Analysis
-
max time kernel
166s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04/01/2024, 20:34
Behavioral task
behavioral1
Sample
e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe
Resource
win7-20231129-en
General
-
Target
e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe
-
Size
3.7MB
-
MD5
d3c4575e325d9b2ea4375be6ae184469
-
SHA1
dba82c40924a219234c29c7ab7d6da4e715c8aa2
-
SHA256
e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e
-
SHA512
75d19580269523c1eedbcf3079c6bd15dd4848d212e81028af1a7363927153451b3d579dd5f158df787edd246a9fcc18f7b48d67629e8f120bdd998d6641ef7d
-
SSDEEP
98304:723bBil+7+NRBY2V9sJg2E65NEOzobiP8Xlb46LqpGVP:70BioqNbY2nsJg2E6Npzobi0Xlb462
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral2/memory/3120-0-0x0000000000340000-0x00000000006FA000-memory.dmp family_zgrat_v1 behavioral2/files/0x000900000001e7f2-102.dat family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe -
Executes dropped EXE 1 IoCs
pid Process 2176 fontdrvhost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Microsoft Office 15\System.exe e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe File created C:\Program Files\Microsoft Office 15\27d1bcfc3c54e0 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000_Classes\Local Settings e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe Token: SeDebugPrivilege 2176 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3120 wrote to memory of 5040 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 96 PID 3120 wrote to memory of 5040 3120 e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe 96 PID 5040 wrote to memory of 936 5040 cmd.exe 98 PID 5040 wrote to memory of 936 5040 cmd.exe 98 PID 5040 wrote to memory of 4996 5040 cmd.exe 99 PID 5040 wrote to memory of 4996 5040 cmd.exe 99 PID 5040 wrote to memory of 2176 5040 cmd.exe 100 PID 5040 wrote to memory of 2176 5040 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe"C:\Users\Admin\AppData\Local\Temp\e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nnH5laKXwK.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:936
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4996
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD56c5ea8caea3f70f906c4db8a8af6998a
SHA18e74dc1e221b656813c6ba1536557a8db144fd83
SHA2564506322d2ac5a410c3cfff9ef31ac942402aedf43bb7a52fd66b0794be2d5ac2
SHA51270e3e7b7cd52f2d08d5f2bdeafdad2717756c9e93403e7f8b51bddca8655bd91840316206d25dd2fbb26748f4071a69ed4af17319143edfc2c051210adba0620
-
Filesize
3.7MB
MD5d3c4575e325d9b2ea4375be6ae184469
SHA1dba82c40924a219234c29c7ab7d6da4e715c8aa2
SHA256e065974b0db0079fcc57cf5d209fa267c852772a58a68cee307a72c91d382a8e
SHA51275d19580269523c1eedbcf3079c6bd15dd4848d212e81028af1a7363927153451b3d579dd5f158df787edd246a9fcc18f7b48d67629e8f120bdd998d6641ef7d