Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 21:48
Static task
static1
Behavioral task
behavioral1
Sample
1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe
Resource
win7-20240221-en
General
-
Target
1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe
-
Size
180KB
-
MD5
14e3b32935d7cc340ad1af8eae56505b
-
SHA1
215cf39538affa65c8f586f30e5f133cbd950c52
-
SHA256
1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d
-
SHA512
0abb031df981e90646a860db99c4895241dd2b18b9963c040c50f2f16e32ed4ed6df8d3bbf9d88de648bc621db869fabe9dbea374c882c57a8ce9391d217404a
-
SSDEEP
3072:2h8lttZlbxs7vPfZSfvF1LicLRXP4p9fNvU9iPT3FxFzn+9Uc:2I7Vxs7vPfInDWc1PI91U9ir3FxFz+
Malware Config
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral2/memory/1432-3-0x00000197695D0000-0x0000019769890000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-5-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-4-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-7-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-9-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-11-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-13-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-15-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-17-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-19-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-21-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-23-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-25-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-27-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-29-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-31-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-33-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-35-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-37-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-39-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-41-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-43-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-45-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-47-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-49-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-51-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-53-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-55-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-57-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-59-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-61-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-63-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-65-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/1432-67-0x00000197695D0000-0x000001976988A000-memory.dmp family_zgrat_v1 behavioral2/memory/2284-4894-0x000001FB1CB00000-0x000001FB1CC04000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 1 IoCs
pid Process 1548 AlgorithmType.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1432 set thread context of 2284 1432 1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe 95 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2088 powershell.exe 2088 powershell.exe 2088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1432 1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe Token: SeDebugPrivilege 1432 1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe Token: SeDebugPrivilege 2284 1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 1548 AlgorithmType.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1432 wrote to memory of 2284 1432 1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe 95 PID 1432 wrote to memory of 2284 1432 1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe 95 PID 1432 wrote to memory of 2284 1432 1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe 95 PID 1432 wrote to memory of 2284 1432 1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe 95 PID 1432 wrote to memory of 2284 1432 1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe 95 PID 1432 wrote to memory of 2284 1432 1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe"C:\Users\Admin\AppData\Local\Temp\1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe"C:\Users\Admin\AppData\Local\Temp\1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4112 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:81⤵PID:4556
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwATgBhAG0AZQBkAFAAZQByAG0AaQBzAHMAaQBvAG4AUwBlAHQAcwBcAEEAbABnAG8AcgBpAHQAaABtAFQAeQBwAGUALgBlAHgAZQAsAEMAOgBcAFcAaQBuAGQAbwB3AHMAXABNAGkAYwByAG8AcwBvAGYAdAAuAE4ARQBUAFwARgByAGEAbQBlAHcAbwByAGsANgA0AFwAdgA0AC4AMAAuADMAMAAzADEAOQBcAEEAZABkAEkAbgBQAHIAbwBjAGUAcwBzAC4AZQB4AGUALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcACAALQBGAG8AcgBjAGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABXAGkAbgBkAG8AdwBzAFwATQBpAGMAcgBvAHMAbwBmAHQALgBOAEUAVABcAEYAcgBhAG0AZQB3AG8AcgBrADYANABcAHYANAAuADAALgAzADAAMwAxADkAXABBAGQAZABJAG4AUAByAG8AYwBlAHMAcwAuAGUAeABlACwAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAFIAbwBhAG0AaQBuAGcAXABOAGEAbQBlAGQAUABlAHIAbQBpAHMAcwBpAG8AbgBTAGUAdABzAFwAQQBsAGcAbwByAGkAdABoAG0AVAB5AHAAZQAuAGUAeABlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
C:\Users\Admin\AppData\Roaming\NamedPermissionSets\AlgorithmType.exeC:\Users\Admin\AppData\Roaming\NamedPermissionSets\AlgorithmType.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\1b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d.exe.log
Filesize1KB
MD5b78f0793c3ef1d417e56d34b656b40bb
SHA14a622f8022516098cb5aae35a5953bde039111a7
SHA25667090a383e35cf075d5c0f0c1d78c4e4b805de6aa951b5d4dd01fd9ae8ccdcfb
SHA512ab3fb91602bd6f070d9b060da4a26d01869e9b23e319db9164d2e251b2c47db690da0f832e69a45c03bc99919942ef516a0b157cfa0aaea84e64b1e90ae5b933
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
180KB
MD514e3b32935d7cc340ad1af8eae56505b
SHA1215cf39538affa65c8f586f30e5f133cbd950c52
SHA2561b1b9cad3a2bd2c8bdabd5677e3c5043f66d8cdb46c2825e27b051d48e0afa8d
SHA5120abb031df981e90646a860db99c4895241dd2b18b9963c040c50f2f16e32ed4ed6df8d3bbf9d88de648bc621db869fabe9dbea374c882c57a8ce9391d217404a