Analysis
-
max time kernel
121s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13-03-2024 09:39
Static task
static1
Behavioral task
behavioral1
Sample
c58af9384d71e33bae1d8a032d9e7b19.exe
Resource
win7-20231129-en
General
-
Target
c58af9384d71e33bae1d8a032d9e7b19.exe
-
Size
4.0MB
-
MD5
c58af9384d71e33bae1d8a032d9e7b19
-
SHA1
15bd308104a7b2d05ba9fd03b3a4c5410afabc56
-
SHA256
77189b22dfb8238a4837f95e3283150bca8105d618cc421cde8170644bcf878b
-
SHA512
ac80eb00dcf2aec8a56e071281030b9c3ec57460b2a2c59b8db43ce51a60465a419ed1e5f887d7e2d8b41c0aaca226244bb52e7c72cccf44f477fcdad03aa3e8
-
SSDEEP
49152:PSzzgkLJWvg/RdFy7/QhWwALywBDyVt4kWzzwskrk4NZXuMk6o9ufAXV4AK:
Malware Config
Signatures
-
Detect ZGRat V1 35 IoCs
Processes:
resource yara_rule behavioral1/memory/2764-25-0x0000000004950000-0x00000000049EC000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-27-0x00000000048B0000-0x000000000494A000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-28-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-29-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-31-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-37-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-35-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-33-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-39-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-57-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-55-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-53-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-51-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-49-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-47-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-45-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-43-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-41-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-67-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-69-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-85-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-89-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-87-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-83-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-81-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-79-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-77-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-75-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-73-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-71-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-65-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-63-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-91-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-61-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 behavioral1/memory/2764-59-0x00000000048B0000-0x0000000004944000-memory.dmp family_zgrat_v1 -
Detects Echelon Stealer payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\AppWinFiles\AppWinFiles.exe family_echelon C:\Users\Admin\AppData\Roaming\AppWinFiles\AppWinFiles.exe family_echelon behavioral1/memory/2784-8-0x0000000001270000-0x00000000013F4000-memory.dmp family_echelon -
Executes dropped EXE 2 IoCs
Processes:
AppWinFiles.exeDecoder.exepid process 2784 AppWinFiles.exe 2764 Decoder.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org 7 freegeoip.app 8 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Decoder.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Decoder.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Decoder.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2268 timeout.exe -
Processes:
Decoder.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C Decoder.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 Decoder.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 Decoder.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 190000000100000010000000a823b4a20180beb460cab955c24d7e210f00000001000000140000005a6d07b6371d966a2fb6ba92828ce5512a49513d090000000100000068000000306606082b0601050507030106082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030806082b06010505070309060a2b0601040182370a030406082b0601050507030606082b0601050507030706082b060105050802025300000001000000230000003021301f06092b06010401a032010130123010060a2b0601040182373c0101030200c00b000000010000001600000047006c006f00620061006c005300690067006e000000140000000100000014000000607b661a450d97ca89502f7d04cd34a8fffcfd4b1d00000001000000100000006ee7f3b060d10e90a31ba3471b999236030000000100000014000000b1bc968bd4f49d622aa89a81f2150152a41d829c0400000001000000100000003e455215095192e1b75d379fb187298a200000000100000079030000308203753082025da003020102020b040000000001154b5ac394300d06092a864886f70d01010505003057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f74204341301