Analysis
-
max time kernel
129s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe
Resource
win10v2004-20240226-en
General
-
Target
6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe
-
Size
1.1MB
-
MD5
47536e7af4e011a8a1abfcf35ccf9af5
-
SHA1
c34672a1e201033acac6094ba51351666854c0c8
-
SHA256
6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f
-
SHA512
4eb5ab74444145c64acec7d7398ad2fd97cbce109753614e58245746b36ae835a98321a8940cde861de161fdb9c73e688280156514fc1c9706f2dfce6788485a
-
SSDEEP
12288:NjnUlzpA5wzd0R7crTSQ+4NNricVcdwdajrk5dfQvZl4MDB7Y5u8oxHTOqkrx:NrUlz10R7cXIbjqfIvVxHTOqk
Malware Config
Extracted
Protocol: smtp- Host:
smtp.ionos.com - Port:
587 - Username:
*@amsltds.com - Password:
Loveme2000$
Signatures
-
Detect ZGRat V1 28 IoCs
resource yara_rule behavioral1/memory/1484-35-0x0000000000A50000-0x0000000000AAE000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-36-0x0000000000BD0000-0x0000000000C2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-54-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-56-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-52-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-86-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-84-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-80-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-78-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-76-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-74-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-72-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-70-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-68-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-66-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-64-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-62-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-60-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-58-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-50-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-48-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-46-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-44-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-42-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-40-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-82-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-38-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 behavioral1/memory/1484-37-0x0000000000BD0000-0x0000000000C26000-memory.dmp family_zgrat_v1 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iFont.lnk 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe -
Executes dropped EXE 1 IoCs
pid Process 2020 iFont.exe -
Loads dropped DLL 2 IoCs
pid Process 2712 cmd.exe 2712 cmd.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 api.ipify.org 7 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2020 set thread context of 1484 2020 iFont.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2724 PING.EXE 1860 PING.EXE -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1684 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 1684 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 1684 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 2124 iFont.exe 2124 iFont.exe 2124 iFont.exe 2124 iFont.exe 2124 iFont.exe 2124 iFont.exe 2020 iFont.exe 2020 iFont.exe 2020 iFont.exe 2020 iFont.exe 1484 AddInProcess32.exe 1484 AddInProcess32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1684 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1684 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe Token: SeDebugPrivilege 2124 iFont.exe Token: SeDebugPrivilege 2020 iFont.exe Token: SeDebugPrivilege 1484 AddInProcess32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1484 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2124 1684 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 28 PID 1684 wrote to memory of 2124 1684 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 28 PID 1684 wrote to memory of 2124 1684 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 28 PID 1684 wrote to memory of 2124 1684 6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe 28 PID 2124 wrote to memory of 2712 2124 iFont.exe 29 PID 2124 wrote to memory of 2712 2124 iFont.exe 29 PID 2124 wrote to memory of 2712 2124 iFont.exe 29 PID 2124 wrote to memory of 2712 2124 iFont.exe 29 PID 2712 wrote to memory of 2724 2712 cmd.exe 31 PID 2712 wrote to memory of 2724 2712 cmd.exe 31 PID 2712 wrote to memory of 2724 2712 cmd.exe 31 PID 2712 wrote to memory of 2724 2712 cmd.exe 31 PID 2712 wrote to memory of 1860 2712 cmd.exe 34 PID 2712 wrote to memory of 1860 2712 cmd.exe 34 PID 2712 wrote to memory of 1860 2712 cmd.exe 34 PID 2712 wrote to memory of 1860 2712 cmd.exe 34 PID 2712 wrote to memory of 2020 2712 cmd.exe 35 PID 2712 wrote to memory of 2020 2712 cmd.exe 35 PID 2712 wrote to memory of 2020 2712 cmd.exe 35 PID 2712 wrote to memory of 2020 2712 cmd.exe 35 PID 2020 wrote to memory of 1484 2020 iFont.exe 36 PID 2020 wrote to memory of 1484 2020 iFont.exe 36 PID 2020 wrote to memory of 1484 2020 iFont.exe 36 PID 2020 wrote to memory of 1484 2020 iFont.exe 36 PID 2020 wrote to memory of 1484 2020 iFont.exe 36 PID 2020 wrote to memory of 1484 2020 iFont.exe 36 PID 2020 wrote to memory of 1484 2020 iFont.exe 36 PID 2020 wrote to memory of 1484 2020 iFont.exe 36 PID 2020 wrote to memory of 1484 2020 iFont.exe 36 PID 2020 wrote to memory of 1484 2020 iFont.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe"C:\Users\Admin\AppData\Local\Temp\6dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\iFont.exe"C:\Users\Admin\AppData\Local\Temp\iFont.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 28 > nul && copy "C:\Users\Admin\AppData\Local\Temp\iFont.exe" "C:\Users\Admin\AppData\Local\iFont.exe" && ping 127.0.0.1 -n 28 > nul && "C:\Users\Admin\AppData\Local\iFont.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 284⤵
- Runs ping.exe
PID:2724
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 284⤵
- Runs ping.exe
PID:1860
-
-
C:\Users\Admin\AppData\Local\iFont.exe"C:\Users\Admin\AppData\Local\iFont.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1484
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
1.1MB
MD547536e7af4e011a8a1abfcf35ccf9af5
SHA1c34672a1e201033acac6094ba51351666854c0c8
SHA2566dd4003c624b28e3a59d3eb12c626ed53ad3c33dee309aba6d89e7d572f1f62f
SHA5124eb5ab74444145c64acec7d7398ad2fd97cbce109753614e58245746b36ae835a98321a8940cde861de161fdb9c73e688280156514fc1c9706f2dfce6788485a