Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 14:22

General

  • Target

    975d87e24e881a6d224d37b25a7c8a1d.exe

  • Size

    1.7MB

  • MD5

    975d87e24e881a6d224d37b25a7c8a1d

  • SHA1

    836373fee93d77cf54eddc8c58a5b5fc2a6d259e

  • SHA256

    71c81318d16023aba7c537168d68b7d87eeeb085725d0904c3ea7298fc43d7e8

  • SHA512

    023291428628e04c9384b12ca4b2bc814b8bf81c713e00577eec17679d6b5de3f017838ff2b16f258553600678eec83f5f4972e8f9d9ab24eb7e969d26abfb35

  • SSDEEP

    49152:+kI4ZpVNoNhRfKW7dAF1EnB0TSgCYp5HwG+uTiVkD+bV:+YZpVidZC/aB6ZpGXWD+bV

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\975d87e24e881a6d224d37b25a7c8a1d.exe
    "C:\Users\Admin\AppData\Local\Temp\975d87e24e881a6d224d37b25a7c8a1d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Npkbzalbimnyc.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4720
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\outlook.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3384
    • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
      C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2444

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
    Filesize

    63KB

    MD5

    0d5df43af2916f47d00c1573797c1a13

    SHA1

    230ab5559e806574d26b4c20847c368ed55483b0

    SHA256

    c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

    SHA512

    f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

  • C:\Users\Admin\AppData\Local\Temp\_Npkbzalbimnyc.vbs
    Filesize

    175B

    MD5

    fe201b96b30ce7b044530dfc5659deac

    SHA1

    91886ecd3513af12147c4039f5f7c89a0a77fda7

    SHA256

    085219c444380891f8e66c4a7177cf148fb8309efcc353f61d8a590b9d06ac79

    SHA512

    1c2babdf1983450721f38fb5ae9b1544fa2a8060b2b6d367c86781faab8ef0777e9875470fca23e31cda983ed801e54dc2ce3d637a04c1f577f342439f7437ae

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hpirervr.gxo.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/976-73-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-55-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-5-0x0000000005050000-0x000000000505A000-memory.dmp
    Filesize

    40KB

  • memory/976-6-0x0000000004F60000-0x0000000004F70000-memory.dmp
    Filesize

    64KB

  • memory/976-7-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/976-8-0x0000000004F60000-0x0000000004F70000-memory.dmp
    Filesize

    64KB

  • memory/976-9-0x00000000069E0000-0x0000000006B8E000-memory.dmp
    Filesize

    1.7MB

  • memory/976-10-0x0000000007370000-0x00000000073E4000-memory.dmp
    Filesize

    464KB

  • memory/976-11-0x0000000004F60000-0x0000000004F70000-memory.dmp
    Filesize

    64KB

  • memory/976-12-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-13-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-15-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-17-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-19-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-21-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-23-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-25-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-27-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-29-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-31-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-33-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-35-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-37-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-39-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-41-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-1-0x00000000003D0000-0x0000000000592000-memory.dmp
    Filesize

    1.8MB

  • memory/976-45-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-47-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-49-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-51-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-59-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-65-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-63-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-67-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-69-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-61-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-57-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-0-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/976-4-0x0000000004F60000-0x0000000004F70000-memory.dmp
    Filesize

    64KB

  • memory/976-71-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-43-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-53-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-3-0x0000000004F80000-0x0000000005012000-memory.dmp
    Filesize

    584KB

  • memory/976-2-0x0000000005450000-0x00000000059F4000-memory.dmp
    Filesize

    5.6MB

  • memory/976-75-0x0000000007370000-0x00000000073DF000-memory.dmp
    Filesize

    444KB

  • memory/976-2326-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/2444-2392-0x00000000756C0000-0x00000000756F9000-memory.dmp
    Filesize

    228KB

  • memory/2444-2360-0x0000000070560000-0x0000000070599000-memory.dmp
    Filesize

    228KB

  • memory/2444-2350-0x0000000070910000-0x0000000070949000-memory.dmp
    Filesize

    228KB

  • memory/3384-2385-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/3384-2337-0x0000000005E10000-0x0000000005E76000-memory.dmp
    Filesize

    408KB

  • memory/3384-2338-0x0000000005F80000-0x0000000005FE6000-memory.dmp
    Filesize

    408KB

  • memory/3384-2336-0x0000000005620000-0x0000000005642000-memory.dmp
    Filesize

    136KB

  • memory/3384-2344-0x0000000005FF0000-0x0000000006344000-memory.dmp
    Filesize

    3.3MB

  • memory/3384-2335-0x0000000005730000-0x0000000005D58000-memory.dmp
    Filesize

    6.2MB

  • memory/3384-2351-0x00000000065F0000-0x000000000660E000-memory.dmp
    Filesize

    120KB

  • memory/3384-2352-0x0000000006620000-0x000000000666C000-memory.dmp
    Filesize

    304KB

  • memory/3384-2332-0x0000000002D50000-0x0000000002D60000-memory.dmp
    Filesize

    64KB

  • memory/3384-2361-0x0000000002D50000-0x0000000002D60000-memory.dmp
    Filesize

    64KB

  • memory/3384-2362-0x000000007EE10000-0x000000007EE20000-memory.dmp
    Filesize

    64KB

  • memory/3384-2363-0x0000000006BB0000-0x0000000006BE2000-memory.dmp
    Filesize

    200KB

  • memory/3384-2364-0x0000000070910000-0x000000007095C000-memory.dmp
    Filesize

    304KB

  • memory/3384-2374-0x0000000006B90000-0x0000000006BAE000-memory.dmp
    Filesize

    120KB

  • memory/3384-2375-0x00000000077F0000-0x0000000007893000-memory.dmp
    Filesize

    652KB

  • memory/3384-2376-0x0000000007F60000-0x00000000085DA000-memory.dmp
    Filesize

    6.5MB

  • memory/3384-2330-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/3384-2378-0x0000000007980000-0x000000000798A000-memory.dmp
    Filesize

    40KB

  • memory/3384-2379-0x0000000007B90000-0x0000000007C26000-memory.dmp
    Filesize

    600KB

  • memory/3384-2380-0x0000000007B10000-0x0000000007B21000-memory.dmp
    Filesize

    68KB

  • memory/3384-2381-0x0000000007B40000-0x0000000007B4E000-memory.dmp
    Filesize

    56KB

  • memory/3384-2382-0x0000000007B50000-0x0000000007B64000-memory.dmp
    Filesize

    80KB

  • memory/3384-2383-0x0000000007C50000-0x0000000007C6A000-memory.dmp
    Filesize

    104KB

  • memory/3384-2384-0x0000000007C30000-0x0000000007C38000-memory.dmp
    Filesize

    32KB

  • memory/3384-2328-0x0000000002CE0000-0x0000000002D16000-memory.dmp
    Filesize

    216KB

  • memory/3384-2386-0x0000000002D50000-0x0000000002D60000-memory.dmp
    Filesize

    64KB

  • memory/3384-2389-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/3384-2377-0x0000000007910000-0x000000000792A000-memory.dmp
    Filesize

    104KB