Analysis
-
max time kernel
118s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18/04/2024, 07:24
Behavioral task
behavioral1
Sample
3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe
Resource
win7-20240221-en
General
-
Target
3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe
-
Size
1.6MB
-
MD5
8ea200d639611b48b5eec7973c69ed3c
-
SHA1
a1013b8ee4115f2cba29787eded20e5e6079b3c0
-
SHA256
3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21
-
SHA512
53b24b0f2a0e9047e7f672f8c7dada1ac1f6ab15aa6976515dcca8cfc03afa1bd3fbf788475c9b7d5f8617ad70b32a7974f8f2bd77c9f6c79bcd3b30cdd6763e
-
SSDEEP
24576:PD9R6DRIuUt0HfUXl+L83+uNhK5ewp6Y9Ly2KUVvqBML1dSk/uyEklP8/0:PDilCH3RNhqewp/92zUMBMOSIkl
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/640-0-0x0000000000DA0000-0x0000000000F38000-memory.dmp family_zgrat_v1 behavioral1/files/0x0006000000016cf0-13.dat family_zgrat_v1 behavioral1/memory/2616-21-0x0000000000ED0000-0x0000000001068000-memory.dmp family_zgrat_v1 -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\taskhost.exe 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\taskhost.exe 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe File created C:\Program Files (x86)\Windows Portable Devices\b75386f1303e64 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\csrss.exe 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\886983d96e3d3e 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Downloaded Program Files\886983d96e3d3e 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe File created C:\Windows\Downloaded Program Files\csrss.exe 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe Token: SeDebugPrivilege 2616 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 640 wrote to memory of 2504 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 28 PID 640 wrote to memory of 2504 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 28 PID 640 wrote to memory of 2504 640 3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe 28 PID 2504 wrote to memory of 2508 2504 cmd.exe 30 PID 2504 wrote to memory of 2508 2504 cmd.exe 30 PID 2504 wrote to memory of 2508 2504 cmd.exe 30 PID 2504 wrote to memory of 2480 2504 cmd.exe 31 PID 2504 wrote to memory of 2480 2504 cmd.exe 31 PID 2504 wrote to memory of 2480 2504 cmd.exe 31 PID 2504 wrote to memory of 2616 2504 cmd.exe 32 PID 2504 wrote to memory of 2616 2504 cmd.exe 32 PID 2504 wrote to memory of 2616 2504 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe"C:\Users\Admin\AppData\Local\Temp\3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rFDRf34iLV.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2508
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe"C:\Users\Admin\AppData\Local\Temp\3bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD58ea200d639611b48b5eec7973c69ed3c
SHA1a1013b8ee4115f2cba29787eded20e5e6079b3c0
SHA2563bcaee9fbb27f5b111fc1bab7ddf995662d0f1bd7251f788cf61e470a663bc21
SHA51253b24b0f2a0e9047e7f672f8c7dada1ac1f6ab15aa6976515dcca8cfc03afa1bd3fbf788475c9b7d5f8617ad70b32a7974f8f2bd77c9f6c79bcd3b30cdd6763e
-
Filesize
278B
MD59cb5c9f43a45e0aa7bf04ad56e554161
SHA18e6ccee41c892ec63f1db7845ebd3acfe19c73d4
SHA25691f80a00c88262638039091e28810813e9405cdcf83b6c58c38123bed6faf538
SHA512f7bbb3969743099141afc00fc9ea356b8145ff9aa8348b4042f16136f279d846db3959612cd88ed47b86660d29749e7c261437f7d98eb69aeb7ff37452e67cba