Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29/01/2024, 05:22
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20231215-en
General
-
Target
file.exe
-
Size
420KB
-
MD5
4637890c14f37ece8321cf079192acd2
-
SHA1
8ab20768d020d40988fb848eeabb8efb16459330
-
SHA256
f762e754543decaa05f5a48eb894db18c2396feac1f983dc732b17e5563cf246
-
SHA512
977fac279c2e4852689cc4f65f4ef15cba035ac6b88d5b87e297ab2a8b73c12a6f29b3c58e5bacaedd86c1a4a8d2fcc175054a7eb273bdc9f11819c6631470cd
-
SSDEEP
6144:IbUCjzAieqUWBh4HtbcOdSTzUhDUKtNNhmQiBgZCxahmGatV48Mzr0YRDmX7:niDlh4HVcOiUxr3hmhC7h9warjR4
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/1940-3-0x0000000004130000-0x0000000004206000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-4-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-7-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-5-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-9-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-11-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-17-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-15-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-13-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-29-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-27-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-25-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-23-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-21-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-19-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-31-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-35-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-37-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-33-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-43-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-41-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-53-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-51-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-49-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-47-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-45-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-65-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-67-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-63-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-61-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-59-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-57-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-55-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 behavioral1/memory/1940-39-0x0000000004130000-0x0000000004200000-memory.dmp family_zgrat_v1 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Run\file = "C:\\Users\\Admin\\AppData\\Local\\Temp\\file.exe" powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1940 file.exe Token: SeDebugPrivilege 1872 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1940 wrote to memory of 1872 1940 file.exe 29 PID 1940 wrote to memory of 1872 1940 file.exe 29 PID 1940 wrote to memory of 1872 1940 file.exe 29 PID 1940 wrote to memory of 1872 1940 file.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'file';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'file' -Value '"C:\Users\Admin\AppData\Local\Temp\file.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d