Analysis
-
max time kernel
133s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 13:53
Static task
static1
Behavioral task
behavioral1
Sample
payment_invoice.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
payment_invoice.exe
Resource
win10v2004-20240226-en
General
-
Target
payment_invoice.exe
-
Size
3.0MB
-
MD5
af9695cf3142c1fe17e398bf452c290c
-
SHA1
295d6df899de93ff4835b067c31c502ce894d92e
-
SHA256
566a2a768b83757d7c2398bf9f1f84deef8bb4b238da9431fff343b262227c6b
-
SHA512
104579b73feecf2f7349fad6c0b13f04831192f1466a64ab6c9c5f7003a07923ca49ba22f6d2ab1ee894c2718c64a3c959091443573ed40045a1a013a09967e2
-
SSDEEP
49152:eE73wg9RmvKdLKXFxeLjwGh9riL9uoebQJ/aldMW62ZrqrGyIEpK:eEzb9RyXF8wc9WxAbQqB5Zur9s
Malware Config
Signatures
-
Detect ZGRat V1 35 IoCs
Processes:
resource yara_rule behavioral1/memory/2860-2-0x0000000004C90000-0x0000000004F7C000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-3-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-4-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-6-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-8-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-10-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-16-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-14-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-20-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-18-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-12-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-24-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-22-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-32-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-30-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-28-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-26-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-34-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-36-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-38-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-40-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-42-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-44-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-46-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-48-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-50-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-52-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-54-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-56-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-58-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-60-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-62-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-64-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/2860-66-0x0000000004C90000-0x0000000004F76000-memory.dmp family_zgrat_v1 behavioral1/memory/1264-7196-0x0000000000E80000-0x0000000000EF0000-memory.dmp family_zgrat_v1 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
payment_invoice.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook payment_invoice.exe Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook payment_invoice.exe Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook payment_invoice.exe Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook payment_invoice.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook payment_invoice.exe Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
payment_invoice.exepowershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\notepad = "C:\\Users\\Admin\\AppData\\Local\\notepad.exe" payment_invoice.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\payment_invoice = "C:\\Users\\Admin\\AppData\\Local\\Temp\\payment_invoice.exe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
payment_invoice.exedescription pid process target process PID 2860 set thread context of 1264 2860 payment_invoice.exe payment_invoice.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
payment_invoice.exepowershell.exepid process 1264 payment_invoice.exe 1264 payment_invoice.exe 1264 payment_invoice.exe 2052 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
payment_invoice.exepayment_invoice.exepowershell.exedescription pid process Token: SeDebugPrivilege 2860 payment_invoice.exe Token: SeDebugPrivilege 2860 payment_invoice.exe Token: SeDebugPrivilege 1264 payment_invoice.exe Token: SeDebugPrivilege 2052 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
payment_invoice.exepayment_invoice.exedescription pid process target process PID 2860 wrote to memory of 1264 2860 payment_invoice.exe payment_invoice.exe PID 2860 wrote to memory of 1264 2860 payment_invoice.exe payment_invoice.exe PID 2860 wrote to memory of 1264 2860 payment_invoice.exe payment_invoice.exe PID 2860 wrote to memory of 1264 2860 payment_invoice.exe payment_invoice.exe PID 2860 wrote to memory of 1264 2860 payment_invoice.exe payment_invoice.exe PID 2860 wrote to memory of 1264 2860 payment_invoice.exe payment_invoice.exe PID 2860 wrote to memory of 1264 2860 payment_invoice.exe payment_invoice.exe PID 2860 wrote to memory of 1264 2860 payment_invoice.exe payment_invoice.exe PID 2860 wrote to memory of 1264 2860 payment_invoice.exe payment_invoice.exe PID 1264 wrote to memory of 2052 1264 payment_invoice.exe powershell.exe PID 1264 wrote to memory of 2052 1264 payment_invoice.exe powershell.exe PID 1264 wrote to memory of 2052 1264 payment_invoice.exe powershell.exe PID 1264 wrote to memory of 2052 1264 payment_invoice.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
payment_invoice.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe -
outlook_win_path 1 IoCs
Processes:
payment_invoice.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 payment_invoice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\payment_invoice.exe"C:\Users\Admin\AppData\Local\Temp\payment_invoice.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\payment_invoice.exe"C:\Users\Admin\AppData\Local\Temp\payment_invoice.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'payment_invoice';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'payment_invoice' -Value '"C:\Users\Admin\AppData\Local\Temp\payment_invoice.exe"' -PropertyType 'String'3⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2