Analysis
-
max time kernel
129s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-03-2024 12:47
Static task
static1
Behavioral task
behavioral1
Sample
ghghgfhgfh.exe
Resource
win7-20240221-en
General
-
Target
ghghgfhgfh.exe
-
Size
666KB
-
MD5
d8cec9abef1a3d395031b4528a39203f
-
SHA1
4a0603a98dd87ea78acb3b90613f1b9cc7c5e7f3
-
SHA256
14b67f3273192e061b04c05bb81aea8794f58a856b762006fb2359f55230327c
-
SHA512
7106cc6f72cf54f368fc6052f6043024c6cff6711efdadf4bc696889cecb950f31f1c3b6caebb07bf4be605885d3aa0509078d20e705c698dd2f81b6cc31634c
-
SSDEEP
12288:OPjMEqtt7uY2R7e9Q6bfCo8VZAr671FAAb7qNf72wkfuXdwuKhS5Ec7sTxKR9gVq:yqtt7zRpbfCo8VZK671FAOqNf725futL
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral1/memory/2676-15-0x000000001AC90000-0x000000001AD94000-memory.dmp family_zgrat_v1 behavioral1/memory/2460-35-0x000000001AB60000-0x000000001AC64000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 3 IoCs
pid Process 2776 ghghgfhgfh.exe 2164 ghghgfhgfh.exe 1788 ghghgfhgfh.exe -
Loads dropped DLL 1 IoCs
pid Process 2592 taskeng.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1460 set thread context of 2676 1460 ghghgfhgfh.exe 28 PID 2776 set thread context of 2460 2776 ghghgfhgfh.exe 38 PID 2164 set thread context of 1952 2164 ghghgfhgfh.exe 50 PID 1788 set thread context of 2880 1788 ghghgfhgfh.exe 59 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2532 schtasks.exe 2208 schtasks.exe 1708 schtasks.exe 896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2676 vbc.exe 2676 vbc.exe 2676 vbc.exe 2676 vbc.exe 2676 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2676 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1460 wrote to memory of 2676 1460 ghghgfhgfh.exe 28 PID 1460 wrote to memory of 2676 1460 ghghgfhgfh.exe 28 PID 1460 wrote to memory of 2676 1460 ghghgfhgfh.exe 28 PID 1460 wrote to memory of 2676 1460 ghghgfhgfh.exe 28 PID 1460 wrote to memory of 2676 1460 ghghgfhgfh.exe 28 PID 1460 wrote to memory of 2676 1460 ghghgfhgfh.exe 28 PID 1460 wrote to memory of 2676 1460 ghghgfhgfh.exe 28 PID 1460 wrote to memory of 2516 1460 ghghgfhgfh.exe 29 PID 1460 wrote to memory of 2516 1460 ghghgfhgfh.exe 29 PID 1460 wrote to memory of 2516 1460 ghghgfhgfh.exe 29 PID 1460 wrote to memory of 2548 1460 ghghgfhgfh.exe 30 PID 1460 wrote to memory of 2548 1460 ghghgfhgfh.exe 30 PID 1460 wrote to memory of 2548 1460 ghghgfhgfh.exe 30 PID 1460 wrote to memory of 2536 1460 ghghgfhgfh.exe 31 PID 1460 wrote to memory of 2536 1460 ghghgfhgfh.exe 31 PID 1460 wrote to memory of 2536 1460 ghghgfhgfh.exe 31 PID 2548 wrote to memory of 2532 2548 cmd.exe 35 PID 2548 wrote to memory of 2532 2548 cmd.exe 35 PID 2548 wrote to memory of 2532 2548 cmd.exe 35 PID 2592 wrote to memory of 2776 2592 taskeng.exe 37 PID 2592 wrote to memory of 2776 2592 taskeng.exe 37 PID 2592 wrote to memory of 2776 2592 taskeng.exe 37 PID 2776 wrote to memory of 2460 2776 ghghgfhgfh.exe 38 PID 2776 wrote to memory of 2460 2776 ghghgfhgfh.exe 38 PID 2776 wrote to memory of 2460 2776 ghghgfhgfh.exe 38 PID 2776 wrote to memory of 2460 2776 ghghgfhgfh.exe 38 PID 2776 wrote to memory of 2460 2776 ghghgfhgfh.exe 38 PID 2776 wrote to memory of 2460 2776 ghghgfhgfh.exe 38 PID 2776 wrote to memory of 2460 2776 ghghgfhgfh.exe 38 PID 2776 wrote to memory of 2436 2776 ghghgfhgfh.exe 39 PID 2776 wrote to memory of 2436 2776 ghghgfhgfh.exe 39 PID 2776 wrote to memory of 2436 2776 ghghgfhgfh.exe 39 PID 2776 wrote to memory of 2916 2776 ghghgfhgfh.exe 40 PID 2776 wrote to memory of 2916 2776 ghghgfhgfh.exe 40 PID 2776 wrote to memory of 2916 2776 ghghgfhgfh.exe 40 PID 2776 wrote to memory of 2456 2776 ghghgfhgfh.exe 41 PID 2776 wrote to memory of 2456 2776 ghghgfhgfh.exe 41 PID 2776 wrote to memory of 2456 2776 ghghgfhgfh.exe 41 PID 2916 wrote to memory of 2208 2916 cmd.exe 43 PID 