Analysis
-
max time kernel
146s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
27-02-2024 15:21
Static task
static1
Behavioral task
behavioral1
Sample
a97ccd364ed034769bd7a0e41d823ebf.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
a97ccd364ed034769bd7a0e41d823ebf.exe
Resource
win10v2004-20240226-en
General
-
Target
a97ccd364ed034769bd7a0e41d823ebf.exe
-
Size
754KB
-
MD5
a97ccd364ed034769bd7a0e41d823ebf
-
SHA1
ca4e9380a6ac5fe37d204cc055fb7f63cf764383
-
SHA256
d6390558e6f860877f95e6cf83ebc2fa028da6f469d75f73b27afe92900fbc7f
-
SHA512
b9c716b17d105a97cd161f9585e3b69a9b4b40091bb07c5e0cef79a257bb26a5076a58a649b4db6bb0a67990d980292df657b4187ff348a66748355a18699770
-
SSDEEP
12288:Nte7/9xRNdnCGjIz8L4frvaRHELXq24z3P8cUdKFoUU5Czd0/FU1F3:uf9nXIoL4frSELq1LP84dU5CJ0/w
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2744-22-0x00000000084C0000-0x0000000008528000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-23-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-24-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-26-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-28-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-30-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-32-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-34-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-36-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-38-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-40-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-42-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-44-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-46-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-48-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-50-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-52-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-66-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-70-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-76-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-80-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-86-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-84-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-82-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-78-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-74-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-72-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-68-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-64-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-62-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-60-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-58-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-56-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 behavioral1/memory/2744-54-0x00000000084C0000-0x0000000008523000-memory.dmp family_zgrat_v1 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrom = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\chrome\\chrom.exe\"" a97ccd364ed034769bd7a0e41d823ebf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2616 powershell.exe 2720 powershell.exe 2824 powershell.exe 2556 powershell.exe 1700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2744 a97ccd364ed034769bd7a0e41d823ebf.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 1700 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2616 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 28 PID 2744 wrote to memory of 2616 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 28 PID 2744 wrote to memory of 2616 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 28 PID 2744 wrote to memory of 2616 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 28 PID 2744 wrote to memory of 2720 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 30 PID 2744 wrote to memory of 2720 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 30 PID 2744 wrote to memory of 2720 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 30 PID 2744 wrote to memory of 2720 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 30 PID 2744 wrote to memory of 2824 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 35 PID 2744 wrote to memory of 2824 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 35 PID 2744 wrote to memory of 2824 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 35 PID 2744 wrote to memory of 2824 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 35 PID 2744 wrote to memory of 2556 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 36 PID 2744 wrote to memory of 2556 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 36 PID 2744 wrote to memory of 2556 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 36 PID 2744 wrote to memory of 2556 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 36 PID 2744 wrote to memory of 1700 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 38 PID 2744 wrote to memory of 1700 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 38 PID 2744 wrote to memory of 1700 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 38 PID 2744 wrote to memory of 1700 2744 a97ccd364ed034769bd7a0e41d823ebf.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe"C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Write-Output Hello World2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Write-Output Hello World2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b006e374bafeb35eb633ae95a081a628
SHA1d9605de7f092bdc1394663f582bd0b5c7e6a2846
SHA256dfe8603743258d28fe5e0a4d85ab2f583b2145a03ee812181cc4ecdcadb1ce04
SHA51222ce052907d412382754a7b3ac85baaa7e1da4033ca7cbbf8bf0b07a0f1fc00b33605fdd44830617a351644320031ec3f510442247c1612ec4c07e42e149557b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d1a2e66093b9c5733063bb20ace22d9c
SHA1a0770441efc264b9667ee4ada2a21a1e6886cf52
SHA256caf4a00a2a7bf159438e7fc91f280fc5c80520c3fbac3d88584e87c23acb4a61
SHA51262b2a2753c0c1dba7fcb3d9802d9e20a0cf2a1de511beab1ed47d517c5da5c1821110398ac9d3cea93cd0df2615b9e95f52770b8ac811c5dbad3e4d7ae3d0ccb