Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2024 03:23
Static task
static1
Behavioral task
behavioral1
Sample
3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe
Resource
win10v2004-20231215-en
General
-
Target
3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe
-
Size
1.9MB
-
MD5
3fc4f59e7aa2ac0a1bffbc8d2e4d29dc
-
SHA1
b4ec80627dea1ce0cf48180ead2647c1e59a11f4
-
SHA256
e10ea81c37adf8e2d4d37fd1a7220318c7a83233b6abf4a79a12c756d3a3dc44
-
SHA512
c6f6dc178c563aa794f437ae72b2999695a98e97605dee9de4f053bf5b4e4838b1029377c35b6eb4b161f29834b78578c08a27f0455e4dc8bc1bfa24bb91fb97
-
SSDEEP
49152:3zjhkfO9FWUoQeoUwpicHo3vqAoPyoZxKIBBh7rN:3Xyf/YBYcI3vqThOAl
Malware Config
Signatures
-
Detect ZGRat V1 32 IoCs
Processes:
resource yara_rule behavioral2/memory/4796-126-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-138-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-156-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-164-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-166-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-170-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-174-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-176-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-180-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-182-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-178-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-172-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-168-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-162-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-160-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-158-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-154-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-152-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-150-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-148-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-146-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-144-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-142-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-140-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-136-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-134-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-132-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-130-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-128-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-124-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-122-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 behavioral2/memory/4796-121-0x0000000006CF0000-0x0000000006D6C000-memory.dmp family_zgrat_v1 -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
regasm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\stream.exe\"," regasm.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation 3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe -
Executes dropped EXE 3 IoCs
Processes:
Anyname.exeMSBuild.exeMSBuild.exepid process 3256 Anyname.exe 2196 MSBuild.exe 264 MSBuild.exe -
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 185.141.152.26 Destination IP 185.141.152.26 -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exeregasm.exedescription pid process target process PID 216 set thread context of 4796 216 3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe regasm.exe PID 4796 set thread context of 264 4796 regasm.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
regasm.exepid process 4796 regasm.exe 4796 regasm.exe 4796 regasm.exe 4796 regasm.exe 4796 regasm.exe 4796 regasm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exepid process 216 3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
AUDIODG.EXEregasm.exeMSBuild.exedescription pid process Token: 33 4808 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4808 AUDIODG.EXE Token: SeDebugPrivilege 4796 regasm.exe Token: SeShutdownPrivilege 264 MSBuild.exe Token: SeCreatePagefilePrivilege 264 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exepid process 216 3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exeregasm.exedescription pid process target process PID 216 wrote to memory of 3256 216 3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe Anyname.exe PID 216 wrote to memory of 3256 216 3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe Anyname.exe PID 216 wrote to memory of 3256 216 3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe Anyname.exe PID 216 wrote to memory of 4796 216 3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe regasm.exe PID 216 wrote to memory of 4796 216 3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe regasm.exe PID 216 wrote to memory of 4796 216 3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe regasm.exe PID 216 wrote to memory of 4796 216 3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe regasm.exe PID 4796 wrote to memory of 2196 4796 regasm.exe MSBuild.exe PID 4796 wrote to memory of 2196 4796 regasm.exe MSBuild.exe PID 4796 wrote to memory of 2196 4796 regasm.exe MSBuild.exe PID 4796 wrote to memory of 264 4796 regasm.exe MSBuild.exe PID 4796 wrote to memory of 264 4796 regasm.exe MSBuild.exe PID 4796 wrote to memory of 264 4796 regasm.exe MSBuild.exe PID 4796 wrote to memory of 264 4796 regasm.exe MSBuild.exe PID 4796 wrote to memory of 264 4796 regasm.exe MSBuild.exe PID 4796 wrote to memory of 264 4796 regasm.exe MSBuild.exe PID 4796 wrote to memory of 264 4796 regasm.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe"C:\Users\Admin\AppData\Local\Temp\3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe3⤵
- Executes dropped EXE
PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
-
C:\ProgramData\Anyname.exe"C:\ProgramData\Anyname.exe"2⤵
- Executes dropped EXE
PID:3256
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3f4 0x4bc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
92KB
MD5eedd508f167fd443162d792d3ea94b63
SHA1da2e82f7f77e10f7d0ed24f9278aa2269c84024d
SHA25651816d2c4e922aca0ae7de70e327b86846528af160829f98bc1f47a9a23d1738
SHA512b6283d19260edbc4b6d0c79d6e02036f938ecc3887a78529eb8981c6671dbfa09494942629683fbb5d2fe3e539c991f6bf53469a709e76b21f40a6425ac5c9fc