Analysis
-
max time kernel
124s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 01:02
Static task
static1
Behavioral task
behavioral1
Sample
0bb1f1573597153cfc103837c100ad94a69b1ec04b16d71ad37c5ae30b7fd5a6.exe
Resource
win7-20240221-en
General
-
Target
0bb1f1573597153cfc103837c100ad94a69b1ec04b16d71ad37c5ae30b7fd5a6.exe
-
Size
632KB
-
MD5
39717fb1aedf9d38856d2e9c94304168
-
SHA1
8d89cd3746585dccf4e2ab0aa921dac3fbefb638
-
SHA256
0bb1f1573597153cfc103837c100ad94a69b1ec04b16d71ad37c5ae30b7fd5a6
-
SHA512
09a5faa343abb0ce19e94418f7221ca6425d9f86ffaaed963f7cca7576f8bb079c38e2e63637924ccc8c2de0618cc8217dee8358a231bcbcab3d5a4c356084fd
-
SSDEEP
12288:LRHWGJEj1S0yB1dk695iqrV/ou71zs9rfB8KIANImH9gF44Aar:FHZEJfc1dkQ51BRgfB8KD3HSLAar
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/3020-2-0x000000001B910000-0x000000001BA14000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 1 IoCs
pid Process 2716 Handle.exe -
Loads dropped DLL 1 IoCs
pid Process 2848 taskeng.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2716 Handle.exe 2716 Handle.exe 2716 Handle.exe 2716 Handle.exe 2716 Handle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3020 0bb1f1573597153cfc103837c100ad94a69b1ec04b16d71ad37c5ae30b7fd5a6.exe Token: SeDebugPrivilege 2716 Handle.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2716 2848 taskeng.exe 30 PID 2848 wrote to memory of 2716 2848 taskeng.exe 30 PID 2848 wrote to memory of 2716 2848 taskeng.exe 30 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bb1f1573597153cfc103837c100ad94a69b1ec04b16d71ad37c5ae30b7fd5a6.exe"C:\Users\Admin\AppData\Local\Temp\0bb1f1573597153cfc103837c100ad94a69b1ec04b16d71ad37c5ae30b7fd5a6.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
C:\Windows\system32\taskeng.exetaskeng.exe {B890F4AD-CFE3-45D1-847D-6D2AB9FF6297} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Roaming\HasCurrent\Handle.exeC:\Users\Admin\AppData\Roaming\HasCurrent\Handle.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
632KB
MD539717fb1aedf9d38856d2e9c94304168
SHA18d89cd3746585dccf4e2ab0aa921dac3fbefb638
SHA2560bb1f1573597153cfc103837c100ad94a69b1ec04b16d71ad37c5ae30b7fd5a6
SHA51209a5faa343abb0ce19e94418f7221ca6425d9f86ffaaed963f7cca7576f8bb079c38e2e63637924ccc8c2de0618cc8217dee8358a231bcbcab3d5a4c356084fd