Analysis

  • max time kernel
    117s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 08:49

General

  • Target

    d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8a.exe

  • Size

    1.9MB

  • MD5

    1d61e62339d38ca2a129710265c26a89

  • SHA1

    185c34e0d555ac3fdf7fefd1732409e65b6aedaf

  • SHA256

    d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8a

  • SHA512

    0b8a081cadf7f8edb64ef2293a0f6df02526904082ae282888dbec5497874ed1e4435f8e61751720345d155a452ba0d55fdd3b1dac66ed8e6e6887e2e6a62f9b

  • SSDEEP

    49152:RSRQ8nF3T6S2cvvSiHWxuvF3VPL5/zKAG:RS+AlTK/G9VPBe

Malware Config

Signatures

  • Detect ZGRat V1 3 IoCs
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8a.exe
    "C:\Users\Admin\AppData\Local\Temp\d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8a.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tctylovi\tctylovi.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1767.tmp" "c:\Windows\System32\CSCC7342BD0AB83449798BDF4D7E673BB8.TMP"
        3⤵
          PID:2964
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2068
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1956
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1992
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2080
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2268
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1668
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2016
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1884
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1888
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1568
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:392
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:604
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:268
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1140
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\services.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:592
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\77984722-d108-11ee-bdd4-c695cbc44580\audiodg.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:648
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\images\lsass.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1412
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8a.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2392
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1O6MylLMzZ.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2888
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:2488
          • C:\Windows\system32\w32tm.exe
            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
            3⤵
              PID:1464
            • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\services.exe
              "C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\services.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2872
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2436
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2580
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2412
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1540
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2824
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2940
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\services.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:3008
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2672
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1904
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Recovery\77984722-d108-11ee-bdd4-c695cbc44580\audiodg.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1868
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\77984722-d108-11ee-bdd4-c695cbc44580\audiodg.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1488
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Recovery\77984722-d108-11ee-bdd4-c695cbc44580\audiodg.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2664
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\images\lsass.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2796
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\images\lsass.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2768
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\images\lsass.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1512
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8ad" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8a.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1364
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8a" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8a.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1328
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8ad" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8a.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1224

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe

          Filesize

          1.9MB

          MD5

          1d61e62339d38ca2a129710265c26a89

          SHA1

          185c34e0d555ac3fdf7fefd1732409e65b6aedaf

          SHA256

          d5d17c328fca15ef8495872ec20670848ce876673630d286a436a589dcc36f8a

          SHA512

          0b8a081cadf7f8edb64ef2293a0f6df02526904082ae282888dbec5497874ed1e4435f8e61751720345d155a452ba0d55fdd3b1dac66ed8e6e6887e2e6a62f9b

        • C:\Users\Admin\AppData\Local\Temp\1O6MylLMzZ.bat

          Filesize

          251B

          MD5

          61407c5babd2742b2cd0b33f36ea3377

          SHA1

          54ab354b8d5562c0f9416e95fc6dd2678e76e51d

          SHA256

          d3020412577b3bd3a94cfadd62a741590a11c09bc2bd0bdc63b0c3b7849e2dd0

          SHA512

          1b3d27ab69b38e21b97c9a1cbcfced141cbd807e147d3b090d9c0f7bf244a02e7f279aa10d1edce7c728f64ece8365d24530d4ee2c5ab5d15e6d6ccb9ba356ba

        • C:\Users\Admin\AppData\Local\Temp\RES1767.tmp

          Filesize

          1KB

          MD5

          134d2929e5653c4dbe3d324d5afddf5b

          SHA1

          031492bafd5ce3987577548a75eaa223d2498641

          SHA256

          1fcb0f4805c33dd9fd87b80e0de9edb5a7a90b428692061a04b2266cb4814fae

          SHA512

          433cdc242f0acbf4bdbc2d05fd005a269d3eaf69c93fc78e30162d4abc974c64c3b2237b5a85bd8659a8c8b9fdd5017edbd46ffd8bb807feb424b217c4f9ce6d

