Analysis
-
max time kernel
152s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2024 18:38
Static task
static1
Behavioral task
behavioral1
Sample
5dcca8cd88e96c87d548d21c582e6534.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5dcca8cd88e96c87d548d21c582e6534.exe
Resource
win10v2004-20231215-en
General
-
Target
5dcca8cd88e96c87d548d21c582e6534.exe
-
Size
1.7MB
-
MD5
5dcca8cd88e96c87d548d21c582e6534
-
SHA1
0715d363f54b89afc0a2e3b685ffa45cf76fcbeb
-
SHA256
2b0e5a007f1b13a5f5380718ba98c8e00c087315501667d03ebd6bf986205e2b
-
SHA512
5d48b7f2182f440a0201cb4c83f283b3866f9745ff0d2b8b79e2dfbcf68742d0d42a93fdcae680e031c09cdcdf417c40607e62e519adc264383da4a4e74ef2a7
-
SSDEEP
49152:MZO7NPP6UaRoNqZRTeSSwvA8kfLQ68fkCtgHREBfJXA:CcPP6UaRoNqDeSS6tEQ68fkCuHREBfK
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/2540-9-0x0000000005400000-0x000000000545A000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-10-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-11-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-13-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-15-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-17-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-19-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-21-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-23-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-27-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-25-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-29-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-31-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-33-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-35-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-37-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-39-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-41-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-43-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-45-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-47-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-49-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-51-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-53-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-55-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-57-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-59-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-61-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-63-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-65-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-67-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-69-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-71-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 behavioral2/memory/2540-73-0x0000000005400000-0x0000000005454000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 5dcca8cd88e96c87d548d21c582e6534.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation WScript.exe -
Deletes itself 1 IoCs
pid Process 2524 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1072 RegAsm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinRAR = "\"C:\\Users\\Admin\\AppData\\Roaming\\WinRAR\\WinRAR.exe\"" 5dcca8cd88e96c87d548d21c582e6534.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1072 RegAsm.exe 1072 RegAsm.exe 1072 RegAsm.exe 1072 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2540 set thread context of 1072 2540 5dcca8cd88e96c87d548d21c582e6534.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000_Classes\Local Settings 5dcca8cd88e96c87d548d21c582e6534.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 2540 5dcca8cd88e96c87d548d21c582e6534.exe 216 powershell.exe 2524 powershell.exe 2524 powershell.exe 216 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2540 5dcca8cd88e96c87d548d21c582e6534.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 216 powershell.exe Token: SeShutdownPrivilege 1072 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1072 RegAsm.exe 1072 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2540 wrote to memory of 2348 2540 5dcca8cd88e96c87d548d21c582e6534.exe 96 PID 2540 wrote to memory of 2348 2540 5dcca8cd88e96c87d548d21c582e6534.exe 96 PID 2540 wrote to memory of 2348 2540 5dcca8cd88e96c87d548d21c582e6534.exe 96 PID 2540 wrote to memory of 2524 2540 5dcca8cd88e96c87d548d21c582e6534.exe 97 PID 2540 wrote to memory of 2524 2540 5dcca8cd88e96c87d548d21c582e6534.exe 97 PID 2540 wrote to memory of 2524 2540 5dcca8cd88e96c87d548d21c582e6534.exe 97 PID 2540 wrote to memory of 1072 2540 5dcca8cd88e96c87d548d21c582e6534.exe 99 PID 2540 wrote to memory of 1072 2540 5dcca8cd88e96c87d548d21c582e6534.exe 99 PID 2540 wrote to memory of 1072 2540 5dcca8cd88e96c87d548d21c582e6534.exe 99 PID 2540 wrote to memory of 1072 2540 5dcca8cd88e96c87d548d21c582e6534.exe 99 PID 2540 wrote to memory of 1072 2540 5dcca8cd88e96c87d548d21c582e6534.exe 99 PID 2540 wrote to memory of 1072 2540 5dcca8cd88e96c87d548d21c582e6534.exe 99 PID 2540 wrote to memory of 1072 2540 5dcca8cd88e96c87d548d21c582e6534.exe 99 PID 2348 wrote to memory of 216 2348 WScript.exe 100 PID 2348 wrote to memory of 216 2348 WScript.exe 100 PID 2348 wrote to memory of 216 2348 WScript.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\5dcca8cd88e96c87d548d21c582e6534.exe"C:\Users\Admin\AppData\Local\Temp\5dcca8cd88e96c87d548d21c582e6534.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Fqwxizhaqzzkrkb.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\WinRAR\WinRAR.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\5dcca8cd88e96c87d548d21c582e6534.exe" -Force2⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD525604a2821749d30ca35877a7669dff9
SHA149c624275363c7b6768452db6868f8100aa967be
SHA2567f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476
SHA512206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5
-
Filesize
18KB
MD5c31e6a4467d0a6ff2eefb3f6bb56ced6
SHA16d0390a4029aa897b2222b225022a23b975d9c13
SHA256869175bc221d58731ae270ac1d1a8d52ff1f1809ce3920ac6e1664bc660f20b2
SHA5125cac574dbd68a65ba6b9ea2f72aeeba4430d4763589805220aaf2852dbd78c88f398e79f2ee8dfff629eb1360ae948169518e7a3e0b2d72e515e112ba1ac17cb
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
143B
MD5a005d0cdeced63bd69946fdc567f5790
SHA12a8f8b628dfb1c122c6a7f6df720bc0b1a4edfa9
SHA2562c1c3db64a15478fabe2013f50ad9ec329b75a10b8054be67f765d9891582c8e
SHA512a4cfd3f0567f9b378b8643fc31350048a3c8d272568104df1e851da4406a72ad61e5865a34a3d0d9a9b3643f2c54a3e96b85362797ebcb747826745ccd38235b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82