Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 23:01

General

  • Target

    1925339cab9e6a65f43c5f04321156e2.exe

  • Size

    1.7MB

  • MD5

    1925339cab9e6a65f43c5f04321156e2

  • SHA1

    16fc99e39d5dd91b915da5ffb969f56597d54c06

  • SHA256

    fb2e3a0d29ae08e964de8bcc1cf986b3a6b928d13e14368cc31535236afd024e

  • SHA512

    36e3a20e9024183ee87a2885d883da5f8ded3f9d5b78aa3ce3fb6b21a86b8ff3af88229e77a15ee68f3df6c5e140f6e83e9558a00fc0d9dc49bd36c77b997816

  • SSDEEP

    49152:IBJ+5XdfyLwy6z4OTWtr4dOJ6taJlZHnfi0pu:yA7iXg4aWF4wko1Hfi04

Malware Config

Signatures

  • Detect ZGRat V1 3 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1925339cab9e6a65f43c5f04321156e2.exe
    "C:\Users\Admin\AppData\Local\Temp\1925339cab9e6a65f43c5f04321156e2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\portintosvc\X5ZTZfC.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\portintosvc\6iyrEfS0qZMUeKUvqyCENK8F6bD2a9LOXf0Mm.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\portintosvc\driverInto.exe
          "C:\portintosvc/driverInto.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ehome\ja-JP\csrss.exe'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2568
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\services.exe'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2380
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\taskhost.exe'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2908
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\driverInto.exe'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2904
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\sppsvc.exe'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2152
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\portintosvc\driverInto.exe'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2196
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7qA0KuqU4f.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2760
            • C:\Windows\system32\chcp.com
              chcp 65001
              6⤵
                PID:2164
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                6⤵
                  PID:1056
                • C:\portintosvc\driverInto.exe
                  "C:\portintosvc\driverInto.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2080

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7qA0KuqU4f.bat

        Filesize

        205B

        MD5

        1e7b8439c7e3d2754a9fd2b1407415e0

        SHA1

        6de0a3f7bd9667ae0b230f2543bf6ea80699aa24

        SHA256

        ff2f2448218edb744b39a5cbd102e11959df1cf78fea5d3afb8d0a12f659488b

        SHA512

        54ca100c0ec30f2475afde17e43758407106bf9efa576c25a56cf8acca64559682f2291a344b6aa96b694ffb003fbc89055b158267edf05bf771629a6185f8a8

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        2671a006c5420cfeb9758f7b80a7ae0c

        SHA1

        fc79df4db0f5f47ce3e8a2a87ea231b0a4c9f3bf

        SHA256

        2eb38c0aea32173019b50421fe1cfc7861539ab478e8f690a670871aa4e95e83

        SHA512

        548208ebb3477af9c9ab35e7e782f33d83855d6c2ca77eb24f5f1ca3a771c7af68bf17207fffabb12e5480ce6014ac600ac90b5b65a96bf3588bd2a86db9676c

      • C:\portintosvc\6iyrEfS0qZMUeKUvqyCENK8F6bD2a9LOXf0Mm.bat

        Filesize

        93B

        MD5

        0be982804b016289cb81417601b9eb58

        SHA1

        afe7c33411a4287b61a9a44ea5c385a37dd9da3c

        SHA256

        bac34dff1783ef418218d2ea5eb4a26f90ac684aa170f0ce4ed53a4fcc670e86

        SHA512

        bbc734d9608859dda9719d2416b1a25c777caa94bc91214a5130c032ebb82fd08e41109b153ce03e71969043bb0de184c28974820575fe94261448436d34cd77

      • C:\portintosvc\X5ZTZfC.vbe

        Filesize

        227B

        MD5

        808f7be1b688dfe0b79177049d1e221c

        SHA1

        7a5230e286a0e1cf1bbffc00d835d020ccb3962f

        SHA256

        3c418f6b30335a6dc3b70240951db4156ab448316cc75fa07ef593e16d9c2da0

        SHA512

        a6d8e8c559f53dede4609b96c99e124605e7c5c20bfd715785d6e9399dab6ba0ffaf360f0922e3641521a17d18fc2e33e99ee90e0e28976b831bdffe112385d2

      • \portintosvc\driverInto.exe

        Filesize

        1.8MB

        MD5

        31594886c067c61c60a04365c0e2a58c

        SHA1

        c2e398b5570da49b08050ccd48381f96e8368f28

        SHA256

        7309289e7d27aaecdfa582bdbd748db3ec445b317022b4b842c1cfb91c0b5d84

        SHA512

        56ae556094784b60a2b15ee21af06e5e34fc60f921bef406c2ad5254bae36f6736cf4cf7e589b144e5bb36edb9863d51f1c65447b7ce35a5f519a67cbaacec33

      • memory/2080-72-0x0000000000D80000-0x0000000000F5E000-memory.dmp

        Filesize

        1.9MB

      • memory/2152-54-0x0000000002000000-0x0000000002008000-memory.dmp

        Filesize

        32KB

      • memory/2568-53-0x000000001B6F0000-0x000000001B9D2000-memory.dmp

        Filesize

        2.9MB

      • memory/2840-13-0x0000000000170000-0x000000000034E000-memory.dmp

        Filesize

        1.9MB

      • memory/2840-23-0x0000000000500000-0x000000000050C000-memory.dmp

        Filesize

        48KB

      • memory/2840-21-0x00000000004F0000-0x00000000004F8000-memory.dmp

        Filesize

        32KB

      • memory/2840-19-0x0000000002010000-0x0000000002028000-memory.dmp

        Filesize

        96KB

      • memory/2840-17-0x0000000000510000-0x000000000052C000-memory.dmp

        Filesize

        112KB

      • memory/2840-15-0x00000000004E0000-0x00000000004EE000-memory.dmp

        Filesize

        56KB