Analysis
-
max time kernel
54s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 02:29
Behavioral task
behavioral1
Sample
Beta_0.6.exe
Resource
win7-20240708-en
General
-
Target
Beta_0.6.exe
-
Size
2.1MB
-
MD5
c3ce5141cd6793d20a56d323acaa6723
-
SHA1
8859b8cea7f5cbef73ddbc8e9070d85ce57b04ec
-
SHA256
e522f402bd19d48588dfe55c5178f82d4f3e365817fdd3a30de52c09926ff81e
-
SHA512
a1ea620babd76f54cb6577b405f16ecac1c4d9df79c18b9e3654a8c3fb7902305f85800e44b0ec867da8c5847588276149e5989391da224c0106ccc597f28e43
-
SSDEEP
49152:31tVLt+HCyVkdgiikpTRKi5hYK2Be/zjc9QPirSqQp/FelB:31nL8Pkr1Km2BcM6PiGdN
Malware Config
Signatures
-
Detect ZGRat V2 1 IoCs
Processes:
resource yara_rule behavioral1/memory/3008-1-0x0000000000320000-0x0000000000544000-memory.dmp family_zgrat_v2 -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid Process 2232 chrome.exe 2232 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Beta_0.6.exechrome.exedescription pid Process Token: SeDebugPrivilege 3008 Beta_0.6.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe Token: SeShutdownPrivilege 2232 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid Process 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid Process 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe 2232 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid Process procid_target PID 2232 wrote to memory of 2828 2232 chrome.exe 32 PID 2232 wrote to memory of 2828 2232 chrome.exe 32 PID 2232 wrote to memory of 2828 2232 chrome.exe 32 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2728 2232 chrome.exe 34 PID 2232 wrote to memory of 2716 2232 chrome.exe 35 PID 2232 wrote to memory of 2716 2232 chrome.exe 35 PID 2232 wrote to memory of 2716 2232 chrome.exe 35 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36 PID 2232 wrote to memory of 2564 2232 chrome.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Beta_0.6.exe"C:\Users\Admin\AppData\Local\Temp\Beta_0.6.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4469758,0x7fef4469768,0x7fef44697782⤵PID:2828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1112 --field-trial-handle=1384,i,694198683669575453,2812903638742813902,131072 /prefetch:22⤵PID:2728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1436 --field-trial-handle=1384,i,694198683669575453,2812903638742813902,131072 /prefetch:82⤵PID:2716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1596 --field-trial-handle=1384,i,694198683669575453,2812903638742813902,131072 /prefetch:82⤵PID:2564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2296 --field-trial-handle=1384,i,694198683669575453,2812903638742813902,131072 /prefetch:12⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2300 --field-trial-handle=1384,i,694198683669575453,2812903638742813902,131072 /prefetch:12⤵PID:1600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1580 --field-trial-handle=1384,i,694198683669575453,2812903638742813902,131072 /prefetch:22⤵PID:1120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3008 --field-trial-handle=1384,i,694198683669575453,2812903638742813902,131072 /prefetch:12⤵PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3640 --field-trial-handle=1384,i,694198683669575453,2812903638742813902,131072 /prefetch:82⤵PID:2000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=760 --field-trial-handle=1384,i,694198683669575453,2812903638742813902,131072 /prefetch:12⤵PID:1896
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210KB
MD55ac828ee8e3812a5b225161caf6c61da
SHA186e65f22356c55c21147ce97903f5dbdf363649f
SHA256b70465f707e42b41529b4e6d592f136d9eb307c39d040d147ad3c42842b723e7
SHA51287472912277ae0201c2a41edc228720809b8a94599c54b06a9c509ff3b4a616fcdd10484b679fa0d436e472a8fc062f4b9cf7f4fa274dde6d10f77d378c06aa6
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
363B
MD599c510e7a0e5a3d79be931e16e0a008d
SHA1786cd9942499f6f11b28fbc67844ca9e9e95fea3
SHA2563830ace823eda817a99c7b906c611fa473823c87e01681aac1ebb658e46f81d9
SHA512d7c30b3928043dd8c2d2cc7c3cab7a3bf1198c1b8b2dabba74dfc0f784d98f8f67734f66cb3c3a960311f97a2616536f22b603f40461fd8d6b5f364350cc61a4
-
Filesize
5KB
MD5d8f296faef9269b334ef5575429a1581
SHA11c2c67ba859915fc5bf0c1c9783f8d6dfa943e2b
SHA25683797416ff406d122c3d4735088cfaa4a8d7c25e36b691651091cf83660f10bb
SHA512c4a423d6298024a9f75a8c0ce623a6b69a66d6b223fd32e391df896d2431ff3fe3499c2e009a728c10b07bb1f55a6ddaab9d728447fb07d27bc97763242be09c
-
Filesize
5KB
MD5de043130bf5a13c6c13ad4f5b59c451b
SHA1f4a75fe2fdbe09751826a23d155221e1cd60c4da
SHA256d865a5adbff68130f94cdc880dbcd612f324fdd5ac836fc5dd23f8d454afd1c9
SHA512304902c06676cd53a20dfb79067393d49c5b11432cd2e76060ecde5a933fed00558113b84ec1116bd94e6d184dc850655975e0589a5f49ef17b4a5d894096274
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e