Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-02-2024 05:19
Static task
static1
Behavioral task
behavioral1
Sample
ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe
Resource
win10v2004-20231215-en
General
-
Target
ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe
-
Size
2.2MB
-
MD5
7dffee2932057f4ab49f2fb16fc19800
-
SHA1
f0c4d840fcbb6c7f44d496f4c04bfc8ba88a0b1e
-
SHA256
ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068
-
SHA512
cffc028320cef6cefd52cc1260ae1210edafe2fed1873160e8812fd87ecaaf7183c0d0b7c8142704803de5acf9d49b18d58ccb51e1fcc0238f8bf2ee36a9c410
-
SSDEEP
24576:DfY0lWREGo9z03OivlvI4so5YSY/aQlVqbN5pZMUqJzHKUuRZIhLvHN7oX//j5kp:jbvFZsm18YSYRgrqUqwZIfoX//j5k5h
Malware Config
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral1/memory/2336-2-0x000000001B0C0000-0x000000001B234000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-3-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-14-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-24-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-26-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-34-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-40-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-52-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-60-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-66-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-64-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-62-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-58-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-56-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-54-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-50-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-48-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-46-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-44-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-42-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-38-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-36-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-32-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-30-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-28-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-22-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-20-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-18-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-16-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-12-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-10-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-8-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-6-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2336-4-0x000000001B0C0000-0x000000001B22E000-memory.dmp family_zgrat_v1 behavioral1/memory/2080-1132-0x000000001B010000-0x000000001B090000-memory.dmp family_zgrat_v1 -
Loads dropped DLL 1 IoCs
pid Process 2080 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2336 set thread context of 2080 2336 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2080 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 2080 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2336 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Token: SeDebugPrivilege 2080 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2080 2336 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 28 PID 2336 wrote to memory of 2080 2336 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 28 PID 2336 wrote to memory of 2080 2336 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 28 PID 2336 wrote to memory of 2080 2336 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 28 PID 2336 wrote to memory of 2080 2336 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 28 PID 2336 wrote to memory of 2080 2336 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 28 PID 2336 wrote to memory of 2080 2336 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 28 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe"C:\Users\Admin\AppData\Local\Temp\ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exeC:\Users\Admin\AppData\Local\Temp\ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe2⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2080
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
1.5MB
MD594d445b70d2e99fbe377ae0e5148a9cb
SHA17feee6b287d10376b81976a8d21305d046251799
SHA256f99f740468dea54ee4355b47b1d4ecea202b79962558ccff443706a238771b06
SHA5123ede398f1d6a33dc0896bad8127c2841a45809978dfc978f8f5728d38f0de02cc22a8891f1af4d7732c81027d68366471ac4ac1d32e064030d67b72d7b56032e