Analysis

  • max time kernel
    149s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 01:15

General

  • Target

    96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe

  • Size

    1.2MB

  • MD5

    7ab12ae02c9531b7ffb6f4fbb24ee11d

  • SHA1

    39eb62487ed993b200a0f015c10833643664b7a0

  • SHA256

    96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a

  • SHA512

    eef676cc6928653d2b098ddfee4604dab46232fce3a20e32c7a2c505356c02d66b0cf045149bb4dd0e4b132635c639ddc006d482e502714ead7a7b64df3191c9

  • SSDEEP

    24576:1oRrUMH0LUM/ssnb0orPQgBt9o/1bIhTmOLaX:1/MNUHnkgBWbIhaO+X

Malware Config

Signatures

  • Detect ZGRat V1 33 IoCs
  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe
    "C:\Users\Admin\AppData\Local\Temp\96608d5d3810216c29d3e9ed53a0c004b7787da923f17922bf8af3405b85d90a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Public\Libraries\gcggysoG.pif
      C:\Users\Public\Libraries\gcggysoG.pif
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Libraries\gcggysoG.pif
    Filesize

    66KB

    MD5

    c116d3604ceafe7057d77ff27552c215

    SHA1

    452b14432fb5758b46f2897aeccd89f7c82a727d

    SHA256

    7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

    SHA512

    9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

  • memory/1304-0-0x0000000000B70000-0x0000000000B71000-memory.dmp
    Filesize

    4KB

  • memory/1304-1-0x0000000000400000-0x0000000000536000-memory.dmp
    Filesize

    1.2MB

  • memory/2000-4-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/2000-7-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/2000-9-0x000000007492E000-0x000000007492F000-memory.dmp
    Filesize

    4KB

  • memory/2000-10-0x0000000028590000-0x00000000285EC000-memory.dmp
    Filesize

    368KB

  • memory/2000-11-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2000-13-0x0000000028670000-0x00000000286CA000-memory.dmp
    Filesize

    360KB

  • memory/2000-14-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2000-12-0x0000000028740000-0x0000000028CE4000-memory.dmp
    Filesize

    5.6MB

  • memory/2000-31-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-37-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-73-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-69-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-67-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-65-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-63-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-59-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-57-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-53-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-49-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-48-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-45-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-43-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-1102-0x0000000028DF0000-0x0000000028E56000-memory.dmp
    Filesize

    408KB

  • memory/2000-1103-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2000-41-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-39-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-36-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-33-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-29-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-27-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-75-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-71-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-23-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-61-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-21-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-55-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-51-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-19-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-17-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-25-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-16-0x0000000028670000-0x00000000286C5000-memory.dmp
    Filesize

    340KB

  • memory/2000-15-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2000-1104-0x0000000029F30000-0x0000000029F80000-memory.dmp
    Filesize

    320KB

  • memory/2000-1105-0x0000000029F80000-0x000000002A01C000-memory.dmp
    Filesize

    624KB

  • memory/2000-1107-0x000000007492E000-0x000000007492F000-memory.dmp
    Filesize

    4KB

  • memory/2000-1108-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2000-1110-0x000000002A0A0000-0x000000002A132000-memory.dmp
    Filesize

    584KB

  • memory/2000-1111-0x000000002A2B0000-0x000000002A2BA000-memory.dmp
    Filesize

    40KB