Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13-01-2024 08:16
Static task
static1
Behavioral task
behavioral1
Sample
586f79d31e3b60f3737c247810e56612.exe
Resource
win7-20231129-en
General
-
Target
586f79d31e3b60f3737c247810e56612.exe
-
Size
1.8MB
-
MD5
586f79d31e3b60f3737c247810e56612
-
SHA1
ec148bed94d3a4e9dabe517533a74b6021d02fef
-
SHA256
bf6b69cb7063d748e6404300ed8b587473b20b2239605862ccbec909bccf7485
-
SHA512
0c72552226bebd0b71e789a875693fd157c3071e14ca5abebdb54e1d6cddb326be0db3a7c37957ab0b1a1cf090e3784c09e5085c1e322e16e9984c5e9af5142b
-
SSDEEP
49152:V2GnkYpnt6j4Va7ep3sQDHDdtf4NN3cpbV:Vk0y4VoeN1DLfiKbV
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2928-23-0x00000000026D0000-0x0000000002748000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-45-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-71-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-87-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-85-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-83-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-81-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-79-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-77-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-75-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-73-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-69-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-67-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-65-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-63-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-61-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-59-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-57-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-55-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-53-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-51-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-49-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-47-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-43-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-41-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-39-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-37-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-35-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-33-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-31-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-29-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-27-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-25-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 behavioral1/memory/2928-24-0x00000000026D0000-0x0000000002742000-memory.dmp family_zgrat_v1 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Run\outlook = "\"C:\\Users\\Admin\\AppData\\Roaming\\outlook.exe\"" 586f79d31e3b60f3737c247810e56612.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 3056 powershell.exe 2504 powershell.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2928 586f79d31e3b60f3737c247810e56612.exe 2476 powershell.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 3056 powershell.exe Token: SeIncreaseQuotaPrivilege 3056 powershell.exe Token: SeSecurityPrivilege 3056 powershell.exe Token: SeTakeOwnershipPrivilege 3056 powershell.exe Token: SeLoadDriverPrivilege 3056 powershell.exe Token: SeSystemProfilePrivilege 3056 powershell.exe Token: SeSystemtimePrivilege 3056 powershell.exe Token: SeProfSingleProcessPrivilege 3056 powershell.exe Token: SeIncBasePriorityPrivilege 3056 powershell.exe Token: SeCreatePagefilePrivilege 3056 powershell.exe Token: SeBackupPrivilege 3056 powershell.exe Token: SeRestorePrivilege 3056 powershell.exe Token: SeShutdownPrivilege 3056 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeSystemEnvironmentPrivilege 3056 powershell.exe Token: SeRemoteShutdownPrivilege 3056 powershell.exe Token: SeUndockPrivilege 3056 powershell.exe Token: SeManageVolumePrivilege 3056 powershell.exe Token: 33 3056 powershell.exe Token: 34 3056 powershell.exe Token: 35 3056 powershell.