Analysis
-
max time kernel
120s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 04:16
Behavioral task
behavioral1
Sample
0e77c7eaf29e7cc81d6a5870545509a3.exe
Resource
win7-20240508-en
General
-
Target
0e77c7eaf29e7cc81d6a5870545509a3.exe
-
Size
2.0MB
-
MD5
0e77c7eaf29e7cc81d6a5870545509a3
-
SHA1
e56496e200c3246c149b41bd826b9e762fa5e534
-
SHA256
64839df979829a8230b50891466a04e1d428f70d928205709668205669115a5e
-
SHA512
bf85986eb8b47fc7211a6b6b48121ae0de6718c73612a4059f3bf8570a47b5848a0619c056a9b55df2760f2c5e5f30ca5a19a5d091750af8ad7bb81c5f015e18
-
SSDEEP
49152:R6K39H/NzGjGzMErFiEntNARL3AVtsk53gEdMJ9O:R6KnjrLntNAR2tPfO
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/2188-1-0x0000000000A00000-0x0000000000C0E000-memory.dmp family_zgrat_v1 behavioral1/files/0x0006000000015f05-33.dat family_zgrat_v1 behavioral1/memory/2520-43-0x0000000001320000-0x000000000152E000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 1 IoCs
pid Process 2520 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Windows Media Player\Icons\sppsvc.exe 0e77c7eaf29e7cc81d6a5870545509a3.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\CSC\v2.0.6\sppsvc.exe 0e77c7eaf29e7cc81d6a5870545509a3.exe File created C:\Windows\ModemLogs\winlogon.exe 0e77c7eaf29e7cc81d6a5870545509a3.exe File created C:\Windows\ModemLogs\cc11b995f2a76d 0e77c7eaf29e7cc81d6a5870545509a3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2520 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe Token: SeDebugPrivilege 2520 spoolsv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2784 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 28 PID 2188 wrote to memory of 2784 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 28 PID 2188 wrote to memory of 2784 2188 0e77c7eaf29e7cc81d6a5870545509a3.exe 28 PID 2784 wrote to memory of 2704 2784 cmd.exe 30 PID 2784 wrote to memory of 2704 2784 cmd.exe 30 PID 2784 wrote to memory of 2704 2784 cmd.exe 30 PID 2784 wrote to memory of 2692 2784 cmd.exe 31 PID 2784 wrote to memory of 2692 2784 cmd.exe 31 PID 2784 wrote to memory of 2692 2784 cmd.exe 31 PID 2784 wrote to memory of 2520 2784 cmd.exe 32 PID 2784 wrote to memory of 2520 2784 cmd.exe 32 PID 2784 wrote to memory of 2520 2784 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e77c7eaf29e7cc81d6a5870545509a3.exe"C:\Users\Admin\AppData\Local\Temp\0e77c7eaf29e7cc81d6a5870545509a3.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zoxTJ3GdPP.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2704
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2692
-
-
C:\Recovery\50341a82-0d88-11ef-8a7e-5aba25856535\spoolsv.exe"C:\Recovery\50341a82-0d88-11ef-8a7e-5aba25856535\spoolsv.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236B
MD5c6bae80c3ad87fa76fc1eaafab4126ee
SHA1a0a2dcc2a4bfe53412e1bbf6aa1caa7b9437a70e
SHA256901a518c7780baf47851875fe493358a1d23dedff85272ccabe760120e0440f5
SHA5127bf4b77156a45ab98d30b59887f3f4e7069e4945eec02d3380a12d92c3f1b56f8aca4f45bf3096f1bc0b5a51a52d1623c5ae1aeff235cad3876c7588831752a8
-
Filesize
2.0MB
MD50e77c7eaf29e7cc81d6a5870545509a3
SHA1e56496e200c3246c149b41bd826b9e762fa5e534
SHA25664839df979829a8230b50891466a04e1d428f70d928205709668205669115a5e
SHA512bf85986eb8b47fc7211a6b6b48121ae0de6718c73612a4059f3bf8570a47b5848a0619c056a9b55df2760f2c5e5f30ca5a19a5d091750af8ad7bb81c5f015e18