Analysis

  • max time kernel
    92s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 18:52

General

  • Target

    Mm2 Duplicator.exe

  • Size

    66.5MB

  • MD5

    de4239701e2752924f4cd708058e1270

  • SHA1

    cc22264e5e8b44baee16dc557fac85ccd05d420f

  • SHA256

    9db39c31fee60756e0b08ad1576b699350173eb2476d0c0e06e77e7b02931491

  • SHA512

    67d3b8b6182b73a8e4aa393feaa50c577e1d82b0df4609f00317bfc331784a35a0a30234e80b6924af520c4a402adac9abaa2836c70c9d6c8bb1e7d6c9180f5a

  • SSDEEP

    393216:3HlGwix6bVYeCovVXbiAi95SLc59c25vBFkIeG:3HlTixeYstEH59VfuIeG

Malware Config

Signatures

  • Detect ZGRat V1 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mm2 Duplicator.exe
    "C:\Users\Admin\AppData\Local\Temp\Mm2 Duplicator.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Roaming\""
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4244
    • C:\Users\Admin\AppData\Roaming\support1.exe
      C:\Users\Admin\AppData\Roaming\support1.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yhmjz1hx.1qi.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\support1.exe

    Filesize

    337KB

    MD5

    fd17203a07622e1f2c47b7ee8f69a408

    SHA1

    cb62caca556d164a83a6cc5173bdb5c66a4573b4

    SHA256

    784ceb21fb9ec436d79f9c5b3a6f1626ffe75f159e6ece025f8c8cc2045dec54

    SHA512

    8a9c95de740827c726daf4c1e696e1dce4c2134405f6201aa76af3162f7c28c7ecad4173dc499e877c1f9bd868fe7fc445553088c298c57964fd30d439ea203f

  • memory/4244-11-0x00007FF815E20000-0x00007FF8168E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4244-0-0x00007FF815E23000-0x00007FF815E25000-memory.dmp

    Filesize

    8KB

  • memory/4244-12-0x00007FF815E20000-0x00007FF8168E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4244-15-0x00007FF815E20000-0x00007FF8168E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4244-6-0x0000022EEEC90000-0x0000022EEECB2000-memory.dmp

    Filesize

    136KB

  • memory/4708-20-0x0000000000EC0000-0x0000000000F1A000-memory.dmp

    Filesize

    360KB

  • memory/4708-21-0x000000001F060000-0x000000001F16A000-memory.dmp

    Filesize

    1.0MB

  • memory/4708-22-0x000000001BB70000-0x000000001BB82000-memory.dmp

    Filesize

    72KB

  • memory/4708-23-0x000000001EF50000-0x000000001EF8C000-memory.dmp

    Filesize

    240KB

  • memory/4708-24-0x000000001F6E0000-0x000000001F756000-memory.dmp

    Filesize

    472KB

  • memory/4708-25-0x000000001BBB0000-0x000000001BBCE000-memory.dmp

    Filesize

    120KB

  • memory/4708-26-0x000000001FD30000-0x000000001FEF2000-memory.dmp

    Filesize

    1.8MB

  • memory/4708-27-0x0000000020430000-0x0000000020958000-memory.dmp

    Filesize

    5.2MB