Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
08-01-2024 23:10
Static task
static1
Behavioral task
behavioral1
Sample
4cb2b6e2c86e81a6b2ddd2aca707e66a.exe
Resource
win7-20231215-en
General
-
Target
4cb2b6e2c86e81a6b2ddd2aca707e66a.exe
-
Size
696KB
-
MD5
4cb2b6e2c86e81a6b2ddd2aca707e66a
-
SHA1
f13428a8ea50c72c6a24bd552804ab7a11428ec1
-
SHA256
157e30e05a61154cbc5bb5e36dc43b33e500bd552f8a0624d3a02d9f1249665a
-
SHA512
156e0c11011753cf46fd4817888c56294ab001c98fc32613e70104d9fd900be874baa30ac3bf5c09e7140eaf336b06f06e85568c7c6a7de0617f06e270048ce7
-
SSDEEP
12288:PBSewDX45BRwe+paNLHwwowZfFeNXeDoxTAn9D22oDgylgIHbqx8:PBS0B+/aRHwwoXteE9An9yhDcI7qx8
Malware Config
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral1/memory/1016-4-0x00000000059C0000-0x0000000005A84000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-6-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-7-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-9-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-17-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-21-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-19-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-15-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-13-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-27-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-39-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-43-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-47-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-45-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-41-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-51-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-49-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-37-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-35-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-33-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-59-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-65-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-67-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-69-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-63-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-61-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-57-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-55-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-53-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-31-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-29-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-25-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-23-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/1016-11-0x00000000059C0000-0x0000000005A7F000-memory.dmp family_zgrat_v1 behavioral1/memory/2260-1984-0x00000000051A0000-0x0000000005218000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 3 IoCs
pid Process 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 936 Gqgistxtagnubptvmqtbtconsoleapp9.exe 2040 Gqgistxtagnubptvmqtbtconsoleapp9.exe -
Loads dropped DLL 10 IoCs
pid Process 752 WScript.exe 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 2884 WerFault.exe 2884 WerFault.exe 2884 WerFault.exe 2884 WerFault.exe 2884 WerFault.exe 2884 WerFault.exe 2884 WerFault.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1016 set thread context of 2220 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 29 PID 2260 set thread context of 2040 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2884 2040 WerFault.exe 35 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe Token: SeDebugPrivilege 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1016 wrote to memory of 752 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 28 PID 1016 wrote to memory of 752 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 28 PID 1016 wrote to memory of 752 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 28 PID 1016 wrote to memory of 752 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 28 PID 1016 wrote to