Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-03-2024 02:24
Behavioral task
behavioral1
Sample
d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe
Resource
win7-20240221-en
General
-
Target
d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe
-
Size
3.5MB
-
MD5
1b386f1c6ccf7750b146172492951092
-
SHA1
fa4ebd833978504374bbf60ce568b5937ee60ed7
-
SHA256
d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca
-
SHA512
0ea7a2560ba07013f37230a35695eacb72dbdfc85fbcacfda49a6cd71e10e2835f2670f70017f00942f329f86ae5a17433b8d4ea51a94ae9cbc983eed7cc356d
-
SSDEEP
98304:g1tWjfqEY30GmmBJgTnOgXO3DxtRQUFwX:g1tWjyETaJgTnOgXIxtqQw
Malware Config
Signatures
-
Detect ZGRat V1 5 IoCs
resource yara_rule behavioral1/memory/2940-0-0x00000000009F0000-0x0000000000D78000-memory.dmp family_zgrat_v1 behavioral1/files/0x0009000000014b41-77.dat family_zgrat_v1 behavioral1/files/0x0009000000014b41-85.dat family_zgrat_v1 behavioral1/files/0x0009000000014b41-86.dat family_zgrat_v1 behavioral1/memory/1072-87-0x0000000000310000-0x0000000000698000-memory.dmp family_zgrat_v1 -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 2136 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2136 schtasks.exe 28 -
Detects executables packed with unregistered version of .NET Reactor 5 IoCs
resource yara_rule behavioral1/memory/2940-0-0x00000000009F0000-0x0000000000D78000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral1/files/0x0009000000014b41-77.dat INDICATOR_EXE_Packed_DotNetReactor behavioral1/files/0x0009000000014b41-85.dat INDICATOR_EXE_Packed_DotNetReactor behavioral1/files/0x0009000000014b41-86.dat INDICATOR_EXE_Packed_DotNetReactor behavioral1/memory/1072-87-0x0000000000310000-0x0000000000698000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor -
Executes dropped EXE 1 IoCs
pid Process 1072 audiodg.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\System.exe d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\27d1bcfc3c54e0 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\inf\PNRPSvc\0000\audiodg.exe d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe File created C:\Windows\inf\PNRPSvc\0000\42af1c969fbb7b d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe File created C:\Windows\Offline Web Pages\winlogon.exe d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe File created C:\Windows\Offline Web Pages\cc11b995f2a76d d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 856 schtasks.exe 1872 schtasks.exe 1620 schtasks.exe 1912 schtasks.exe 2628 schtasks.exe 1980 schtasks.exe 2816 schtasks.exe 2868 schtasks.exe 1092 schtasks.exe 2788 schtasks.exe 2844 schtasks.exe 2740 schtasks.exe 1612 schtasks.exe 528 schtasks.exe 624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe Token: SeDebugPrivilege 1072 audiodg.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2832 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 44 PID 2940 wrote to memory of 2832 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 44 PID 2940 wrote to memory of 2832 2940 d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe 44 PID 2832 wrote to memory of 1568 2832 cmd.exe 46 PID 2832 wrote to memory of 1568 2832 cmd.exe 46 PID 2832 wrote to memory of 1568 2832 cmd.exe 46 PID 2832 wrote to memory of 1464 2832 cmd.exe 47 PID 2832 wrote to memory of 1464 2832 cmd.exe 47 PID 2832 wrote to memory of 1464 2832 cmd.exe 47 PID 2832 wrote to memory of 1072 2832 cmd.exe 48 PID 2832 wrote to memory of 1072 2832 cmd.exe 48 PID 2832 wrote to memory of 1072 2832 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe"C:\Users\Admin\AppData\Local\Temp\d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U4A8JyyOcU.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1568
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1464
-
-
C:\Windows\inf\PNRPSvc\0000\audiodg.exe"C:\Windows\inf\PNRPSvc\0000\audiodg.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\05646982-d122-11ee-a512-f8024dee4092\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\05646982-d122-11ee-a512-f8024dee4092\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\05646982-d122-11ee-a512-f8024dee4092\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Local Settings\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Local Settings\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Windows\Offline Web Pages\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\Offline Web Pages\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Windows\inf\PNRPSvc\0000\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\inf\PNRPSvc\0000\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Windows\inf\PNRPSvc\0000\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215B
MD5dee90acaf0167f5996b666911edc93d6
SHA1b13efa8d0ac427912c395642f1d623de460fbc10
SHA2563228e7e8f553bd7dbb82962d64ef1209e671930cad3769142f6db82461bb5680
SHA51283e240a838e5782d9f2e8fd28abaf9d7cfd4ed70c9a4e9f7bcd9f3856f38ebdec5d4f04ae41a5700f9411ba5ea9c5c231489194fc5593d8ba04c46ed84f572e0
-
Filesize
3.5MB
MD51b386f1c6ccf7750b146172492951092
SHA1fa4ebd833978504374bbf60ce568b5937ee60ed7
SHA256d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca
SHA5120ea7a2560ba07013f37230a35695eacb72dbdfc85fbcacfda49a6cd71e10e2835f2670f70017f00942f329f86ae5a17433b8d4ea51a94ae9cbc983eed7cc356d
-
Filesize
1024KB
MD5265a41e700a91e438b2cfa5a52bc5459
SHA152fd7028c17d228b936a8ddf068c82efe6f2da7b
SHA25617d29a6cc9bf585a6996c40334416886ae3db6a5210d6022ea49f2e6f3702523
SHA5129dfb89d82bf3889c1182049bc0cf817c85e1c36cf47339ea8eb5e0510b2040b45f6ae87bfede68a463bfed75a86e3d193de7ff870d412caa38da796c3cd1e483
-
Filesize
1.9MB
MD55c79cad889f7b2f64c896447b5883fa5
SHA1345fe1cb85e0fb2ed1bc0b33a6fe4f754a008745
SHA25617b4c7482a60b6dc6b8c8415aa91c70b1ab53be3c74f600dc307c30706c089cf
SHA512967df653232408ec057248b7ab481ee688c13aeadf8991e727042060755f91adee31c5b18740765d36a2cb7aa40bfb3ce038d653a7d27ab1668999f6c91ab916