Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2024 20:01
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20231215-en
General
-
Target
file.exe
-
Size
2.0MB
-
MD5
dade3d1f204511b49e65d585685a8b1f
-
SHA1
a9fd8b917236353283aa812b225c3c161f82addd
-
SHA256
3673fd28dc25cb26f8dad4aba5a280797cc5879e62bb064fa7d3e2bfb48b603b
-
SHA512
3e1ca769a2e342608fb4c0d4c730bbaa58be08ae197c8a460fdd0b14e5540b17d5bde325fc746b161cd89c960655a830a68c368d3a0cc88fa8b24ce17f23778c
-
SSDEEP
49152:jhm8pZbD1re5B1E8+/FB6UnBkBa1bpAm:VxDGl2Mdc1NAm
Malware Config
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral2/memory/1252-3-0x0000000005C20000-0x0000000005D1E000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-4-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-5-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-7-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-9-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-11-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-13-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-15-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-17-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-19-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-21-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-23-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-25-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-27-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-29-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-31-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-35-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-33-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-37-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-39-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-41-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-43-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-45-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-47-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-49-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-51-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-53-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-55-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-57-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-59-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-61-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-63-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-65-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/1252-67-0x0000000005C20000-0x0000000005D17000-memory.dmp family_zgrat_v1 behavioral2/memory/968-995-0x0000000005790000-0x0000000005866000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation file.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\clinet = "C:\\Users\\Admin\\AppData\\Roaming\\clinet.exe" file.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1252 set thread context of 968 1252 file.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 220 powershell.exe 220 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1252 file.exe Token: SeDebugPrivilege 220 powershell.exe Token: SeDebugPrivilege 968 file.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1252 wrote to memory of 220 1252 file.exe 92 PID 1252 wrote to memory of 220 1252 file.exe 92 PID 1252 wrote to memory of 220 1252 file.exe 92 PID 1252 wrote to memory of 968 1252 file.exe 98 PID 1252 wrote to memory of 968 1252 file.exe 98 PID 1252 wrote to memory of 968 1252 file.exe 98 PID 1252 wrote to memory of 968 1252 file.exe 98 PID 1252 wrote to memory of 968 1252 file.exe 98 PID 1252 wrote to memory of 968 1252 file.exe 98 PID 1252 wrote to memory of 968 1252 file.exe 98 PID 1252 wrote to memory of 968 1252 file.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
C:\Users\Admin\AppData\Local\Temp\file.exeC:\Users\Admin\AppData\Local\Temp\file.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b5b390f52a899f65331467743520372
SHA116540410c08d08e7efd401fe3cfef433aeb02827
SHA256590c800671bf13265dbd56a999e03fd65c574f66e8ece5c4162dc8cabaa8668f
SHA512e576e7edb251dc4736002c78ffde1b16b180618c657118d92a57e14a85b1bd57ff492be454c7225a9e3fd84c91d088f430e1ff403733a40a42ca3c8899885442
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82