Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-02-2024 10:13
Static task
static1
Behavioral task
behavioral1
Sample
aba32a475dcafdf4c6357205803e4cc0.exe
Resource
win7-20240221-en
General
-
Target
aba32a475dcafdf4c6357205803e4cc0.exe
-
Size
2.0MB
-
MD5
aba32a475dcafdf4c6357205803e4cc0
-
SHA1
0d063e81d9b4df0fcf358c24720457f9037cde06
-
SHA256
704e26dbdebc8b3ad1391f5b9d671f8b9550609455821540151ff70e17bed798
-
SHA512
04e55bff24005489988e54926afa9addc1b457881525ae1a1cf9a73f05928e7347f906959e1689019c73112c181f6f718118f7630ada8eadfa424bac918cad67
-
SSDEEP
49152:6fZxU7wsypA6knAgog2u6Fw4teOQBOTe:6TJsyNGAGGekT
Malware Config
Extracted
bitrat
1.38
saptransmissions.dvrlists.com:8921
-
communication_password
41947ee373454b627c89985d019b597c
-
tor_process
tor
Signatures
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral2/memory/4700-36-0x0000000007DD0000-0x0000000007E3C000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-37-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-38-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-40-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-42-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-44-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-46-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-48-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-50-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-52-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-54-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-56-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-58-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-60-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-62-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-64-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-66-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-68-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-70-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-72-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-74-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-76-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-78-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-80-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-82-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-84-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-86-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-88-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-90-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-92-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-94-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-96-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-98-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 behavioral2/memory/4700-100-0x0000000007DD0000-0x0000000007E36000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
aba32a475dcafdf4c6357205803e4cc0.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation aba32a475dcafdf4c6357205803e4cc0.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation WScript.exe -
Processes:
resource yara_rule behavioral2/memory/4056-2162-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/4056-2213-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
aba32a475dcafdf4c6357205803e4cc0.exepid process 4056 aba32a475dcafdf4c6357205803e4cc0.exe 4056 aba32a475dcafdf4c6357205803e4cc0.exe 4056 aba32a475dcafdf4c6357205803e4cc0.exe 4056 aba32a475dcafdf4c6357205803e4cc0.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
aba32a475dcafdf4c6357205803e4cc0.exedescription pid process target process PID 4700 set thread context of 4056 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
aba32a475dcafdf4c6357205803e4cc0.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings aba32a475dcafdf4c6357205803e4cc0.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exeaba32a475dcafdf4c6357205803e4cc0.exepowershell.exepid process 1680 powershell.exe 1680 powershell.exe 4700 aba32a475dcafdf4c6357205803e4cc0.exe 4700 aba32a475dcafdf4c6357205803e4cc0.exe 4700 aba32a475dcafdf4c6357205803e4cc0.exe 4700 aba32a475dcafdf4c6357205803e4cc0.exe 4700 aba32a475dcafdf4c6357205803e4cc0.exe 4700 aba32a475dcafdf4c6357205803e4cc0.exe 4700 aba32a475dcafdf4c6357205803e4cc0.exe 4700 aba32a475dcafdf4c6357205803e4cc0.exe 4700 aba32a475dcafdf4c6357205803e4cc0.exe 4700 aba32a475dcafdf4c6357205803e4cc0.exe 5036 powershell.exe 5036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