memory of 2220 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 29 PID 1016 wrote to memory of 2220 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 29 PID 1016 wrote to memory of 2220 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 29 PID 1016 wrote to memory of 2220 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 29 PID 1016 wrote to memory of 2220 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 29 PID 752 wrote to memory of 2260 752 WScript.exe 31 PID 752 wrote to memory of 2260 752 WScript.exe 31 PID 752 wrote to memory of 2260 752 WScript.exe 31 PID 752 wrote to memory of 2260 752 WScript.exe 31 PID 1016 wrote to memory of 2220 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 29 PID 1016 wrote to memory of 2220 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 29 PID 1016 wrote to memory of 2220 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 29 PID 1016 wrote to memory of 2220 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 29 PID 1016 wrote to memory of 2220 1016 4cb2b6e2c86e81a6b2ddd2aca707e66a.exe 29 PID 2260 wrote to memory of 936 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 36 PID 2260 wrote to memory of 936 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 36 PID 2260 wrote to memory of 936 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 36 PID 2260 wrote to memory of 936 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 36 PID 2260 wrote to memory of 2040 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 35 PID 2260 wrote to memory of 2040 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 35 PID 2260 wrote to memory of 2040 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 35 PID 2260 wrote to memory of 2040 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 35 PID 2260 wrote to memory of 2040 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 35 PID 2260 wrote to memory of 2040 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 35 PID 2260 wrote to memory of 2040 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 35 PID 2260 wrote to memory of 2040 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 35 PID 2260 wrote to memory of 2040 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 35 PID 2260 wrote to memory of 2040 2260 Gqgistxtagnubptvmqtbtconsoleapp9.exe 35 PID 2040 wrote to memory of 2884 2040 Gqgistxtagnubptvmqtbtconsoleapp9.exe 37 PID 2040 wrote to memory of 2884 2040 Gqgistxtagnubptvmqtbtconsoleapp9.exe 37 PID 2040 wrote to memory of 2884 2040 Gqgistxtagnubptvmqtbtconsoleapp9.exe 37 PID 2040 wrote to memory of 2884 2040 Gqgistxtagnubptvmqtbtconsoleapp9.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cb2b6e2c86e81a6b2ddd2aca707e66a.exe"C:\Users\Admin\AppData\Local\Temp\4cb2b6e2c86e81a6b2ddd2aca707e66a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Eyyozukgtsxfcpfq.vbs"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exe"C:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exeC:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 1125⤵
- Loads dropped DLL
- Program crash
PID:2884
-
-
-
C:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exeC:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exe4⤵
- Executes dropped EXE
PID:936
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4cb2b6e2c86e81a6b2ddd2aca707e66a.exeC:\Users\Admin\AppData\Local\Temp\4cb2b6e2c86e81a6b2ddd2aca707e66a.exe2⤵PID:2220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120B
MD5078aaa3bf115f219f01322a31f475c54
SHA1e95ad53a3ad196dfb5384824d213f64056fb8155
SHA256db761125f2f3e644b56284126bdb2ebeec230ddaea1540e41e61188e38a845b4
SHA51298b4016beda2682652dfdef3f0b25432c1444b52064949e9ecd20d7533b76f17ebaf514b91e5bd967d20ed8025b0d8a8f6e387331806418cfef00ff3e1fd1734
-
Filesize
157KB
MD54882927541a73728037694c88da7b67f
SHA1b246f772c4d4689ed22dd9a371ed45aaaadf3924
SHA25647c30b473e2fe7d5dc38d3360edbbb1d8778a4fb967afa710a2e9375a8379984
SHA512c70a2275c26d8dbfb08425e076979a3a1b1d69cafefd281f0f8ea94711276677f258746b8920d9442a3197ad12aa84897b40f4dcc9ab697d01d13aaccb10ed42
