Analysis
-
max time kernel
149s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe
Resource
win7-20231129-en
General
-
Target
96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe
-
Size
1.2MB
-
MD5
7ab12ae02c9531b7ffb6f4fbb24ee11d
-
SHA1
39eb62487ed993b200a0f015c10833643664b7a0
-
SHA256
96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a
-
SHA512
eef676cc6928653d2b098ddfee4604dab46232fce3a20e32c7a2c505356c02d66b0cf045149bb4dd0e4b132635c639ddc006d482e502714ead7a7b64df3191c9
-
SSDEEP
24576:1oRrUMH0LUM/ssnb0orPQgBt9o/1bIhTmOLaX:1/MNUHnkgBWbIhaO+X
Malware Config
Signatures
-
Detect ZGRat V1 33 IoCs
Processes:
resource yara_rule behavioral2/memory/2000-10-0x0000000028590000-0x00000000285EC000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-13-0x0000000028670000-0x00000000286CA000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-31-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-37-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-73-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-69-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-67-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-65-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-63-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-59-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-57-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-53-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-49-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-48-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-45-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-43-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-41-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-39-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-36-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-33-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-29-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-27-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-75-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-71-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-23-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-61-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-21-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-55-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-51-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-19-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-17-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-25-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 behavioral2/memory/2000-16-0x0000000028670000-0x00000000286C5000-memory.dmp family_zgrat_v1 -
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2000-4-0x0000000000400000-0x0000000001400000-memory.dmp modiloader_stage2 behavioral2/memory/2000-7-0x0000000000400000-0x0000000001400000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
gcggysoG.pifpid process 2000 gcggysoG.pif -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 45 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exedescription pid process target process PID 1304 set thread context of 2000 1304 96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe gcggysoG.pif -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 36 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
gcggysoG.pifpid process 2000 gcggysoG.pif 2000 gcggysoG.pif -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
gcggysoG.pifdescription pid process Token: SeDebugPrivilege 2000 gcggysoG.pif -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exedescription pid process target process PID 1304 wrote to memory of 2000 1304 96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe gcggysoG.pif PID 1304 wrote to memory of 2000 1304 96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe gcggysoG.pif PID 1304 wrote to memory of 2000 1304 96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe gcggysoG.pif PID 1304 wrote to memory of 2000 1304 96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe gcggysoG.pif PID 1304 wrote to memory of 2000 1304 96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe gcggysoG.pif
Processes
-
C:\Users\Admin\AppData\Local\Temp\96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe"C:\Users\Admin\AppData\Local\Temp\96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Public\Libraries\gcggysoG.pifC:\Users\Public\Libraries\gcggysoG.pif2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6