 wrote to memory of 2112 2164 cmd.exe 50 PID 2164 wrote to memory of 1468 2164 cmd.exe 51 PID 2164 wrote to memory of 1468 2164 cmd.exe 51 PID 2164 wrote to memory of 1468 2164 cmd.exe 51 PID 2164 wrote to memory of 3044 2164 cmd.exe 52 PID 2164 wrote to memory of 3044 2164 cmd.exe 52 PID 2164 wrote to memory of 3044 2164 cmd.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b9330b09929cc5391a31e5780a967d26f21b010b586b.exe"C:\Users\Admin\AppData\Local\Temp\3b9330b09929cc5391a31e5780a967d26f21b010b586b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\MsWebSession\aISwmBA1tz2Li9c6LCYbI0c56v7tmGzpAA7ZdNSGvv0YyEqFbmxvfE9xX.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\MsWebSession\28GBsRQl2u5EqD0HGx7YGeYZyO2za9W9ftVvHiRGielbEoVm.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\MsWebSession\agentreviewIntoRefdhcp.exe"C:\MsWebSession/agentreviewIntoRefdhcp.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZRScbS9PN9.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2112
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1468
-
-
C:\Users\Admin\Templates\agentreviewIntoRefdhcp.exe"C:\Users\Admin\Templates\agentreviewIntoRefdhcp.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Windows\Offline Web Pages\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Windows\Offline Web Pages\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Libraries\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Public\Libraries\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Libraries\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Recovery\52b0f462-d10e-11ee-9e98-caf795fd2ae4\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\52b0f462-d10e-11ee-9e98-caf795fd2ae4\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\52b0f462-d10e-11ee-9e98-caf795fd2ae4\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentreviewIntoRefdhcpa" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Templates\agentreviewIntoRefdhcp.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentreviewIntoRefdhcp" /sc ONLOGON /tr "'C:\Users\Admin\Templates\agentreviewIntoRefdhcp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentreviewIntoRefdhcpa" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Templates\agentreviewIntoRefdhcp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95B
MD5d7fa26c8b1aa0d91d5c3682c87970269
SHA19934cb04ec5d81e86519c36c38d9e7caf5c01a1d
SHA256102e9e1f76065e7c6207880bdcdba7cad4aebb61e2644ac80f76ed1a2ca92b1b
SHA51271d72daaab45e8198d375a6fdf78bb7b3173c757cb2b6e349bbe516a67461b8ddb183ab028579f80c44392bba46a00b82f66bc5f01da4297af2a222be7ac5117
-
Filesize
250B
MD5472b891861c2851f23fc56f0da9834f0
SHA11938881b09e054a23c46369d850f92c52a9b1164
SHA256fee3cc05c5cd12982240bd1e83cf2362871ab9b656fd807928387ddb67e831f7
SHA51277850c8c9d95733ff9128a9e19f87be4b64ee450ed4aa27be4dcaceded74c0ec8c05d57d8c78249c30ad8cdfcd96a9eeae51e587adef1ad38cd24a0125cbb129
-
Filesize
3.6MB
MD51e8b556d7c4cefe0023e5ba9b6d021e5
SHA11f2dd53b352fd7b5972b38d1a5eeb2aec378b9e5
SHA2563ed028c17d0038c69998ad942feb78aff2f9f363bae2203250b0eba6ce0d26be
SHA512788395a9013db192ff4054fc766aef4f55335c5816d0b5fa57d3019f7254aea32e194790930bc8255e05e80e9e9d5e2a77d0dfb45aac142c6f65edb9ae6061c0
-
Filesize
3.2MB
MD5597ebdf4c40cadb6ee0f33970b8a3426
SHA16a938d560ceb125f1d0202208e7ff3ace2ea12cf
SHA256b7e68398dde8d9e6dc5846f96cfe7c5d804930f8ec53e468a5018a74890c0914
SHA512774a8e9095123034de5efecca5b645edfd5fca291700a17147d7f196a9ea458ba517ad9704f92162192c30e03fd1c3e8229378e471c2f9e3c75c94b1c8d311e5
-
Filesize
227B
MD5352ad6b05a33f328b41d0f31df420f6f
SHA1e8faeb65416c2a0ced8d281d6c9f236aa53bd0b4
SHA2561aa063999bedc03814d474d05ca370d86e1e269fb3a392caa5b2f3ef3d4de246
SHA512e286bd577dfd0a0a41e0d88f8621bc47a2186aee6c972c55c615597293706a5a6cd2fbab12f1a65cc9e9cd15bde22a7fc37ae6e6cdc59994860975523c22940a
-
Filesize
3.5MB
MD5df79d82a6c5f8e63ff2d5597912e0833
SHA1863c5813973d097d907aac8fe2b4720963ce5304
SHA256763138c486e20b5a30be735803fdea0840479558cd6a9bbe06e093c098f5ad25
SHA51285ef538ccad2e8c217052b7ab91cb6ab17b8fb277bd25ed65494e949a0350a3e0f3e700efc22994e3202aadb46f6cf104be1100c858ae74296e4c69984a16723
-
Filesize
2.0MB
MD5370d72167ffadc49874fa27116e1b1c5
SHA14f577407b0194b9df3063306b3bc82c1216359e9
SHA2561e336ca4bb0f8f723c4fefcaad9ddb39352ef94868c0815c68555b2723cf3110
SHA5127b8961a1dec3bf3915e1c18a2b18a15a9dc250bd0f2d4e208b21faaa6f6d69b735577fa7b4fae1711428076a77827cb2a54670d00d7def3d407fdec84db2c446