e170d3938303930313132303030305a170d3238303132383132303030305a3057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100da0ee6998dcea3e34f8a7efbf18b83256bea481ff12ab0b9951104bdf063d1e26766cf1cddcf1b482bee8d898e9aaf298065abe9c72d12cbab1c4c7007a13d0a30cd158d4ff8ddd48c50151cef50eec42ef7fce952f2917de06dd535308e5e4373f241e9d56ae3b2893a5639386f063c88695b2a4dc5a754b86c89cc9bf93ccae5fd89f5123c927896d6dc746e934461d18dc746b2750e86e8198ad56d6cd5781695a2e9c80a38ebf224134f73549313853a1bbc1e34b58b058cb9778bb1db1f2091ab09536e90ce7b3774b97047912251631679aeb1ae412608c8192bd146aa48d6642ad78334ff2c2ac16c19434a0785e7d37cf62168efeaf2529f7f9390cf0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e04160414607b661a450d97ca89502f7d04cd34a8fffcfd4b300d06092a864886f70d01010505000382010100d673e77c4f76d08dbfecbaa2be34c52832b57cfc6c9c2c2bbd099e53bf6b5eaa1148b6e508a3b3ca3d614dd34609b33ec3a0e363551bf2baefad39e143b938a3e62f8a263befa05056f9c60afd38cdc40b705194979804dfc35f94d515c914419cc45d7564150dff5530ec868fff0def2cb96346f6aafcdfbc69fd2e1248649ae095f0a6ef298f01b115b50c1da5fe692c6924781eb3a71c7162eecac897ac175d8ac2f847866e2ac4563195d06789852bf96ca65d469d0caa82e49951dd70b7db563d61e46ae15cd6f6fe3dde41cc07ae6352bf5353f42be9c7fdb6f7825f85d24118db81b3041cc51fa4806f1520c9de0c880a1dd66655e2fc48c9292669e0 Decoder.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Decoder.exepid process 2764 Decoder.exe 2764 Decoder.exe 2764 Decoder.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AppWinFiles.exeDecoder.exedescription pid process Token: SeDebugPrivilege 2784 AppWinFiles.exe Token: SeDebugPrivilege 2764 Decoder.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
c58af9384d71e33bae1d8a032d9e7b19.exeAppWinFiles.execmd.exedescription pid process target process PID 2996 wrote to memory of 2784 2996 c58af9384d71e33bae1d8a032d9e7b19.exe AppWinFiles.exe PID 2996 wrote to memory of 2784 2996 c58af9384d71e33bae1d8a032d9e7b19.exe AppWinFiles.exe PID 2996 wrote to memory of 2784 2996 c58af9384d71e33bae1d8a032d9e7b19.exe AppWinFiles.exe PID 2784 wrote to memory of 2764 2784 AppWinFiles.exe Decoder.exe PID 2784 wrote to memory of 2764 2784 AppWinFiles.exe Decoder.exe PID 2784 wrote to memory of 2764 2784 AppWinFiles.exe Decoder.exe PID 2784 wrote to memory of 2764 2784 AppWinFiles.exe Decoder.exe PID 2784 wrote to memory of 2896 2784 AppWinFiles.exe cmd.exe PID 2784 wrote to memory of 2896 2784 AppWinFiles.exe cmd.exe PID 2784 wrote to memory of 2896 2784 AppWinFiles.exe cmd.exe PID 2896 wrote to memory of 2268 2896 cmd.exe timeout.exe PID 2896 wrote to memory of 2268 2896 cmd.exe timeout.exe PID 2896 wrote to memory of 2268 2896 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c58af9384d71e33bae1d8a032d9e7b19.exe"C:\Users\Admin\AppData\Local\Temp\c58af9384d71e33bae1d8a032d9e7b19.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Roaming\AppWinFiles\AppWinFiles.exe"C:\Users\Admin\AppData\Roaming\AppWinFiles\AppWinFiles.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\ProgramData\Decoder.exe"C:\ProgramData\Decoder.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""3⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\timeout.exetimeout 44⤵
- Delays execution with timeout.exe
PID:2268
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
490KB
MD5c29c0d495ed13e703f433d53bdffdab8
SHA174ed36e6b6027b61abcfe2956670ffd9de7fd71a
SHA25620309707aa6fc678963aace7685a37839d439c850b1ba399bdbfbbeddc10ed4b
SHA512fea4c1066ee6df3ebb29a354678a3d0f1398cd216b92b261296fcff580b00e19cefe24d975beebcc41854cceef3df2702d569811358dae4203a924fb52cf5426
-
Filesize
199B
MD5e7d619013d26500cb521114c3bf82272
SHA194906ff6889ef16e88256aad97f6e2e4562fa4be
SHA2563849b838cfc731e41613762674e6b0a48e55b29db3550978f2c1fcd1d9fffe21
SHA51242c3cb4e3b1539bd1f02ba0c1f753dcd834ff7ac1bda3cd57cb3241dc8a6d9b26cc2df57d41adc5ccf221e14575f0a1bbac20681f634dcdc73ac854197cd55e7
-
Filesize
28B
MD5217407484aac2673214337def8886072
SHA10f8c4c94064ce1f7538c43987feb5bb2d7fec0c6
SHA256467c28ed423f513128575b1c8c6674ee5671096ff1b14bc4c32deebd89fc1797
SHA5128466383a1cb71ea8b049548fd5a41aaf01c0423743b886cd3cb5007f66bff87d8d5cfa67344451f4490c8f26e4ebf9e306075d5cfc655dc62f0813a456cf1330
-
Filesize
1.4MB
MD5572a8b5ae5bcf2338b468138afe11acd
SHA143af00db71766ec1999c7d40785c0209445a0aed
SHA256327ab15efc7f4f319fcb865b0bfcc41d7d3a141cc234c09485bff8be70feeef6
SHA512fc6d478dd746f433f9659db1800647d6c6fe6ebcf00d1c52d1d47cd920fcdb07a3abea4c7988bd15009ea84a1b191294241ea9093c86a274db2f9eb26c7f85d2
-
Filesize
1.5MB
MD5ad2f6dd54f8a52708148b9fe50f7ede9
SHA120b3284ad569811a6f28a39a92b6da61d2713079
SHA25659c3fc7329bf3f09b892d86419da8d1872dc2262683ec45b348a1c27993133b0
SHA5127f2c297b294a20edf52e63eaf7311883295b6bd5c6cd14e839ba8174dabcb353df4536976ba680f647311cfc86f6952f82a0508a6b6dbfe03fbdac7a7e3b57af