Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17/04/2024, 20:21
Behavioral task
behavioral1
Sample
a440481c46ddfcd031fa591392d1cfaa.exe
Resource
win7-20240221-en
General
-
Target
a440481c46ddfcd031fa591392d1cfaa.exe
-
Size
2.3MB
-
MD5
a440481c46ddfcd031fa591392d1cfaa
-
SHA1
249d6439c00bcbe7cc0500b589fb45eb8deaeb85
-
SHA256
913b985da938b934ff7a3174ba08045b21b7fac60748bc618dd34ecbc0b8b658
-
SHA512
00a7665d217408efa90e223cff0f6a9a2672797657bda1acaf81da596adef1bff346f5aa557e93455cb3d9ec87d1594b3fe5e61f112cd20b6b0766d2511f0ae7
-
SSDEEP
49152:d5H9+Jlsn35Q9LLr4aUT8vHtePTN9DNyNTVGqlzC7Vnp:d5H9+IIIbyHte7DYNpzleVp
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/2364-0-0x0000000001290000-0x00000000014E0000-memory.dmp family_zgrat_v1 behavioral1/files/0x0008000000015e07-51.dat family_zgrat_v1 behavioral1/memory/3064-61-0x0000000000940000-0x0000000000B90000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 1 IoCs
pid Process 3064 lsass.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\dwm.exe a440481c46ddfcd031fa591392d1cfaa.exe File created C:\Program Files (x86)\MSBuild\Microsoft\6cb0b6c459d5d3 a440481c46ddfcd031fa591392d1cfaa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe 2364 a440481c46ddfcd031fa591392d1cfaa.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2364 a440481c46ddfcd031fa591392d1cfaa.exe Token: SeDebugPrivilege 3064 lsass.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2596 2364 a440481c46ddfcd031fa591392d1cfaa.exe 28 PID 2364 wrote to memory of 2596 2364 a440481c46ddfcd031fa591392d1cfaa.exe 28 PID 2364 wrote to memory of 2596 2364 a440481c46ddfcd031fa591392d1cfaa.exe 28 PID 2596 wrote to memory of 2436 2596 cmd.exe 30 PID 2596 wrote to memory of 2436 2596 cmd.exe 30 PID 2596 wrote to memory of 2436 2596 cmd.exe 30 PID 2596 wrote to memory of 2444 2596 cmd.exe 31 PID 2596 wrote to memory of 2444 2596 cmd.exe 31 PID 2596 wrote to memory of 2444 2596 cmd.exe 31 PID 2596 wrote to memory of 3064 2596 cmd.exe 32 PID 2596 wrote to memory of 3064 2596 cmd.exe 32 PID 2596 wrote to memory of 3064 2596 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\a440481c46ddfcd031fa591392d1cfaa.exe"C:\Users\Admin\AppData\Local\Temp\a440481c46ddfcd031fa591392d1cfaa.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\epASOGWtut.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2436
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2444
-
-
C:\Recovery\1cc83c02-d10e-11ee-94d5-decc1f73fbe3\lsass.exe"C:\Recovery\1cc83c02-d10e-11ee-94d5-decc1f73fbe3\lsass.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
234B
MD5b43126bb1d250fd46366ac57e1e93c80
SHA1b635d93dc5be28390d53273e6400646ee3ac96d6
SHA2564cfa0d67626f04cde8ad035f08e81dd23f1605d28b423336d090ac02cd7a1994
SHA5125a24147fb39a36251ba69f0d5e6d2ffd1557308971c50e610d7395a1d03ad2a6af457dee3e9462e50dc769dccd9d1d538a4e6c0c7c62c5b237ca1cd62fb1e860
-
Filesize
2.3MB
MD5a440481c46ddfcd031fa591392d1cfaa
SHA1249d6439c00bcbe7cc0500b589fb45eb8deaeb85
SHA256913b985da938b934ff7a3174ba08045b21b7fac60748bc618dd34ecbc0b8b658
SHA51200a7665d217408efa90e223cff0f6a9a2672797657bda1acaf81da596adef1bff346f5aa557e93455cb3d9ec87d1594b3fe5e61f112cd20b6b0766d2511f0ae7