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeIncreaseQuotaPrivilege 2504 powershell.exe Token: SeSecurityPrivilege 2504 powershell.exe Token: SeTakeOwnershipPrivilege 2504 powershell.exe Token: SeLoadDriverPrivilege 2504 powershell.exe Token: SeSystemProfilePrivilege 2504 powershell.exe Token: SeSystemtimePrivilege 2504 powershell.exe Token: SeProfSingleProcessPrivilege 2504 powershell.exe Token: SeIncBasePriorityPrivilege 2504 powershell.exe Token: SeCreatePagefilePrivilege 2504 powershell.exe Token: SeBackupPrivilege 2504 powershell.exe Token: SeRestorePrivilege 2504 powershell.exe Token: SeShutdownPrivilege 2504 powershell.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeSystemEnvironmentPrivilege 2504 powershell.exe Token: SeRemoteShutdownPrivilege 2504 powershell.exe Token: SeUndockPrivilege 2504 powershell.exe Token: SeManageVolumePrivilege 2504 powershell.exe Token: 33 2504 powershell.exe Token: 34 2504 powershell.exe Token: 35 2504 powershell.exe Token: SeDebugPrivilege 2928 586f79d31e3b60f3737c247810e56612.exe Token: SeDebugPrivilege 2476 powershell.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2928 wrote to memory of 3056 2928 586f79d31e3b60f3737c247810e56612.exe 28 PID 2928 wrote to memory of 3056 2928 586f79d31e3b60f3737c247810e56612.exe 28 PID 2928 wrote to memory of 3056 2928 586f79d31e3b60f3737c247810e56612.exe 28 PID 2928 wrote to memory of 3056 2928 586f79d31e3b60f3737c247810e56612.exe 28 PID 2928 wrote to memory of 2504 2928 586f79d31e3b60f3737c247810e56612.exe 31 PID 2928 wrote to memory of 2504 2928 586f79d31e3b60f3737c247810e56612.exe 31 PID 2928 wrote to memory of 2504 2928 586f79d31e3b60f3737c247810e56612.exe 31 PID 2928 wrote to memory of 2504 2928 586f79d31e3b60f3737c247810e56612.exe 31 PID 2928 wrote to memory of 2792 2928 586f79d31e3b60f3737c247810e56612.exe 35 PID 2928 wrote to memory of 2792 2928 586f79d31e3b60f3737c247810e56612.exe 35 PID 2928 wrote to memory of 2792 2928 586f79d31e3b60f3737c247810e56612.exe 35 PID 2928 wrote to memory of 2792 2928 586f79d31e3b60f3737c247810e56612.exe 35 PID 2928 wrote to memory of 2520 2928 586f79d31e3b60f3737c247810e56612.exe 36 PID 2928 wrote to memory of 2520 2928 586f79d31e3b60f3737c247810e56612.exe 36 PID 2928 wrote to memory of 2520 2928 586f79d31e3b60f3737c247810e56612.exe 36 PID 2928 wrote to memory of 2520 2928 586f79d31e3b60f3737c247810e56612.exe 36 PID 2792 wrote to memory of 2476 2792 WScript.exe 37 PID 2792 wrote to memory of 2476 2792 WScript.exe 37 PID 2792 wrote to memory of 2476 2792 WScript.exe 37 PID 2792 wrote to memory of 2476 2792 WScript.exe 37 PID 2928 wrote to memory of 2844 2928 586f79d31e3b60f3737c247810e56612.exe 39 PID 2928 wrote to memory of 2844 2928 586f79d31e3b60f3737c247810e56612.exe 39 PID 2928 wrote to memory of 2844 2928 586f79d31e3b60f3737c247810e56612.exe 39 PID 2928 wrote to memory of 2844 2928 586f79d31e3b60f3737c247810e56612.exe 39 PID 2928 wrote to memory of 2532 2928 586f79d31e3b60f3737c247810e56612.exe 40 PID 2928 wrote to memory of 2532 2928 586f79d31e3b60f3737c247810e56612.exe 40 PID 2928 wrote to memory of 2532 2928 586f79d31e3b60f3737c247810e56612.exe 40 PID 2928 wrote to memory of 2532 2928 586f79d31e3b60f3737c247810e56612.exe 40 PID 2928 wrote to memory of 2384 2928 586f79d31e3b60f3737c247810e56612.exe 41 PID 2928 wrote to memory of 2384 2928 586f79d31e3b60f3737c247810e56612.exe 41 PID 2928 wrote to memory of 2384 2928 586f79d31e3b60f3737c247810e56612.exe 41 PID 2928 wrote to memory of 2384 2928 586f79d31e3b60f3737c247810e56612.exe 41 PID 2928 wrote to memory of 2700 2928 586f79d31e3b60f3737c247810e56612.exe 42 PID 2928 wrote to memory of 2700 2928 586f79d31e3b60f3737c247810e56612.exe 42 PID 2928 wrote to memory of 2700 2928 