Analysis
-
max time kernel
95s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 08:02
Static task
static1
Behavioral task
behavioral1
Sample
ae3d900e61024edd1664373cfecbbbf3.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
ae3d900e61024edd1664373cfecbbbf3.exe
Resource
win10v2004-20240508-en
General
-
Target
ae3d900e61024edd1664373cfecbbbf3.exe
-
Size
3.0MB
-
MD5
ae3d900e61024edd1664373cfecbbbf3
-
SHA1
59ad6451b70817e53c43d5b5647339b4fec152db
-
SHA256
4195dfa9caf444d8989a704eb6fac07dc7caff143ef054597652e1886eeebede
-
SHA512
8cf15761068498c2135f684f45383edab082927aa83cfc8b979ad70412cc80be0b5ac4ee20b86a234b77f6b6f86aea22472dfc7daa3c5deab1ad528a6bc26fde
-
SSDEEP
49152:rDbJcqrhOIqdoRpj8+tlw+3klfvT4FVYAmIpUtm8eW:rDzhhqoPtlwIkh2VY3IpVVW
Malware Config
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral2/memory/4860-2-0x0000000005140000-0x0000000005392000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-8-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-4-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-10-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-50-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-52-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-60-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-58-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-56-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-54-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-46-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-38-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-34-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-32-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-29-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-24-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-48-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-44-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-42-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-40-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-36-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-30-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-26-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-22-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-20-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-16-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-14-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-12-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-6-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-18-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-3-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-62-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-66-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-64-0x0000000005140000-0x000000000538C000-memory.dmp family_zgrat_v1 behavioral2/memory/4968-4790-0x0000000005640000-0x000000000571A000-memory.dmp family_zgrat_v1 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Irzsp = "C:\\Users\\Admin\\AppData\\Roaming\\Irzsp.exe" ae3d900e61024edd1664373cfecbbbf3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ae3d900e61024edd1664373cfecbbbf3 = "C:\\Users\\Admin\\AppData\\Roaming\\ae3d900e61024edd1664373cfecbbbf3.exe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4860 set thread context of 4968 4860 ae3d900e61024edd1664373cfecbbbf3.exe 85 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5504 powershell.exe 5504 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4860 ae3d900e61024edd1664373cfecbbbf3.exe Token: SeDebugPrivilege 4968 ae3d900e61024edd1664373cfecbbbf3.exe Token: SeDebugPrivilege 5504 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4860 wrote to memory of 4968 4860 ae3d900e61024edd1664373cfecbbbf3.exe 85 PID 4860 wrote to memory of 4968 4860 ae3d900e61024edd1664373cfecbbbf3.exe 85 PID 4860 wrote to memory of 4968 4860 ae3d900e61024edd1664373cfecbbbf3.exe 85 PID 4860 wrote to memory of 4968 4860 ae3d900e61024edd1664373cfecbbbf3.exe 85 PID 4860 wrote to memory of 4968 4860 ae3d900e61024edd1664373cfecbbbf3.exe 85 PID 4860 wrote to memory of 4968 4860 ae3d900e61024edd1664373cfecbbbf3.exe 85 PID 4860 wrote to memory of 4968 4860 ae3d900e61024edd1664373cfecbbbf3.exe 85 PID 4860 wrote to memory of 4968 4860 ae3d900e61024edd1664373cfecbbbf3.exe 85 PID 4968 wrote to memory of 5504 4968 ae3d900e61024edd1664373cfecbbbf3.exe 91 PID 4968 wrote to memory of 5504 4968 ae3d900e61024edd1664373cfecbbbf3.exe 91 PID 4968 wrote to memory of 5504 4968 ae3d900e61024edd1664373cfecbbbf3.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae3d900e61024edd1664373cfecbbbf3.exe"C:\Users\Admin\AppData\Local\Temp\ae3d900e61024edd1664373cfecbbbf3.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\ae3d900e61024edd1664373cfecbbbf3.exeC:\Users\Admin\AppData\Local\Temp\ae3d900e61024edd1664373cfecbbbf3.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'ae3d900e61024edd1664373cfecbbbf3';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'ae3d900e61024edd1664373cfecbbbf3' -Value '"C:\Users\Admin\AppData\Roaming\ae3d900e61024edd1664373cfecbbbf3.exe"' -PropertyType 'String'3⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5504
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ae3d900e61024edd1664373cfecbbbf3.exe.log
Filesize927B
MD5ef1b4e3bfd6facbbb8d6a12f5f5e32de
SHA18f3ef66bf86f1697c520303c78b11d58165d146f
SHA256c652040e1a2f251b1b9e69419d6a53a91e850ea48491b3c54c2ff4a4a2907cd1
SHA512b6329c2a18217008c5e3544313cd1c7135468c5fb45e5104b9fa2f55a1f14804e66b6b9afcaa8e813cb522f536c06dba32f3afd469c4958a7c57d7df4c0e7315
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82