Analysis
-
max time kernel
145s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
06/01/2024, 03:15
Static task
static1
Behavioral task
behavioral1
Sample
011c45deea7f50338e56529fb8705caa6e86b3920e7f4f79926bcb7933ffa0ba.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
011c45deea7f50338e56529fb8705caa6e86b3920e7f4f79926bcb7933ffa0ba.exe
Resource
win10v2004-20231215-en
General
-
Target
011c45deea7f50338e56529fb8705caa6e86b3920e7f4f79926bcb7933ffa0ba.exe
-
Size
99KB
-
MD5
94c0ceb9bf2ba3ea4b60d67db728132c
-
SHA1
1fa5ca6058e19602675076907748b08948495897
-
SHA256
011c45deea7f50338e56529fb8705caa6e86b3920e7f4f79926bcb7933ffa0ba
-
SHA512
2d5e24f01237875317272afec8c0fcfbbee5bf56532332f129345931f0c1444f84a0f0415cf72ce4872e90157c5229338b8fc7cff4404d60e68a1ff80a5aeb88
-
SSDEEP
1536:TaRU9m4HYvSIX0u+7+j71+s5g2YEcIQ7/AzWOWuEdeHZMcziqU1ZyiL:BOhX0N7+f135dcIxWazScuqCMY
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/4528-9-0x0000000006230000-0x00000000062DA000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-11-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-12-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-14-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-16-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-18-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-20-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-22-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-24-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-26-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-28-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-30-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-32-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-34-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-36-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-38-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-40-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-42-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-44-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-46-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-48-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-50-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-52-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-54-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-56-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-58-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-60-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-62-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-64-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-66-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-68-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-70-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-72-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 behavioral2/memory/4528-74-0x0000000006230000-0x00000000062D3000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 2 IoCs
pid Process 4528 mouthcoordinate.exe 2184 mouthcoordinate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 011c45deea7f50338e56529fb8705caa6e86b3920e7f4f79926bcb7933ffa0ba.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4528 set thread context of 2184 4528 mouthcoordinate.exe 106 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4528 mouthcoordinate.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1360 wrote to memory of 4528 1360 011c45deea7f50338e56529fb8705caa6e86b3920e7f4f79926bcb7933ffa0ba.exe 93 PID 1360 wrote to memory of 4528 1360 011c45deea7f50338e56529fb8705caa6e86b3920e7f4f79926bcb7933ffa0ba.exe 93 PID 1360 wrote to memory of 4528 1360 011c45deea7f50338e56529fb8705caa6e86b3920e7f4f79926bcb7933ffa0ba.exe 93 PID 4528 wrote to memory of 2184 4528 mouthcoordinate.exe 106 PID 4528 wrote to memory of 2184 4528 mouthcoordinate.exe 106 PID 4528 wrote to memory of 2184 4528 mouthcoordinate.exe 106 PID 4528 wrote to memory of 2184 4528 mouthcoordinate.exe 106 PID 4528 wrote to memory of 2184 4528 mouthcoordinate.exe 106 PID 4528 wrote to memory of 2184 4528 mouthcoordinate.exe 106 PID 4528 wrote to memory of 2184 4528 mouthcoordinate.exe 106 PID 4528 wrote to memory of 2184 4528 mouthcoordinate.exe 106 PID 4528 wrote to memory of 2184 4528 mouthcoordinate.exe 106 PID 4528 wrote to memory of 2184 4528 mouthcoordinate.exe 106 PID 4528 wrote to memory of 2184 4528 mouthcoordinate.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\011c45deea7f50338e56529fb8705caa6e86b3920e7f4f79926bcb7933ffa0ba.exe"C:\Users\Admin\AppData\Local\Temp\011c45deea7f50338e56529fb8705caa6e86b3920e7f4f79926bcb7933ffa0ba.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mouthcoordinate.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mouthcoordinate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mouthcoordinate.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\mouthcoordinate.exe3⤵
- Executes dropped EXE
PID:2184
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD557e3a39940a2e1c44beb4f9db2bff62a
SHA1385322bc1caab1a92ee1309b3d1f8ed49fecce6b
SHA256198487618c0a63e523213a3971209a22489c927e768cc6d7b9203ab89edde96d
SHA5120c779f67baffe73a4505705abb90439667840a85b2af9a0008134cce58d9c0d1d635e4021e30fb188d2c442cb29f1ed52afc96aa0e4a912394c73c8f90e6ffe4