586f79d31e3b60f3737c247810e56612.exe 42 PID 2928 wrote to memory of 2700 2928 586f79d31e3b60f3737c247810e56612.exe 42 PID 2928 wrote to memory of 2588 2928 586f79d31e3b60f3737c247810e56612.exe 43 PID 2928 wrote to memory of 2588 2928 586f79d31e3b60f3737c247810e56612.exe 43 PID 2928 wrote to memory of 2588 2928 586f79d31e3b60f3737c247810e56612.exe 43 PID 2928 wrote to memory of 2588 2928 586f79d31e3b60f3737c247810e56612.exe 43 PID 2928 wrote to memory of 2788 2928 586f79d31e3b60f3737c247810e56612.exe 44 PID 2928 wrote to memory of 2788 2928 586f79d31e3b60f3737c247810e56612.exe 44 PID 2928 wrote to memory of 2788 2928 586f79d31e3b60f3737c247810e56612.exe 44 PID 2928 wrote to memory of 2788 2928 586f79d31e3b60f3737c247810e56612.exe 44 PID 2928 wrote to memory of 972 2928 586f79d31e3b60f3737c247810e56612.exe 46 PID 2928 wrote to memory of 972 2928 586f79d31e3b60f3737c247810e56612.exe 46 PID 2928 wrote to memory of 972 2928 586f79d31e3b60f3737c247810e56612.exe 46 PID 2928 wrote to memory of 972 2928 586f79d31e3b60f3737c247810e56612.exe 46 PID 2928 wrote to memory of 2596 2928 586f79d31e3b60f3737c247810e56612.exe 45 PID 2928 wrote to memory of 2596 2928 586f79d31e3b60f3737c247810e56612.exe 45 PID 2928 wrote to memory of 2596 2928 586f79d31e3b60f3737c247810e56612.exe 45 PID 2928 wrote to memory of 2596 2928 586f79d31e3b60f3737c247810e56612.exe 45 PID 2928 wrote to memory of 784 2928 586f79d31e3b60f3737c247810e56612.exe 47 PID 2928 wrote to memory of 784 2928 586f79d31e3b60f3737c247810e56612.exe 47 PID 2928 wrote to memory of 784 2928 586f79d31e3b60f3737c247810e56612.exe 47 PID 2928 wrote to memory of 784 2928 586f79d31e3b60f3737c247810e56612.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe"C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.82⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.82⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Ycpntjpyqzgdwajef.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\outlook.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
-
C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exeC:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe2⤵PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exeC:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe2⤵PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exeC:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe2⤵PID:2532
-
-
C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exeC:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe2⤵PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exeC:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe2⤵PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exeC:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe2⤵PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exeC:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe2⤵PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exeC:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe2⤵PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exeC:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe2⤵PID:972
-
-
C:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exeC:\Users\Admin\AppData\Local\Temp\586f79d31e3b60f3737c247810e56612.exe2⤵PID:784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137B
MD541c8a8551ff6fc7a2b9aadcff976ca0f
SHA1444db8be2af0b1128229ac46e4963e0570159c3c
SHA256bc147b5a209f5db13fa86ce6906be0d4dfec76469af3f304d490f10443cf5df5
SHA512b52b716c3827a20d9298a32c8243f8e506c77c4be10e29e39a17ba303d0c65d70e257ab4f1c7368e99608c53ec12e6a1e7287e3d644df1f4cdbc539a501763c8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD540f90abf3191cb894e9696f4079a4b38
SHA102b37e6d75d752756f9876f519a80459709a6fd2
SHA2561d685a31a6111e4d8c9a5d2f85d12fb768aefb7fa8235d1abbcbb217299ccb60
SHA512a0cab38fb3a4021fe69ec717244d3af1e430f625afcc19f99cdcd9ff626087f2e6ef43b5a4fcbfa4a364f4be1ee68477c9c3c2dd55b928610caeafef82a8f129