Analysis
-
max time kernel
128s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 02:22
Behavioral task
behavioral1
Sample
6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe
Resource
win7-20240419-en
General
-
Target
6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe
-
Size
1.7MB
-
MD5
7c12d48df8f08a95701197c514269a50
-
SHA1
4f99360c54ad2cce0afe14ddb37697f6777795c8
-
SHA256
6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f
-
SHA512
37ed65a444ceba50af00e7570856cf3ae275bdbcb2acf6b72e0c3d3a6ba0361f0e1bf93ef1ae7a011dfc670c9840c43d88978c114f9f688bac1eff8f6d83b80d
-
SSDEEP
24576:YciyxcGgPmGJ5CNvo3h9Uzt/RUr0YOnWiqj+7A/X0Vp6W5GuqSD5bdGjPIT9z:YsgB2yoQ4k/ECW5Gu5xdGjPIT9
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2444-1-0x0000000000CA0000-0x0000000000E52000-memory.dmp family_zgrat_v1 behavioral1/files/0x0006000000014525-17.dat family_zgrat_v1 behavioral1/memory/2704-27-0x0000000000D60000-0x0000000000F12000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 1 IoCs
Processes:
dllhost.exepid Process 2704 dllhost.exe -
Drops file in Program Files directory 2 IoCs
Processes:
6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exedescription ioc Process File created C:\Program Files\Windows Journal\de-DE\spoolsv.exe 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe File created C:\Program Files\Windows Journal\de-DE\f3b6ecef712a24 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exedllhost.exepid Process 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe 2704 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
dllhost.exepid Process 2704 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exedllhost.exedescription pid Process Token: SeDebugPrivilege 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe Token: SeDebugPrivilege 2704 dllhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.execmd.exedescription pid Process procid_target PID 2444 wrote to memory of 2896 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 28 PID 2444 wrote to memory of 2896 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 28 PID 2444 wrote to memory of 2896 2444 6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe 28 PID 2896 wrote to memory of 2632 2896 cmd.exe 30 PID 2896 wrote to memory of 2632 2896 cmd.exe 30 PID 2896 wrote to memory of 2632 2896 cmd.exe 30 PID 2896 wrote to memory of 2888 2896 cmd.exe 31 PID 2896 wrote to memory of 2888 2896 cmd.exe 31 PID 2896 wrote to memory of 2888 2896 cmd.exe 31 PID 2896 wrote to memory of 2704 2896 cmd.exe 32 PID 2896 wrote to memory of 2704 2896 cmd.exe 32 PID 2896 wrote to memory of 2704 2896 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe"C:\Users\Admin\AppData\Local\Temp\6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8Fi2k6Fxqx.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2632
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2888
-
-
C:\Users\Admin\AppData\Roaming\Media Center Programs\dllhost.exe"C:\Users\Admin\AppData\Roaming\Media Center Programs\dllhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD57c12d48df8f08a95701197c514269a50
SHA14f99360c54ad2cce0afe14ddb37697f6777795c8
SHA2566ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f
SHA51237ed65a444ceba50af00e7570856cf3ae275bdbcb2acf6b72e0c3d3a6ba0361f0e1bf93ef1ae7a011dfc670c9840c43d88978c114f9f688bac1eff8f6d83b80d
-
Filesize
192B
MD594b1702a713b94553be3c08893f2e4f3
SHA1e1a3d616803a59f51d31c4787c250aa69dc2d3e7
SHA256f5f9f2ba8384ef8b91c742733b2c5aa7108ee21dc00cfa585ef139cb0087f2fd
SHA512d8b984e911c020bb9aff709fc9ef6feb2d46f2602066e9b4394c216dd9e2742c85f3ba2207dc6b058b5af55329fe5f2260645aa082c3d5880645647d6d20ea7c