2916 wrote to memory of 2208 2916 cmd.exe 43 PID 2916 wrote to memory of 2208 2916 cmd.exe 43 PID 2592 wrote to memory of 2164 2592 taskeng.exe 49 PID 2592 wrote to memory of 2164 2592 taskeng.exe 49 PID 2592 wrote to memory of 2164 2592 taskeng.exe 49 PID 2164 wrote to memory of 1952 2164 ghghgfhgfh.exe 50 PID 2164 wrote to memory of 1952 2164 ghghgfhgfh.exe 50 PID 2164 wrote to memory of 1952 2164 ghghgfhgfh.exe 50 PID 2164 wrote to memory of 1952 2164 ghghgfhgfh.exe 50 PID 2164 wrote to memory of 1952 2164 ghghgfhgfh.exe 50 PID 2164 wrote to memory of 1952 2164 ghghgfhgfh.exe 50 PID 2164 wrote to memory of 1952 2164 ghghgfhgfh.exe 50 PID 2164 wrote to memory of 1688 2164 ghghgfhgfh.exe 51 PID 2164 wrote to memory of 1688 2164 ghghgfhgfh.exe 51 PID 2164 wrote to memory of 1688 2164 ghghgfhgfh.exe 51 PID 2164 wrote to memory of 2380 2164 ghghgfhgfh.exe 52 PID 2164 wrote to memory of 2380 2164 ghghgfhgfh.exe 52 PID 2164 wrote to memory of 2380 2164 ghghgfhgfh.exe 52 PID 2164 wrote to memory of 1632 2164 ghghgfhgfh.exe 53 PID 2164 wrote to memory of 1632 2164 ghghgfhgfh.exe 53 PID 2164 wrote to memory of 1632 2164 ghghgfhgfh.exe 53 PID 2380 wrote to memory of 1708 2380 cmd.exe 55 PID 2380 wrote to memory of 1708 2380 cmd.exe 55 PID 2380 wrote to memory of 1708 2380 cmd.exe 55 PID 2592 wrote to memory of 1788 2592 taskeng.exe 58 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ghghgfhgfh.exe"C:\Users\Admin\AppData\Local\Temp\ghghgfhgfh.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\system32\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\ghghgfhgfh"2⤵PID:2516
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe'" /f3⤵
- Creates scheduled task(s)
PID:2532
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ghghgfhgfh.exe" "C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe"2⤵PID:2536
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0039B306-5DC3-43BF-9EBF-C53227C6F71D} S-1-5-21-406356229-2805545415-1236085040-1000:IKJSPGIM\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exeC:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe3⤵PID:2460
-
-
C:\Windows\system32\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\ghghgfhgfh"3⤵PID:2436
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe'" /f4⤵
- Creates scheduled task(s)
PID:2208
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe" "C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe"3⤵PID:2456
-
-
-
C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exeC:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe3⤵PID:1952
-
-
C:\Windows\system32\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\ghghgfhgfh"3⤵PID:1688
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe'" /f4⤵
- Creates scheduled task(s)
PID:1708
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe" "C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe"3⤵PID:1632
-
-
-
C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exeC:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1788 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe3⤵PID:2880
-
-
C:\Windows\system32\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\ghghgfhgfh"3⤵PID:2080
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe'" /f3⤵PID:1728
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe'" /f4⤵
- Creates scheduled task(s)
PID:896
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe" "C:\Users\Admin\AppData\Roaming\ghghgfhgfh\ghghgfhgfh.exe"3⤵PID:2096
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5d8cec9abef1a3d395031b4528a39203f
SHA14a0603a98dd87ea78acb3b90613f1b9cc7c5e7f3
SHA25614b67f3273192e061b04c05bb81aea8794f58a856b762006fb2359f55230327c
SHA5127106cc6f72cf54f368fc6052f6043024c6cff6711efdadf4bc696889cecb950f31f1c3b6caebb07bf4be605885d3aa0509078d20e705c698dd2f81b6cc31634c