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A6UWJY0TVQXFKUFNOTNF.temp

          Filesize

          7KB

          MD5

          fbbcf1d6a8ee55636f119571bdfea06a

          SHA1

          f13590fd03ad6558eace642d481cb7c800ffac80

          SHA256

          84d0e63e65ceab0b00a98a4cd35e86ab4b851f5224cee44acc99488888e3b9b3

          SHA512

          835e994c4997e30382150ea17ebca18ff6e44129113ca03e42763f99859bb313b6aa206141d30a1bb0c87970e8d75dc9a550df6105264803ffb11052c2b42fa4

        • \??\c:\Users\Admin\AppData\Local\Temp\tctylovi\tctylovi.0.cs

          Filesize

          399B

          MD5

          d433f57cb16fad1de3e65a1a3d19a02a

          SHA1

          a386469d2b4bbcbbdc2b41bbe8a152dc106f5766

          SHA256

          785659ebfc0aad23778467b5cdd0b91b657231cb89f5ce9403cc424c577cd36f

          SHA512

          aae8e4efc86da92c264bf55bbf47c70bfe19051f85342e7ca049a4daed545dedb8bb7a581cb86a7f159498dfe94352d9fbf16ff20b5d0136e26a63082e426f98

        • \??\c:\Users\Admin\AppData\Local\Temp\tctylovi\tctylovi.cmdline

          Filesize

          235B

          MD5

          884f38b3a0cd76b4dbbf1d3db3395d0e

          SHA1

          94d70a14e3168d693fe2451c4f402779d95eeda0

          SHA256

          a6ea1498937116cebfedf78310a40535d3f3d20e462d4c308c69fbf04b26d505

          SHA512

          49c5fb3d8d3f095e31dd3671a523fa2d7bd93fd4719b6b01de8a6d9018d87f03949c3230c37bec539141848aeeccd84bbe6e1dc4a46a3811aa5b5d7ff033aa05

        • \??\c:\Windows\System32\CSCC7342BD0AB83449798BDF4D7E673BB8.TMP

          Filesize

          1KB

          MD5

          3ffa0b85adc175bc535d5b61b093b6a5

          SHA1

          7fa7715f9f18aa1d9edc45935ca867602fa37894

          SHA256

          f05ea17245f2e54aa3b2a0a8ede3f86af5fb4e4f0cf0a6aa69c4e95103304d46

          SHA512

          d1034200ad1232d7e36d3d867e701357c9eb8e8ad063743deceb563b24eb099e6ea660e38099cf161c12c97fe11cf6b044a31846949d63d4a121f1692c9e6fde

        • memory/392-56-0x000000001B530000-0x000000001B812000-memory.dmp

          Filesize

          2.9MB

        • memory/392-60-0x0000000002950000-0x0000000002958000-memory.dmp

          Filesize

          32KB

        • memory/2304-9-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2304-8-0x0000000000B60000-0x0000000000B7C000-memory.dmp

          Filesize

          112KB

        • memory/2304-16-0x0000000000540000-0x000000000054C000-memory.dmp

          Filesize

          48KB

        • memory/2304-14-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2304-21-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2304-13-0x0000000000530000-0x000000000053E000-memory.dmp

          Filesize

          56KB

        • memory/2304-11-0x0000000000B80000-0x0000000000B98000-memory.dmp

          Filesize

          96KB

        • memory/2304-19-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2304-18-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2304-17-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2304-0-0x000007FEF5713000-0x000007FEF5714000-memory.dmp

          Filesize

          4KB

        • memory/2304-6-0x0000000000520000-0x000000000052E000-memory.dmp

          Filesize

          56KB

        • memory/2304-4-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2304-3-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2304-2-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2304-48-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2304-1-0x0000000000BB0000-0x0000000000D96000-memory.dmp

          Filesize

          1.9MB

        • memory/2872-140-0x0000000000960000-0x0000000000B46000-memory.dmp

          Filesize

          1.9MB