Analysis
-
max time kernel
139s -
max time network
166s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 11:16
Static task
static1
Behavioral task
behavioral1
Sample
a22f38c26dc96fa285efd4c0732a22e9bb81b105ad65c75c609a478dd551ac13.exe
Resource
win7-20230831-en
General
-
Target
a22f38c26dc96fa285efd4c0732a22e9bb81b105ad65c75c609a478dd551ac13.exe
-
Size
628KB
-
MD5
1173a1f0469d241b02c1d57dc29cdf4d
-
SHA1
b789fd20e546ce3da045f30ae4ca5d02f260cc68
-
SHA256
a22f38c26dc96fa285efd4c0732a22e9bb81b105ad65c75c609a478dd551ac13
-
SHA512
ca7fa41e3fe0812231ffdaad853534327bbad987c31b7431debc17a2ee042fab1339d01d8a1ba5cc054248e4276337bf3cf770a6862fc001f36bc50af1934498
-
SSDEEP
12288:i8VYM4g/lRdZYbcyqeI9ZPH7H7sxIhDJsCeuR8mmTKfut:RB3RvGoJHEkNsPuKmmT
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/2956-3-0x00000000025F0000-0x00000000026F0000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 1 IoCs
pid Process 2496 PermissionType.exe -
Loads dropped DLL 1 IoCs
pid Process 2532 taskeng.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2496 set thread context of 2068 2496 PermissionType.exe 36 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2956 a22f38c26dc96fa285efd4c0732a22e9bb81b105ad65c75c609a478dd551ac13.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2496 PermissionType.exe Token: SeDebugPrivilege 2068 AddInUtil.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2632 3056 taskeng.exe 30 PID 3056 wrote to memory of 2632 3056 taskeng.exe 30 PID 3056 wrote to memory of 2632 3056 taskeng.exe 30 PID 2532 wrote to memory of 2496 2532 taskeng.exe 35 PID 2532 wrote to memory of 2496 2532 taskeng.exe 35 PID 2532 wrote to memory of 2496 2532 taskeng.exe 35 PID 2496 wrote to memory of 2068 2496 PermissionType.exe 36 PID 2496 wrote to memory of 2068 2496 PermissionType.exe 36 PID 2496 wrote to memory of 2068 2496 PermissionType.exe 36 PID 2496 wrote to memory of 2068 2496 PermissionType.exe 36 PID 2496 wrote to memory of 2068 2496 PermissionType.exe 36 PID 2496 wrote to memory of 2068 2496 PermissionType.exe 36 PID 2496 wrote to memory of 2068 2496 PermissionType.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a22f38c26dc96fa285efd4c0732a22e9bb81b105ad65c75c609a478dd551ac13.exe"C:\Users\Admin\AppData\Local\Temp\a22f38c26dc96fa285efd4c0732a22e9bb81b105ad65c75c609a478dd551ac13.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
C:\Windows\system32\taskeng.exetaskeng.exe {D64189EB-246E-4A47-A5A3-B5DB0FD785DA} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2B59C90B-D64E-48D9-AF0D-F8574EC9006B} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Roaming\Hash\PermissionType.exeC:\Users\Admin\AppData\Roaming\Hash\PermissionType.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
628KB
MD51173a1f0469d241b02c1d57dc29cdf4d
SHA1b789fd20e546ce3da045f30ae4ca5d02f260cc68
SHA256a22f38c26dc96fa285efd4c0732a22e9bb81b105ad65c75c609a478dd551ac13
SHA512ca7fa41e3fe0812231ffdaad853534327bbad987c31b7431debc17a2ee042fab1339d01d8a1ba5cc054248e4276337bf3cf770a6862fc001f36bc50af1934498
-
Filesize
628KB
MD51173a1f0469d241b02c1d57dc29cdf4d
SHA1b789fd20e546ce3da045f30ae4ca5d02f260cc68
SHA256a22f38c26dc96fa285efd4c0732a22e9bb81b105ad65c75c609a478dd551ac13
SHA512ca7fa41e3fe0812231ffdaad853534327bbad987c31b7431debc17a2ee042fab1339d01d8a1ba5cc054248e4276337bf3cf770a6862fc001f36bc50af1934498
-
Filesize
628KB
MD51173a1f0469d241b02c1d57dc29cdf4d
SHA1b789fd20e546ce3da045f30ae4ca5d02f260cc68
SHA256a22f38c26dc96fa285efd4c0732a22e9bb81b105ad65c75c609a478dd551ac13
SHA512ca7fa41e3fe0812231ffdaad853534327bbad987c31b7431debc17a2ee042fab1339d01d8a1ba5cc054248e4276337bf3cf770a6862fc001f36bc50af1934498