Analysis
-
max time kernel
125s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 01:39
Static task
static1
Behavioral task
behavioral1
Sample
Dhl.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Dhl.exe
Resource
win10v2004-20240508-en
General
-
Target
Dhl.exe
-
Size
216KB
-
MD5
35d15d8d64bf7e1f434106b50ae925ce
-
SHA1
b0a43deb88658d2960acb63106bcc6c4e6c3740c
-
SHA256
e0c0a69f8f756b3ab1bc1bf2f5537dbb36a4057f5b1672729cd320d7ac343d62
-
SHA512
7bd55bc3cedea3ce5adbee8ab424f291136c128d4134646e9794221b0e52effe03fe695bb4523499a9e947593145977d3cb454f184046e3814a21f83b288705a
-
SSDEEP
6144:9Akztmr9r/EDpppppppppppppppppppppppppppppb3:f5mr9r/+pppppppppppppppppppppppv
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/4060-5-0x000002567B4C0000-0x000002567B7B4000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-9-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-6-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-11-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-23-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-33-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-31-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-29-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-27-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-25-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-21-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-19-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-17-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-15-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-13-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-7-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-41-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-37-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-49-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-55-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-61-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-59-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-57-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-53-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-51-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-47-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-45-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-43-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-35-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-39-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-67-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-65-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-69-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 behavioral2/memory/4060-63-0x000002567B4C0000-0x000002567B7AE000-memory.dmp family_zgrat_v1 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ciogju = "C:\\Users\\Admin\\AppData\\Roaming\\Ciogju.exe" Dhl.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4060 set thread context of 4440 4060 Dhl.exe 106 -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4060 Dhl.exe 4440 Dhl.exe 4440 Dhl.exe 4440 Dhl.exe 4440 Dhl.exe 4440 Dhl.exe 4440 Dhl.exe 4440 Dhl.exe 4440 Dhl.exe 4440 Dhl.exe 4440 Dhl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4060 Dhl.exe Token: SeDebugPrivilege 4060 Dhl.exe Token: SeDebugPrivilege 4440 Dhl.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4060 wrote to memory of 212 4060 Dhl.exe 99 PID 4060 wrote to memory of 212 4060 Dhl.exe 99 PID 4060 wrote to memory of 4580 4060 Dhl.exe 100 PID 4060 wrote to memory of 4580 4060 Dhl.exe 100 PID 4060 wrote to memory of 5052 4060 Dhl.exe 101 PID 4060 wrote to memory of 5052 4060 Dhl.exe 101 PID 4060 wrote to memory of 756 4060 Dhl.exe 102 PID 4060 wrote to memory of 756 4060 Dhl.exe 102 PID 4060 wrote to memory of 1392 4060 Dhl.exe 103 PID 4060 wrote to memory of 1392 4060 Dhl.exe 103 PID 4060 wrote to memory of 3472 4060 Dhl.exe 104 PID 4060 wrote to memory of 3472 4060 Dhl.exe 104 PID 4060 wrote to memory of 1500 4060 Dhl.exe 105 PID 4060 wrote to memory of 1500 4060 Dhl.exe 105 PID 4060 wrote to memory of 4440 4060 Dhl.exe 106 PID 4060 wrote to memory of 4440 4060 Dhl.exe 106 PID 4060 wrote to memory of 4440 4060 Dhl.exe 106 PID 4060 wrote to memory of 4440 4060 Dhl.exe 106 PID 4060 wrote to memory of 4440 4060 Dhl.exe 106 PID 4060 wrote to memory of 4440 4060 Dhl.exe 106 PID 4060 wrote to memory of 4440 4060 Dhl.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dhl.exe"C:\Users\Admin\AppData\Local\Temp\Dhl.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\Dhl.exe"C:\Users\Admin\AppData\Local\Temp\Dhl.exe"2⤵PID:212
-
-
C:\Users\Admin\AppData\Local\Temp\Dhl.exe"C:\Users\Admin\AppData\Local\Temp\Dhl.exe"2⤵PID:4580
-
-
C:\Users\Admin\AppData\Local\Temp\Dhl.exe"C:\Users\Admin\AppData\Local\Temp\Dhl.exe"2⤵PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\Dhl.exe"C:\Users\Admin\AppData\Local\Temp\Dhl.exe"2⤵PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\Dhl.exe"C:\Users\Admin\AppData\Local\Temp\Dhl.exe"2⤵PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\Dhl.exe"C:\Users\Admin\AppData\Local\Temp\Dhl.exe"2⤵PID:3472
-
-
C:\Users\Admin\AppData\Local\Temp\Dhl.exe"C:\Users\Admin\AppData\Local\Temp\Dhl.exe"2⤵PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\Dhl.exe"C:\Users\Admin\AppData\Local\Temp\Dhl.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4396,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=4348 /prefetch:81⤵PID:636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5159a40ccfd419bd60a20a1c278edaafd
SHA109bc35e46135b6b44c609fe6514ab7e2c8696a99
SHA25624487f4b6318683dcd81970e9f57fb45167575f687f7831a563176e20da657b6
SHA512b5c5b8c23479afff6b72c37c2cc1204c079ae003bae586d082d2b05acfdab8753fea78c5e53f692e4a45aba6746703d9ca99a2d0fa7bd88a7f35a910d1ad1ff3
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7