-
Filesize
48KB
MD500571ec548d535ee3df0938f0b980e6a
SHA101d85473ed85cddbfc5ac791a29893e2ed1bf4a8
SHA25602123a2b2229d208661436c16c825138fa3e7b8f8cdf8b0b6f8468d5cd8136ce
SHA51266d9c4f60c7645ef02d19f5c1d8a8c8ae51373cb9fbb41f2a23c0a3632819b9891b8fc9d0a585dc588371e061e255eb966fbe97db4a757c27608ad45dec21267
-
Filesize
275KB
MD5369271a7f786629008cb76b2a49756cf
SHA1fee0352a8b1f42a0d8a0e364a456f8870d7ec8b8
SHA256db9dbf0c83bf8116414c7f69a343c47dfbd2824b7828b145a6f83e76d22a8bc0
SHA5126467eac4a79dcb1a0bd64bb75b2c25d9a398b3c7a7914a81bb023513b084c7b1ae95e673a7c6f8cad7e9da4e1e9179cd376ac47ecdfd9f1d733c580eb1695163
-
Filesize
218KB
MD527ca0a2e1b81e4dae76c31a999694dd2
SHA11cabdc6a8439a56c9984109b8d04bcee22ca32f6
SHA256046fc8eb0721c2562de243b31d1efcbec3e7f86d8b537db8568a9b4829681b4b
SHA5125099b7bfc05392d9141524941ca973d5cf26cc62af016a4ac7a257a41e5de194bf10e6a7dae482eb57cd60112e0a7afd20892b138c8b60ebe9c440d394f5f42f
-
Filesize
83KB
MD590f99acf9d18639e0c0b8cea8b2180df
SHA11833d771ca7fc2736b353e038f804581231237ee
SHA256dd7eafac0626fa8b6c060b01cda547850f53dcda69b0ed296d994673f4c559cf
SHA512cbb3b770e7b6c10799dc400490fe048003dd650c97d3b4afd4488fe90363ee0a2b030b227a53f8a380a73da671544fa34a49f46a2bccc4834247c69690294a25
-
Filesize
231KB
MD5a31e4fedddce11c70b459b51f2d5e953
SHA1ddb1f4709d52aebc74d53466edbb92357d01fb14
SHA2563bb8e7883c86960bd044e033fb02b4fbe2d13d7c7d6040da551f6bfc309ac811
SHA512ca021b4d2f6c79369a7d375705cca5c79842c225109e07c851e4040a914c42bfb177f95bb7cfcebf1b0de5938b6387032b43a45fc16ca1a48dda0516ab347ea3
-
Filesize
195KB
MD557eedf3b0ec70a2aa0369e8805f02755
SHA18ce2fff5186e29c4e6947052a9c5c171b2312ff2
SHA2567f237c26546babeae532179becd91e57651d0de163236d91897283e785558896
SHA512e3267ddb67adb0e75408d06b3aa1bf8f2254f84f6b2be5f5154dd74fac15983ad8c4dd649e765202c6077cacfb3f4d9155fb49f7bb18ff1165dbefdab00af902
-
Filesize
148KB
MD55b080af6e255571a3a700df3e2f0f752
SHA13425f0a0343d516b76d30c5b0f2d1a7c87821e33
SHA2564f6a077a78e3e6472a473ee9ebdd62ceb5de4aa43985c902c330e29d9244f2e7
SHA5121243a11b737428d4d1ad06688602dd39327a954e2dc14eecd264c03f6e7b3a2cec058dcd2b1029745da0ab79d8a85d345fa8da475c83ddb3b879322e6d0d7bc8
-
Filesize
64KB
MD5aca6bc63faf4f7b1304aa1140dd00263
SHA178f0e9fdb1626cd59a34c34ff4d7fc358a97cf2f
SHA256cdefc9149ff8463bb1233dc9455842c71a434f931590b5c27839e464656938a5
SHA5125c84758d8d5e8a6d4b9db4df111f387f8954af014f6e7dfacf560c4e51d4fc5c85db3906d5d0e38c1c65741f4a529859169869c00362c472e7ccbfc06b0aa832
-
Filesize
30KB
MD590a5c27fc2b0b44a9534345315386ffa
SHA1ee79c97d1240bd43d5fe73831f6d0c25351f2006
SHA256c703d58c2e34689c427b24cee3fd3513a99c32f73976ee7580000d6e174f3039
SHA5129a8f5e7594d7d2340b3e2c7a3d0acc049a6665c58e65bd17ea60646540b0ae4f9cca0b59e5c81c0eb4080ccd8499d0bc54cafb1ae35b244594ce19c74c912675
-
Filesize
149KB
MD5881919c66d5ed5654371e3235427976f
SHA1d678f8ad321c577ca95ea515b14cb9f30ca7039e
SHA256ba0482400e48881fe8f3f94a15a9a19fc1480852ed5c09a93fa0cc3ee7239695
SHA512c0a97534326075fe49d2bf83ce48b41352527ce0d0d2586bb6a9ae584a796b13435f8251870f78c6352a3a356516f8942f4d74398e7456cc63261254b4db6a0f
-
Filesize
74KB
MD571676f41668e52ad9050201e140a0032
SHA14e410024202d21cbf100f0cd5a3c1d292d8b1cbd
SHA256cb4c251c3dee156a8d1801e81589032d1331bee03d77a11d6ed0f0817efc6c4b
SHA512f52030036be3497da5e34db5f35b0764ffceb6759c26cbf8cf40867e229503d3c7435f754b053ea015cd2ba869ca2f40801244b4339a36f16956b6ed5aef2983
-
Filesize
117KB
MD5e9cede13721c21bef6849f2c29c22f81
SHA1822e28525f0e349495c8f76eb25d0f3cb32a1fd7
SHA2562679d67b814c9e0abf0c56b09869d2714924da01184fcba07336b59e2b2f1774
SHA5129020e343a60b68b11b8f68f5a949cfb5c8e687e0b9185e03cacb0a3bd9cb3f936badf971b4f58cc31bb54ee94414d64efc400fc4723f388d1e914697a6acc2e4
-
Filesize
133KB
MD59ba42b61637103359fab0ce717c90b30
SHA167a26d5ba46b171808775fb5fa09bea8d382d04e
SHA256c6b6a5c25cc13922b1062c43faa037111f8c09fe9fbe297aedf3ec7e6c511959
SHA512beb70c9f8b5adc3db65c98453a801cf331ea8820abdf13434ca090fbb9d1d8f539f58b1557240babd4b2d1ad74aa57f54cf09ad42cd8aba43f270ae94ede6095