Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 08:35
Static task
static1
Behavioral task
behavioral1
Sample
04fe72c7211de060e7f25a1f6b7e30fd2760b983cf7251d0f11b4a4b01b588e9.zip
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
04fe72c7211de060e7f25a1f6b7e30fd2760b983cf7251d0f11b4a4b01b588e9.zip
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
NEW ORDER CONFIRMATION.scr
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
NEW ORDER CONFIRMATION.scr
Resource
win10v2004-20240426-en
General
-
Target
NEW ORDER CONFIRMATION.scr
-
Size
3.0MB
-
MD5
92b7e779a83e62d1ba8c418a864ab54e
-
SHA1
8352881b49b323ff9a9acbec1fbbaf4365bae464
-
SHA256
ba58f8ba7420adb8ffa2c999e7b20c1958d353c1146cb5eff41b5057f320f7be
-
SHA512
605f0abd697f9a64d34235724875b8f77896c7b0f54af3adc3606aa577aa9ef73dcd6f1b03a35400d4925ff7ec0afd5d13b2208a646648369e657df1a33bc438
-
SSDEEP
49152:/dmozqOYEP6j/XJ0K8tcE/Bk1Bytv+jVd4+mivVPMNj8gt:/LzhP6jPJJ8tcqBKRhm9Ygt
Malware Config
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral3/memory/2244-2-0x0000000004DC0000-0x00000000050AA000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-3-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-4-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-6-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-8-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-12-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-14-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-16-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-18-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-10-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-48-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-20-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-66-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-64-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-62-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-60-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-58-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-56-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-54-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-52-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-50-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-46-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-44-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-42-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-40-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-38-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-36-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-34-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-32-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-30-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-28-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-26-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-24-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/2244-22-0x0000000004DC0000-0x00000000050A5000-memory.dmp family_zgrat_v1 behavioral3/memory/1580-7226-0x0000000002260000-0x00000000022D0000-memory.dmp family_zgrat_v1 -
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2244 set thread context of 1580 2244 NEW ORDER CONFIRMATION.scr 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2292 powershell.exe 1580 MSBuild.exe 1580 MSBuild.exe 1580 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2244 NEW ORDER CONFIRMATION.scr Token: SeDebugPrivilege 2244 NEW ORDER CONFIRMATION.scr Token: SeDebugPrivilege 1580 MSBuild.exe Token: SeDebugPrivilege 2292 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2292 2244 NEW ORDER CONFIRMATION.scr 28 PID 2244 wrote to memory of 2292 2244 NEW ORDER CONFIRMATION.scr 28 PID 2244 wrote to memory of 2292 2244 NEW ORDER CONFIRMATION.scr 28 PID 2244 wrote to memory of 2292 2244 NEW ORDER CONFIRMATION.scr 28 PID 2244 wrote to memory of 1580 2244 NEW ORDER CONFIRMATION.scr 30 PID 2244 wrote to memory of 1580 2244 NEW ORDER CONFIRMATION.scr 30 PID 2244 wrote to memory of 1580 2244 NEW ORDER CONFIRMATION.scr 30 PID 2244 wrote to memory of 1580 2244 NEW ORDER CONFIRMATION.scr 30 PID 2244 wrote to memory of 1580 2244 NEW ORDER CONFIRMATION.scr 30 PID 2244 wrote to memory of 1580 2244 NEW ORDER CONFIRMATION.scr 30 PID 2244 wrote to memory of 1580 2244 NEW ORDER CONFIRMATION.scr 30 PID 2244 wrote to memory of 1580 2244 NEW ORDER CONFIRMATION.scr 30 PID 2244 wrote to memory of 1580 2244 NEW ORDER CONFIRMATION.scr 30 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER CONFIRMATION.scr"C:\Users\Admin\AppData\Local\Temp\NEW ORDER CONFIRMATION.scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwATgBFAFcAIABPAFIARABFAFIAIABDAE8ATgBGAEkAUgBNAEEAVABJAE8ATgAuAHMAYwByADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAATgBFAFcAIABPAFIARABFAFIAIABDAE8ATgBGAEkAUgBNAEEAVABJAE8ATgAuAHMAYwByADsA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2