Resubmissions
16-04-2024 08:53
240416-ktedfsff7w 10Analysis
-
max time kernel
78s -
max time network
80s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-04-2024 08:53
Static task
static1
1 signatures
General
-
Target
003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe
-
Size
697KB
-
MD5
8ab428444842653c6ebf5a71f14f80e2
-
SHA1
780f71e211c5dbe9e37805fdcbaf88359651f7b2
-
SHA256
003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13
-
SHA512
37bf000a2407a9eac7d8006fec624de07e036c6ec711e95ef15b749cb532a762af2c822089e9f25a3b450a1a9b335ce4193c9a57fc6219054569bf1997e9f79d
-
SSDEEP
12288:jJFKeIV/ORw6mBTCz2BqbKKsobl9XGzwHJeL7dIh89zwHJeo:HC+hbK5ox9XcwpeLkmwpeo
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral1/memory/3596-6-0x0000000004C40000-0x0000000004D14000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-9-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-12-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-14-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-16-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-18-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-20-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-22-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-24-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-26-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-30-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-32-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-34-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-36-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-38-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-40-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-42-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-44-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-46-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-48-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-50-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-52-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-54-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-56-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-58-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-60-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-62-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-64-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-66-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-68-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-70-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-72-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-74-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-76-0x0000000004C40000-0x0000000004D0F000-memory.dmp family_zgrat_v1 -
Suspicious use of SetThreadContext 1 IoCs
Processes:
003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exedescription pid process target process PID 1900 set thread context of 3596 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exedescription pid process Token: SeDebugPrivilege 3596 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.execmd.exedescription pid process target process PID 1900 wrote to memory of 3596 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 1900 wrote to memory of 3596 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 1900 wrote to memory of 3596 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 1900 wrote to memory of 3596 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 1900 wrote to memory of 3596 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 1900 wrote to memory of 3596 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 1900 wrote to memory of 3596 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 1900 wrote to memory of 3596 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 1900 wrote to memory of 1224 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 1900 wrote to memory of 1224 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 1900 wrote to memory of 1224 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 1900 wrote to memory of 1760 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 1900 wrote to memory of 1760 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 1900 wrote to memory of 1760 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 1900 wrote to memory of 244 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 1900 wrote to memory of 244 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 1900 wrote to memory of 244 1900 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 1760 wrote to memory of 416 1760 cmd.exe schtasks.exe PID 1760 wrote to memory of 416 1760 cmd.exe schtasks.exe PID 1760 wrote to memory of 416 1760 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe"C:\Users\Admin\AppData\Local\Temp\003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe"C:\Users\Admin\AppData\Local\Temp\003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\dghdhww"2⤵PID:1224
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dghdhww\dghdhww.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dghdhww\dghdhww.exe'" /f3⤵
- Creates scheduled task(s)
PID:416
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe" "C:\Users\Admin\AppData\Roaming\dghdhww\dghdhww.exe"2⤵PID:244
-