Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
25-04-2024 05:42
Static task
static1
Behavioral task
behavioral1
Sample
Fzonsvup.exe
Resource
win7-20240220-en
General
-
Target
Fzonsvup.exe
-
Size
633KB
-
MD5
1c762a2cd186f1cde4b9e5d743eca3b5
-
SHA1
a0eff9fa7b5ada96c8acf483de9519a9e2548d80
-
SHA256
a5b0d190fc09cd5c1ea07fa6b12a7dd4ab5f517c778fb60e4e14060e00ddecc8
-
SHA512
d43eec5905f9715c6b342232c2432ba1e91abe4ee514ccdc45706a7ffede2a1cf5589c0da7a0f5d6c70a8a26afad9394aa93222f475be4797607d7c0208d154a
-
SSDEEP
12288:NgJ7AuurlRyI4mfcYmFlEBJo8S21j7YIwIPfZ3FjILSdAsBJWWZ8lz/:NgJ7ABrlCTBFlEBJNYpIZ3Fw0AEJWWZM
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2132-3-0x000000001B8D0000-0x000000001B9D4000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
Target.exeyormgzrwlry.exepid process 2508 Target.exe 2728 yormgzrwlry.exe -
Loads dropped DLL 7 IoCs
Processes:
taskeng.exeTarget.exeWerFault.exepid process 2652 taskeng.exe 2508 Target.exe 1636 WerFault.exe 1636 WerFault.exe 1636 WerFault.exe 1636 WerFault.exe 1636 WerFault.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Target.exepid process 2508 Target.exe 2508 Target.exe 2508 Target.exe 2508 Target.exe 2508 Target.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Fzonsvup.exeTarget.exeyormgzrwlry.exedescription pid process Token: SeDebugPrivilege 2132 Fzonsvup.exe Token: SeDebugPrivilege 2508 Target.exe Token: SeDebugPrivilege 2728 yormgzrwlry.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exeTarget.exeyormgzrwlry.exedescription pid process target process PID 2652 wrote to memory of 2508 2652 taskeng.exe Target.exe PID 2652 wrote to memory of 2508 2652 taskeng.exe Target.exe PID 2652 wrote to memory of 2508 2652 taskeng.exe Target.exe PID 2508 wrote to memory of 2728 2508 Target.exe yormgzrwlry.exe PID 2508 wrote to memory of 2728 2508 Target.exe yormgzrwlry.exe PID 2508 wrote to memory of 2728 2508 Target.exe yormgzrwlry.exe PID 2728 wrote to memory of 1636 2728 yormgzrwlry.exe WerFault.exe PID 2728 wrote to memory of 1636 2728 yormgzrwlry.exe WerFault.exe PID 2728 wrote to memory of 1636 2728 yormgzrwlry.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fzonsvup.exe"C:\Users\Admin\AppData\Local\Temp\Fzonsvup.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
C:\Windows\system32\taskeng.exetaskeng.exe {58B22CD6-81AD-4A1D-9648-76824F31A48F} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Roaming\IsFixedSize\Target.exeC:\Users\Admin\AppData\Roaming\IsFixedSize\Target.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\yormgzrwlry.exe"C:\Users\Admin\AppData\Local\Temp\yormgzrwlry.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2728 -s 6044⤵
- Loads dropped DLL
PID:1636
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD5f561ee026ad652bed5d2dbca19b0f6da
SHA142a9d231a9c44331ac6f6327de9e3fa7d796c3d4
SHA256c35d5fb22d47e276e38fde699fc3b1e88e60a708d85b6ebea69815dec5d4883e
SHA51252de39805c40f30f2ab7aebd6f143cc1d5ecd6bb95b767a45d4c212f48ee16df6425309463d2cc8703dfa0cb796b42fafb75dfd7836f65ee09e13c9318c31e4e
-
Filesize
633KB
MD51c762a2cd186f1cde4b9e5d743eca3b5
SHA1a0eff9fa7b5ada96c8acf483de9519a9e2548d80
SHA256a5b0d190fc09cd5c1ea07fa6b12a7dd4ab5f517c778fb60e4e14060e00ddecc8
SHA512d43eec5905f9715c6b342232c2432ba1e91abe4ee514ccdc45706a7ffede2a1cf5589c0da7a0f5d6c70a8a26afad9394aa93222f475be4797607d7c0208d154a