Analysis
-
max time kernel
150s -
max time network
40s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe
Resource
win7-20240419-en
General
-
Target
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe
-
Size
4.5MB
-
MD5
96422a2b982c99614d31dff7f2b64680
-
SHA1
e8f25aa518b0ef54bcdf770479ef28dd99dd8efc
-
SHA256
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16
-
SHA512
882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9
-
SSDEEP
24576:Epu+lTdASQBeSbtpO2+RZ8XK5OG/wS4gIVnxff9t+oQ9GXiqgbaaz2ub2UbRdL/h:EX
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral1/memory/2008-2-0x0000000005FE0000-0x0000000006220000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-6-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-3-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-8-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-10-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-12-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-14-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-18-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-22-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-24-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-20-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-16-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-4-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-26-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-28-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-30-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-32-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-66-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-64-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-62-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-60-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-58-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-56-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-54-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-52-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-50-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-48-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-46-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-44-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-42-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-40-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-38-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-36-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 behavioral1/memory/2008-34-0x0000000005FE0000-0x000000000621A000-memory.dmp family_zgrat_v1 -
Modifies security service 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 1456 created 432 1456 powershell.EXE winlogon.exe -
Drops startup file 1 IoCs
Processes:
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77Wakgksusfez.vbs fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe -
Executes dropped EXE 2 IoCs
Processes:
$7749d3b0$775fe9b8pid process 2204 $7749d3b0 288 $775fe9b8 -
Loads dropped DLL 2 IoCs
Processes:
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exepid process 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
$775fe9b8description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\socks5 = "powershell.exe -windowstyle hidden -Command \"& 'C:\\Users\\Admin\\AppData\\Local\\Temp\\$775fe9b8'\"" $775fe9b8 -
Drops file in System32 directory 1 IoCs
Processes:
powershell.EXEdescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 3 IoCs
Processes:
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exepowershell.EXEdescription pid process target process PID 2008 set thread context of 2204 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $7749d3b0 PID 2008 set thread context of 288 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $775fe9b8 PID 1456 set thread context of 688 1456 powershell.EXE dllhost.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.EXEdescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = d080ee856ca6da01 powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.EXEfe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exedllhost.exepid process 1456 powershell.EXE 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 1456 powershell.EXE 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exepowershell.EXEdllhost.exedescription pid process Token: SeDebugPrivilege 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe Token: SeDebugPrivilege 1456 powershell.EXE Token: SeDebugPrivilege 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe Token: SeDebugPrivilege 1456 powershell.EXE Token: SeDebugPrivilege 688 dllhost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exetaskeng.exepowershell.EXEdllhost.exedescription pid process target process PID 2008 wrote to memory of 2204 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $7749d3b0 PID 2008 wrote to memory of 2204 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $7749d3b0 PID 2008 wrote to memory of 2204 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $7749d3b0 PID 2008 wrote to memory of 2204 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $7749d3b0 PID 2008 wrote to memory of 2204 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $7749d3b0 PID 2008 wrote to memory of 2204 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $7749d3b0 PID 2008 wrote to memory of 2204 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $7749d3b0 PID 2008 wrote to memory of 2204 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $7749d3b0 PID 2008 wrote to memory of 2204 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $7749d3b0 PID 2008 wrote to memory of 2204 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $7749d3b0 PID 2884 wrote to memory of 1456 2884 taskeng.exe powershell.EXE PID 2884 wrote to memory of 1456 2884 taskeng.exe powershell.EXE PID 2884 wrote to memory of 1456 2884 taskeng.exe powershell.EXE PID 2008 wrote to memory of 288 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $775fe9b8 PID 2008 wrote to memory of 288 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $775fe9b8 PID 2008 wrote to memory of 288 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $775fe9b8 PID 2008 wrote to memory of 288 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $775fe9b8 PID 2008 wrote to memory of 288 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $775fe9b8 PID 2008 wrote to memory of 288 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $775fe9b8 PID 2008 wrote to memory of 288 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $775fe9b8 PID 2008 wrote to memory of 288 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $775fe9b8 PID 2008 wrote to memory of 288 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $775fe9b8 PID 2008 wrote to memory of 288 2008 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe $775fe9b8 PID 1456 wrote to memory of 688 1456 powershell.EXE dllhost.exe PID 1456 wrote to memory of 688 1456 powershell.EXE dllhost.exe PID 1456 wrote to memory of 688 1456 powershell.EXE dllhost.exe PID 1456 wrote to memory of 688 1456 powershell.EXE dllhost.exe PID 1456 wrote to memory of 688 1456 powershell.EXE dllhost.exe PID 1456 wrote to memory of 688 1456 powershell.EXE dllhost.exe PID 1456 wrote to memory of 688 1456 powershell.EXE dllhost.exe PID 1456 wrote to memory of 688 1456 powershell.EXE dllhost.exe PID 1456 wrote to memory of 688 1456 powershell.EXE dllhost.exe PID 688 wrote to memory of 432 688 dllhost.exe winlogon.exe PID 688 wrote to memory of 476 688 dllhost.exe services.exe PID 688 wrote to memory of 488 688 dllhost.exe lsass.exe PID 688 wrote to memory of 496 688 dllhost.exe lsm.exe PID 688 wrote to memory of 600 688 dllhost.exe svchost.exe PID 688 wrote to memory of 676 688 dllhost.exe svchost.exe PID 688 wrote to memory of 756 688 dllhost.exe svchost.exe PID 688 wrote to memory of 808 688 dllhost.exe svchost.exe PID 688 wrote to memory of 852 688 dllhost.exe svchost.exe PID 688 wrote to memory of 964 688 dllhost.exe svchost.exe PID 688 wrote to memory of 112 688 dllhost.exe svchost.exe PID 688 wrote to memory of 348 688 dllhost.exe spoolsv.exe PID 688 wrote to memory of 1068 688 dllhost.exe svchost.exe PID 688 wrote to memory of 1108 688 dllhost.exe taskhost.exe PID 688 wrote to memory of 1156 688 dllhost.exe Dwm.exe PID 688 wrote to memory of 1188 688 dllhost.exe Explorer.EXE PID 688 wrote to memory of 2260 688 dllhost.exe svchost.exe PID 688 wrote to memory of 2324 688 dllhost.exe sppsvc.exe PID 688 wrote to memory of 2884 688 dllhost.exe taskeng.exe PID 688 wrote to memory of 288 688 dllhost.exe $775fe9b8
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{2f4d8f4e-d101-48a3-86b4-b2d39ac2b4d1}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:688
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1156
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:852
-
C:\Windows\system32\taskeng.exetaskeng.exe {D177B0E7-D93F-4474-B4CE-28ECEAFE67BE} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+'T'+'W'+''+'A'+'R'+'E'+'').GetValue(''+[Char](36)+'77'+[Char](115)+''+[Char](116)+'a'+[Char](103)+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:112
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:348
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1068
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2260
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2324
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe"C:\Users\Admin\AppData\Local\Temp\fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\$7749d3b0"C:\Users\Admin\AppData\Local\Temp\$7749d3b0"3⤵
- Executes dropped EXE
PID:2204
-
-
C:\Users\Admin\AppData\Local\Temp\$775fe9b8"C:\Users\Admin\AppData\Local\Temp\$775fe9b8"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:288
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD596422a2b982c99614d31dff7f2b64680
SHA1e8f25aa518b0ef54bcdf770479ef28dd99dd8efc
SHA256fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16
SHA512882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9