Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 14:22
Static task
static1
Behavioral task
behavioral1
Sample
975d87e24e881a6d224d37b25a7c8a1d.exe
Resource
win7-20231129-en
General
-
Target
975d87e24e881a6d224d37b25a7c8a1d.exe
-
Size
1.7MB
-
MD5
975d87e24e881a6d224d37b25a7c8a1d
-
SHA1
836373fee93d77cf54eddc8c58a5b5fc2a6d259e
-
SHA256
71c81318d16023aba7c537168d68b7d87eeeb085725d0904c3ea7298fc43d7e8
-
SHA512
023291428628e04c9384b12ca4b2bc814b8bf81c713e00577eec17679d6b5de3f017838ff2b16f258553600678eec83f5f4972e8f9d9ab24eb7e969d26abfb35
-
SSDEEP
49152:+kI4ZpVNoNhRfKW7dAF1EnB0TSgCYp5HwG+uTiVkD+bV:+YZpVidZC/aB6ZpGXWD+bV
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/976-10-0x0000000007370000-0x00000000073E4000-memory.dmp family_zgrat_v1 behavioral2/memory/976-12-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-13-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-15-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-17-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-19-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-21-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-23-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-25-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-27-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-29-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-31-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-33-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-35-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-37-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-39-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-41-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-43-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-45-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-47-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-49-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-51-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-59-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-65-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-63-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-67-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-69-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-61-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-57-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-73-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-75-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-71-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-55-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 behavioral2/memory/976-53-0x0000000007370000-0x00000000073DF000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 975d87e24e881a6d224d37b25a7c8a1d.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 2444 RegAsm.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2444 RegAsm.exe 2444 RegAsm.exe 2444 RegAsm.exe 2444 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 976 set thread context of 2444 976 975d87e24e881a6d224d37b25a7c8a1d.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000_Classes\Local Settings 975d87e24e881a6d224d37b25a7c8a1d.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 976 975d87e24e881a6d224d37b25a7c8a1d.exe 976 975d87e24e881a6d224d37b25a7c8a1d.exe 3384 powershell.exe 3384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 976 975d87e24e881a6d224d37b25a7c8a1d.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeShutdownPrivilege 2444 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2444 RegAsm.exe 2444 RegAsm.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 976 wrote to memory of 4720 976 975d87e24e881a6d224d37b25a7c8a1d.exe 92 PID 976 wrote to memory of 4720 976 975d87e24e881a6d224d37b25a7c8a1d.exe 92 PID 976 wrote to memory of 4720 976 975d87e24e881a6d224d37b25a7c8a1d.exe 92 PID 976 wrote to memory of 2444 976 975d87e24e881a6d224d37b25a7c8a1d.exe 93 PID 976 wrote to memory of 2444 976 975d87e24e881a6d224d37b25a7c8a1d.exe 93 PID 976 wrote to memory of 2444 976 975d87e24e881a6d224d37b25a7c8a1d.exe 93 PID 976 wrote to memory of 2444 976 975d87e24e881a6d224d37b25a7c8a1d.exe 93 PID 976 wrote to memory of 2444 976 975d87e24e881a6d224d37b25a7c8a1d.exe 93 PID 976 wrote to memory of 2444 976 975d87e24e881a6d224d37b25a7c8a1d.exe 93 PID 4720 wrote to memory of 3384 4720 WScript.exe 94 PID 4720 wrote to memory of 3384 4720 WScript.exe 94 PID 4720 wrote to memory of 3384 4720 WScript.exe 94 PID 976 wrote to memory of 2444 976 975d87e24e881a6d224d37b25a7c8a1d.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\975d87e24e881a6d224d37b25a7c8a1d.exe"C:\Users\Admin\AppData\Local\Temp\975d87e24e881a6d224d37b25a7c8a1d.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Npkbzalbimnyc.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\outlook.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
-
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
175B
MD5fe201b96b30ce7b044530dfc5659deac
SHA191886ecd3513af12147c4039f5f7c89a0a77fda7
SHA256085219c444380891f8e66c4a7177cf148fb8309efcc353f61d8a590b9d06ac79
SHA5121c2babdf1983450721f38fb5ae9b1544fa2a8060b2b6d367c86781faab8ef0777e9875470fca23e31cda983ed801e54dc2ce3d637a04c1f577f342439f7437ae
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82