powershell.exeaba32a475dcafdf4c6357205803e4cc0.exepowershell.exeaba32a475dcafdf4c6357205803e4cc0.exedescription pid process Token: SeDebugPrivilege 1680 powershell.exe Token: SeIncreaseQuotaPrivilege 1680 powershell.exe Token: SeSecurityPrivilege 1680 powershell.exe Token: SeTakeOwnershipPrivilege 1680 powershell.exe Token: SeLoadDriverPrivilege 1680 powershell.exe Token: SeSystemProfilePrivilege 1680 powershell.exe Token: SeSystemtimePrivilege 1680 powershell.exe Token: SeProfSingleProcessPrivilege 1680 powershell.exe Token: SeIncBasePriorityPrivilege 1680 powershell.exe Token: SeCreatePagefilePrivilege 1680 powershell.exe Token: SeBackupPrivilege 1680 powershell.exe Token: SeRestorePrivilege 1680 powershell.exe Token: SeShutdownPrivilege 1680 powershell.exe Token: SeDebugPrivilege 1680 powershell.exe Token: SeSystemEnvironmentPrivilege 1680 powershell.exe Token: SeRemoteShutdownPrivilege 1680 powershell.exe Token: SeUndockPrivilege 1680 powershell.exe Token: SeManageVolumePrivilege 1680 powershell.exe Token: 33 1680 powershell.exe Token: 34 1680 powershell.exe Token: 35 1680 powershell.exe Token: 36 1680 powershell.exe Token: SeIncreaseQuotaPrivilege 1680 powershell.exe Token: SeSecurityPrivilege 1680 powershell.exe Token: SeTakeOwnershipPrivilege 1680 powershell.exe Token: SeLoadDriverPrivilege 1680 powershell.exe Token: SeSystemProfilePrivilege 1680 powershell.exe Token: SeSystemtimePrivilege 1680 powershell.exe Token: SeProfSingleProcessPrivilege 1680 powershell.exe Token: SeIncBasePriorityPrivilege 1680 powershell.exe Token: SeCreatePagefilePrivilege 1680 powershell.exe Token: SeBackupPrivilege 1680 powershell.exe Token: SeRestorePrivilege 1680 powershell.exe Token: SeShutdownPrivilege 1680 powershell.exe Token: SeDebugPrivilege 1680 powershell.exe Token: SeSystemEnvironmentPrivilege 1680 powershell.exe Token: SeRemoteShutdownPrivilege 1680 powershell.exe Token: SeUndockPrivilege 1680 powershell.exe Token: SeManageVolumePrivilege 1680 powershell.exe Token: 33 1680 powershell.exe Token: 34 1680 powershell.exe Token: 35 1680 powershell.exe Token: 36 1680 powershell.exe Token: SeDebugPrivilege 4700 aba32a475dcafdf4c6357205803e4cc0.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeShutdownPrivilege 4056 aba32a475dcafdf4c6357205803e4cc0.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
aba32a475dcafdf4c6357205803e4cc0.exepid process 4056 aba32a475dcafdf4c6357205803e4cc0.exe 4056 aba32a475dcafdf4c6357205803e4cc0.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
aba32a475dcafdf4c6357205803e4cc0.exeWScript.exedescription pid process target process PID 4700 wrote to memory of 1680 4700 aba32a475dcafdf4c6357205803e4cc0.exe powershell.exe PID 4700 wrote to memory of 1680 4700 aba32a475dcafdf4c6357205803e4cc0.exe powershell.exe PID 4700 wrote to memory of 1680 4700 aba32a475dcafdf4c6357205803e4cc0.exe powershell.exe PID 4700 wrote to memory of 888 4700 aba32a475dcafdf4c6357205803e4cc0.exe WScript.exe PID 4700 wrote to memory of 888 4700 aba32a475dcafdf4c6357205803e4cc0.exe WScript.exe PID 4700 wrote to memory of 888 4700 aba32a475dcafdf4c6357205803e4cc0.exe WScript.exe PID 4700 wrote to memory of 4888 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 4888 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 4888 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 2536 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 2536 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 2536 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 4056 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 4056 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 4056 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 4056 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 4056 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 4056 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 4700 wrote to memory of 4056 4700 aba32a475dcafdf4c6357205803e4cc0.exe aba32a475dcafdf4c6357205803e4cc0.exe PID 888 wrote to memory of 5036 888 WScript.exe powershell.exe PID 888 wrote to memory of 5036 888 WScript.exe powershell.exe PID 888 wrote to memory of 5036 888 WScript.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe"C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Bing.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Cjvdnberkfbwqwrpbjverv.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Adobe\Acrobat Reader DC.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
-
C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exeC:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe2⤵PID:4888
-
-
C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exeC:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe2⤵PID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exeC:\Users\Admin\AppData\Local\Temp\aba32a475dcafdf4c6357205803e4cc0.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50774a05ce5ee4c1af7097353c9296c62
SHA1658ff96b111c21c39d7ad5f510fb72f9762114bb
SHA256d9c5347ed06755feeb0615f1671f6b91e2718703da0dbc4b0bd205cbd2896dd4
SHA512104d69fc4f4aaa5070b78ada130228939c7e01436351166fe51fe2da8a02f9948e6d92dd676f62820da1813872b91411e2f863c9a98a760581ec34d4aa354994
-
Filesize
19KB
MD538b3b84b7fc7834e936f7874604cd397
SHA1c7d6b60e9096dd6015b9471bc2d6d0bde4c63d0f
SHA256c51cbe9ca4c48bf564d59db586e934fcdf57335b48a7518935557377e4784e34
SHA5120e488c02001809ac97d2fa5a6b448ad5764fdb838f65dad20c3b599739defcb38f95a87ce6038caeb9973a22f0f88175261055b17fea502fb4715bf3c3533d3a
-
Filesize
191B
MD5729c1e5343a7864d2228d1e4032d3a2c
SHA10c8666d9318e7cf1acee41338ff89d99c90017e3
SHA25649fcc716f77786e1f71f626ab49927ec5246dece2cb32a214279cd73bba5ee33
SHA512f9aaa14c7d658bcd562a25aa0639a8082b3bf452607f99d4175996b6365b38fa133891b3afdbb8a24953ee7bbbc8ac766db0b820a689af2ca75ea4531de2b7f2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82