Overview
overview
10Static
static
1Mm2 Duplicator.exe
windows10-1703-x64
10Mm2 Duplicator.exe
windows7-x64
10Mm2 Duplicator.exe
windows10-2004-x64
10Mm2 Duplicator.exe
windows11-21h2-x64
10opengl32.dll
windows10-1703-x64
1opengl32.dll
windows7-x64
1opengl32.dll
windows10-2004-x64
1opengl32.dll
windows11-21h2-x64
1Analysis
-
max time kernel
92s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 18:52
Static task
static1
Behavioral task
behavioral1
Sample
Mm2 Duplicator.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Mm2 Duplicator.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
Mm2 Duplicator.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
Mm2 Duplicator.exe
Resource
win11-20240508-en
Behavioral task
behavioral5
Sample
opengl32.dll
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
opengl32.dll
Resource
win7-20240419-en
Behavioral task
behavioral7
Sample
opengl32.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
opengl32.dll
Resource
win11-20240508-en
General
-
Target
Mm2 Duplicator.exe
-
Size
66.5MB
-
MD5
de4239701e2752924f4cd708058e1270
-
SHA1
cc22264e5e8b44baee16dc557fac85ccd05d420f
-
SHA256
9db39c31fee60756e0b08ad1576b699350173eb2476d0c0e06e77e7b02931491
-
SHA512
67d3b8b6182b73a8e4aa393feaa50c577e1d82b0df4609f00317bfc331784a35a0a30234e80b6924af520c4a402adac9abaa2836c70c9d6c8bb1e7d6c9180f5a
-
SSDEEP
393216:3HlGwix6bVYeCovVXbiAi95SLc59c25vBFkIeG:3HlTixeYstEH59VfuIeG
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral3/files/0x0006000000022ac0-18.dat family_zgrat_v1 behavioral3/memory/4708-20-0x0000000000EC0000-0x0000000000F1A000-memory.dmp family_zgrat_v1 -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 4244 powershell.exe 4244 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4708 support1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4244 powershell.exe 4244 powershell.exe 4708 support1.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4244 powershell.exe Token: SeDebugPrivilege 4708 support1.exe Token: SeBackupPrivilege 4708 support1.exe Token: SeSecurityPrivilege 4708 support1.exe Token: SeSecurityPrivilege 4708 support1.exe Token: SeSecurityPrivilege 4708 support1.exe Token: SeSecurityPrivilege 4708 support1.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1964 wrote to memory of 4244 1964 Mm2 Duplicator.exe 85 PID 1964 wrote to memory of 4244 1964 Mm2 Duplicator.exe 85 PID 1964 wrote to memory of 4708 1964 Mm2 Duplicator.exe 90 PID 1964 wrote to memory of 4708 1964 Mm2 Duplicator.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mm2 Duplicator.exe"C:\Users\Admin\AppData\Local\Temp\Mm2 Duplicator.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Roaming\""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
C:\Users\Admin\AppData\Roaming\support1.exeC:\Users\Admin\AppData\Roaming\support1.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
337KB
MD5fd17203a07622e1f2c47b7ee8f69a408
SHA1cb62caca556d164a83a6cc5173bdb5c66a4573b4
SHA256784ceb21fb9ec436d79f9c5b3a6f1626ffe75f159e6ece025f8c8cc2045dec54
SHA5128a9c95de740827c726daf4c1e696e1dce4c2134405f6201aa76af3162f7c28c7ecad4173dc499e877c1f9bd868fe7fc445553088c298c57964fd30d439ea203f