Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/01/2024, 07:06

General

  • Target

    A27231C997680ED04BD67255DF13A244.exe

  • Size

    1.7MB

  • MD5

    a27231c997680ed04bd67255df13a244

  • SHA1

    735e6ceaeb3c60ed2c840322c14f681b5fa51b08

  • SHA256

    a057dce421f954cd0f7a88bb09a9475526290d702f62fe137a4e07bbc1385592

  • SHA512

    85e5cc5fb95791e559af320c1909e3a1737dea9d624f8d87ef6ab8d06f19dd997a39eb144470098672f57ad6df849f242f90ab9f55a8b92c6f8f70e2a12b064d

  • SSDEEP

    24576:rQa+rRep38knZGbO4oFya8ZbRxaiXvnEc3Suvb7sNPwEFfTPCRi4Vz:rZ+rRe3zn4ioa8ZbRMiXO07sNPwERWV

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\A27231C997680ED04BD67255DF13A244.exe
    "C:\Users\Admin\AppData\Local\Temp\A27231C997680ED04BD67255DF13A244.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q1b3f7hVJu.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Recovery\WindowsRE\smss.exe
        "C:\Recovery\WindowsRE\smss.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4360
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\WmiPrvSE.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4748
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2148
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\System.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3972
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\Registry.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2768
  • C:\Windows\system32\chcp.com
    chcp 65001
    1⤵
      PID:2596
    • C:\Windows\system32\w32tm.exe
      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
      1⤵
        PID:4772

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2148-42-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2148-99-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2148-63-0x0000023E8FF20000-0x0000023E8FF30000-memory.dmp

              Filesize

              64KB

            • memory/2148-53-0x0000023E8FF20000-0x0000023E8FF30000-memory.dmp

              Filesize

              64KB

            • memory/2768-106-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2768-95-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/3828-6-0x00007FFF778C0000-0x00007FFF778C1000-memory.dmp

              Filesize

              4KB

            • memory/3828-37-0x00007FFF778D0000-0x00007FFF7798E000-memory.dmp

              Filesize

              760KB

            • memory/3828-18-0x0000000002A30000-0x0000000002A3C000-memory.dmp

              Filesize

              48KB

            • memory/3828-20-0x00007FFF77890000-0x00007FFF77891000-memory.dmp

              Filesize

              4KB

            • memory/3828-0-0x0000000000630000-0x00000000007F0000-memory.dmp

              Filesize

              1.8MB

            • memory/3828-8-0x00000000028B0000-0x00000000028BE000-memory.dmp

              Filesize

              56KB

            • memory/3828-41-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/3828-9-0x000000001B4A0000-0x000000001B4B0000-memory.dmp

              Filesize

              64KB

            • memory/3828-5-0x00007FFF778D0000-0x00007FFF7798E000-memory.dmp

              Filesize

              760KB

            • memory/3828-4-0x000000001B4A0000-0x000000001B4B0000-memory.dmp

              Filesize

              64KB

            • memory/3828-10-0x00007FFF778D0000-0x00007FFF7798E000-memory.dmp

              Filesize

              760KB

            • memory/3828-1-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/3828-11-0x00007FFF778B0000-0x00007FFF778B1000-memory.dmp

              Filesize

              4KB

            • memory/3828-13-0x0000000002900000-0x000000000290E000-memory.dmp

              Filesize

              56KB

            • memory/3828-14-0x00007FFF778A0000-0x00007FFF778A1000-memory.dmp

              Filesize

              4KB

            • memory/3828-19-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/3828-3-0x000000001B4A0000-0x000000001B4B0000-memory.dmp

              Filesize

              64KB

            • memory/3828-16-0x0000000002910000-0x000000000291C000-memory.dmp

              Filesize

              48KB

            • memory/3828-2-0x0000000002830000-0x0000000002831000-memory.dmp

              Filesize

              4KB

            • memory/3972-91-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/3972-110-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/3972-93-0x00000245F6CF0000-0x00000245F6D00000-memory.dmp

              Filesize

              64KB

            • memory/3972-92-0x00000245F6CF0000-0x00000245F6D00000-memory.dmp

              Filesize

              64KB

            • memory/4360-126-0x000000001BAC0000-0x000000001BAC8000-memory.dmp

              Filesize

              32KB

            • memory/4360-117-0x00007FFF778D0000-0x00007FFF7798E000-memory.dmp

              Filesize

              760KB

            • memory/4360-118-0x00007FFF778C0000-0x00007FFF778C1000-memory.dmp

              Filesize

              4KB

            • memory/4360-125-0x00007FFF77890000-0x00007FFF77891000-memory.dmp

              Filesize

              4KB

            • memory/4360-127-0x00007FFF59AE0000-0x00007FFF5A5A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4360-123-0x00007FFF778A0000-0x00007FFF778A1000-memory.dmp

              Filesize

              4KB

            • memory/4360-128-0x00007FFF778D0000-0x00007FFF7798E000-memory.dmp

              Filesize

              760KB

            • memory/4360-121-0x00007FFF778B0000-0x00007FFF778B1000-memory.dmp

              Filesize

              4KB

            • memory/4360-114-0x00007FFF59AE0000-0x00007FFF5A5A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4360-115-0x000000001BA90000-0x000000001BA91000-memory.dmp

              Filesize

              4KB

            • memory/4360-119-0x00007FFF778D0000-0x00007FFF7798E000-memory.dmp

              Filesize

              760KB

            • memory/4748-40-0x0000016C841C0000-0x0000016C841D0000-memory.dmp

              Filesize

              64KB

            • memory/4748-105-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4748-96-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4808-39-0x000001B639260000-0x000001B639270000-memory.dmp

              Filesize

              64KB

            • memory/4808-48-0x000001B639370000-0x000001B639392000-memory.dmp

              Filesize

              136KB

            • memory/4808-36-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4808-38-0x000001B639260000-0x000001B639270000-memory.dmp

              Filesize

              64KB

            • memory/4808-109-0x00007FFF5A9E0000-0x00007FFF5B4A1000-memory.dmp

              Filesize

              10.8MB