Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-02-2024 15:21
Static task
static1
Behavioral task
behavioral1
Sample
a97ccd364ed034769bd7a0e41d823ebf.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
a97ccd364ed034769bd7a0e41d823ebf.exe
Resource
win10v2004-20240226-en
General
-
Target
a97ccd364ed034769bd7a0e41d823ebf.exe
-
Size
754KB
-
MD5
a97ccd364ed034769bd7a0e41d823ebf
-
SHA1
ca4e9380a6ac5fe37d204cc055fb7f63cf764383
-
SHA256
d6390558e6f860877f95e6cf83ebc2fa028da6f469d75f73b27afe92900fbc7f
-
SHA512
b9c716b17d105a97cd161f9585e3b69a9b4b40091bb07c5e0cef79a257bb26a5076a58a649b4db6bb0a67990d980292df657b4187ff348a66748355a18699770
-
SSDEEP
12288:Nte7/9xRNdnCGjIz8L4frvaRHELXq24z3P8cUdKFoUU5Czd0/FU1F3:uf9nXIoL4frSELq1LP84dU5CJ0/w
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/4100-49-0x0000000007B30000-0x0000000007B98000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-50-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-51-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-53-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-55-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-57-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-59-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-61-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-63-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-65-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-67-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-69-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-71-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-73-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-75-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-77-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-79-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-81-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-83-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-85-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-87-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-89-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-91-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-93-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-95-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-97-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-99-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-101-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-103-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-105-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-107-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-109-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-111-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 behavioral2/memory/4100-113-0x0000000007B30000-0x0000000007B93000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation a97ccd364ed034769bd7a0e41d823ebf.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrom = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\chrome\\chrom.exe\"" a97ccd364ed034769bd7a0e41d823ebf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4172 powershell.exe 4172 powershell.exe 1660 powershell.exe 1660 powershell.exe 1372 powershell.exe 1372 powershell.exe 5440 powershell.exe 5440 powershell.exe 6052 powershell.exe 6052 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4172 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 4100 a97ccd364ed034769bd7a0e41d823ebf.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 5440 powershell.exe Token: SeDebugPrivilege 6052 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4100 wrote to memory of 4172 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 92 PID 4100 wrote to memory of 4172 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 92 PID 4100 wrote to memory of 4172 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 92 PID 4100 wrote to memory of 1660 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 94 PID 4100 wrote to memory of 1660 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 94 PID 4100 wrote to memory of 1660 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 94 PID 4100 wrote to memory of 1372 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 99 PID 4100 wrote to memory of 1372 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 99 PID 4100 wrote to memory of 1372 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 99 PID 4100 wrote to memory of 5440 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 102 PID 4100 wrote to memory of 5440 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 102 PID 4100 wrote to memory of 5440 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 102 PID 4100 wrote to memory of 6052 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 104 PID 4100 wrote to memory of 6052 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 104 PID 4100 wrote to memory of 6052 4100 a97ccd364ed034769bd7a0e41d823ebf.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe"C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Write-Output Hello World2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Write-Output Hello World2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5440
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\a97ccd364ed034769bd7a0e41d823ebf.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5993d9fdc04c5a11dcd3afcd53c701340
SHA19689494b9deee23622e68048f13e389138a4c5b6
SHA2560b857cd118b66bc7bc9b6b9fc77ae0b4cd25e00f0dc604b00617c64ff3eeeca6
SHA51207e92465df2e44f1027bcd0b473dc8f5453a19539620aeff187e2f51b805de5ac69fd097cfcae287151d61cadbb09d3e8dbc09d526418bc371c1421d43fe62bc
-
Filesize
18KB
MD5e13458e23f2b06d020ee2efe5c9b3de0
SHA18880eb33b7a2a51e65ceb07ea06b2639fb817483
SHA2568dd8c4dc9c125f9838c28953ec6473a424a81b8c39098892b57394ea75355503
SHA512deb9fef17745af577d05dab920d2cf196e561a394fc8be0e2a4aad81cac74f26c30207fc5d0c68b38218d5488754bfafb226fa9343fa5345020121b453172639
-
Filesize
16KB
MD55bd91059e14569950712bae728c484fb
SHA1c935db63a1062dfdc22672a9caff2280bc7c2b76
SHA256f0e27f30673a07aaffb8ec67498a9d4c18769e533e515e80e4d1597aa220a5f6
SHA5121950f928efad7bbf42b7af936a814982059cdf3691f65d58ba0d4a6e7d006306edfbe84300d09a747a2b0b39367ddfd6ad95afb6e08319c62ad38b70dfb912be
-
Filesize
18KB
MD5bdf7a60b6144cc44dbb1c63f2a0c2dc1
SHA17d018bc6ab0e3fd27e7eef4a69f01acf92ad35f5
SHA2562905c780e5a48e72eb3452df36c76855863550c56bdd8fc318ee8b44fbd4af71
SHA51215f5d76b319e173598a8537af2eeb89e1f244b2a2d184dbcfa6d7b2ae4d987aaf21a386a5151913576e4c1bb9dff9a9d74610bec4eb607f76c570c7727a21794
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82