Analysis
-
max time kernel
77s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 14:31
Static task
static1
Behavioral task
behavioral1
Sample
75bff99becc32bcbe56efbe7a75f4d45.exe
Resource
win7-20231215-en
General
-
Target
75bff99becc32bcbe56efbe7a75f4d45.exe
-
Size
7.0MB
-
MD5
75bff99becc32bcbe56efbe7a75f4d45
-
SHA1
81bfcc77809161a5254a27d3d4d30548c96fcd5b
-
SHA256
8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2
-
SHA512
940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69
-
SSDEEP
49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p
Malware Config
Extracted
bitrat
1.38
obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80
-
communication_password
d93b4f1ee6f5b875a4f7fcef966bd09a
-
tor_process
WinSock
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2164-6-0x0000000000750000-0x00000000007D2000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-7-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-20-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-34-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-42-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-56-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-68-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-70-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-66-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-64-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-62-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-60-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-58-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-54-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-52-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-50-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-48-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-46-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-44-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-40-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-38-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-36-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-32-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-30-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-28-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-26-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-24-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-22-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-18-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-16-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-14-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-12-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-10-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 behavioral1/memory/2164-8-0x0000000000750000-0x00000000007CC000-memory.dmp family_zgrat_v1 -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"," 75bff99becc32bcbe56efbe7a75f4d45.exe -
resource yara_rule behavioral1/memory/2572-2476-0x0000000000830000-0x0000000000C34000-memory.dmp upx behavioral1/files/0x00060000000167e5-2471.dat upx behavioral1/files/0x00060000000167e5-2469.dat upx behavioral1/memory/2572-2482-0x00000000749B0000-0x0000000074C7F000-memory.dmp upx behavioral1/memory/2572-2486-0x00000000748E0000-0x00000000749A8000-memory.dmp upx behavioral1/memory/2572-2483-0x0000000074F10000-0x0000000074F59000-memory.dmp upx behavioral1/memory/2572-2489-0x00000000747D0000-0x00000000748DA000-memory.dmp upx behavioral1/memory/2572-2497-0x0000000074E80000-0x0000000074F08000-memory.dmp upx behavioral1/memory/2572-2504-0x00000000746D0000-0x00000000746F4000-memory.dmp upx behavioral1/memory/2572-2503-0x0000000074700000-0x00000000747CE000-memory.dmp upx behavioral1/memory/2572-2509-0x0000000000830000-0x0000000000C34000-memory.dmp upx behavioral1/memory/2572-2518-0x00000000749B0000-0x0000000074C7F000-memory.dmp upx behavioral1/memory/2572-2519-0x0000000074F10000-0x0000000074F59000-memory.dmp upx behavioral1/memory/2572-2520-0x00000000748E0000-0x00000000749A8000-memory.dmp upx behavioral1/memory/2572-2521-0x00000000747D0000-0x00000000748DA000-memory.dmp upx behavioral1/memory/2572-2530-0x0000000074E80000-0x0000000074F08000-memory.dmp upx behavioral1/memory/2572-2531-0x0000000074700000-0x00000000747CE000-memory.dmp upx behavioral1/memory/1596-2569-0x0000000074F10000-0x0000000074F59000-memory.dmp upx behavioral1/memory/1596-2573-0x00000000747D0000-0x00000000748DA000-memory.dmp upx behavioral1/memory/1596-2576-0x0000000074E80000-0x0000000074F08000-memory.dmp upx behavioral1/memory/2572-2578-0x0000000000830000-0x0000000000C34000-memory.dmp upx behavioral1/memory/1596-2583-0x0000000000830000-0x0000000000C34000-memory.dmp upx behavioral1/memory/1596-2590-0x0000000074700000-0x00000000747CE000-memory.dmp upx behavioral1/memory/1596-2593-0x00000000748E0000-0x00000000749A8000-memory.dmp upx behavioral1/memory/1596-2592-0x0000000074F10000-0x0000000074F59000-memory.dmp upx behavioral1/memory/1596-2591-0x00000000749B0000-0x0000000074C7F000-memory.dmp upx behavioral1/memory/1596-2589-0x0000000074E80000-0x0000000074F08000-memory.dmp upx behavioral1/memory/1596-2580-0x00000000746D0000-0x00000000746F4000-memory.dmp upx behavioral1/memory/1596-2577-0x0000000074700000-0x00000000747CE000-memory.dmp upx behavioral1/memory/1596-2571-0x00000000748E0000-0x00000000749A8000-memory.dmp upx behavioral1/memory/1596-2567-0x00000000749B0000-0x0000000074C7F000-memory.dmp upx behavioral1/memory/1924-2557-0x0000000005710000-0x0000000005B14000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1924 75bff99becc32bcbe56efbe7a75f4d45.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2164 set thread context of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2164 75bff99becc32bcbe56efbe7a75f4d45.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2164 75bff99becc32bcbe56efbe7a75f4d45.exe Token: SeDebugPrivilege 1924 75bff99becc32bcbe56efbe7a75f4d45.exe Token: SeShutdownPrivilege 1924 75bff99becc32bcbe56efbe7a75f4d45.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30 PID 2164 wrote to memory of 1924 2164 75bff99becc32bcbe56efbe7a75f4d45.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exeC:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1924 -
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵PID:2572
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵PID:1596
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5d419208b068da7a37fe174a4263ad261
SHA15b63a0702f776badf7a537d45cd70587e63cc371
SHA25676bb4127b93115d6602a34de34e1f43dd22777ea86f6bc6ed0b4f344f1592d54
SHA512ca5581b9789be8d7f05f23985cbcdd1d40b8395056cfab70db4efbb856096df80a2e067bbb7cb895a9cadd000838f53c9495fe942db7c32e801734ee26ff47fb