Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01/01/2024, 07:06
Behavioral task
behavioral1
Sample
A27231C997680ED04BD67255DF13A244.exe
Resource
win7-20231129-en
8 signatures
150 seconds
General
-
Target
A27231C997680ED04BD67255DF13A244.exe
-
Size
1.7MB
-
MD5
a27231c997680ed04bd67255df13a244
-
SHA1
735e6ceaeb3c60ed2c840322c14f681b5fa51b08
-
SHA256
a057dce421f954cd0f7a88bb09a9475526290d702f62fe137a4e07bbc1385592
-
SHA512
85e5cc5fb95791e559af320c1909e3a1737dea9d624f8d87ef6ab8d06f19dd997a39eb144470098672f57ad6df849f242f90ab9f55a8b92c6f8f70e2a12b064d
-
SSDEEP
24576:rQa+rRep38knZGbO4oFya8ZbRxaiXvnEc3Suvb7sNPwEFfTPCRi4Vz:rZ+rRe3zn4ioa8ZbRMiXO07sNPwERWV
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/3828-0-0x0000000000630000-0x00000000007F0000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation A27231C997680ED04BD67255DF13A244.exe -
Executes dropped EXE 1 IoCs
pid Process 4360 smss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe A27231C997680ED04BD67255DF13A244.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\9e8d7a4ca61bd9 A27231C997680ED04BD67255DF13A244.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Migration\WTR\System.exe A27231C997680ED04BD67255DF13A244.exe File created C:\Windows\Migration\WTR\27d1bcfc3c54e0 A27231C997680ED04BD67255DF13A244.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings A27231C997680ED04BD67255DF13A244.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 3828 A27231C997680ED04BD67255DF13A244.exe 2148 powershell.exe 2148 powershell.exe 4748 powershell.exe 4748 powershell.exe 3972 powershell.exe 3972 powershell.exe 4808 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3828 A27231C997680ED04BD67255DF13A244.exe Token: SeDebugPrivilege 4808 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 4360 smss.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3828 wrote to memory of 2768 3828 A27231C997680ED04BD67255DF13A244.exe 42 PID 3828 wrote to memory of 2768 3828 A27231C997680ED04BD67255DF13A244.exe 42 PID 3828 wrote to memory of 4808 3828 A27231C997680ED04BD67255DF13A244.exe 41 PID 3828 wrote to memory of 4808 3828 A27231C997680ED04BD67255DF13A244.exe 41 PID 3828 wrote to memory of 3972 3828 A27231C997680ED04BD67255DF13A244.exe 40 PID 3828 wrote to memory of 3972 3828 A27231C997680ED04BD67255DF13A244.exe 40 PID 3828 wrote to memory of 2148 3828 A27231C997680ED04BD67255DF13A244.exe 39 PID 3828 wrote to memory of 2148 3828 A27231C997680ED04BD67255DF13A244.exe 39 PID 3828 wrote to memory of 4748 3828 A27231C997680ED04BD67255DF13A244.exe 38 PID 3828 wrote to memory of 4748 3828 A27231C997680ED04BD67255DF13A244.exe 38 PID 3828 wrote to memory of 1696 3828 A27231C997680ED04BD67255DF13A244.exe 34 PID 3828 wrote to memory of 1696 3828 A27231C997680ED04BD67255DF13A244.exe 34 PID 1696 wrote to memory of 2596 1696 cmd.exe 31 PID 1696 wrote to memory of 2596 1696 cmd.exe 31 PID 1696 wrote to memory of 4772 1696 cmd.exe 32 PID 1696 wrote to memory of 4772 1696 cmd.exe 32 PID 1696 wrote to memory of 4360 1696 cmd.exe 109 PID 1696 wrote to memory of 4360 1696 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\A27231C997680ED04BD67255DF13A244.exe"C:\Users\Admin\AppData\Local\Temp\A27231C997680ED04BD67255DF13A244.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q1b3f7hVJu.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\WmiPrvSE.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\System.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\Registry.exe'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2596
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:4772