Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2024, 03:44
Behavioral task
behavioral1
Sample
182a6cf870ad9d09e72bc36669dbd55306e964c11b7c63ebccd5406ae8e8556d.exe
Resource
win10v2004-20240412-en
General
-
Target
182a6cf870ad9d09e72bc36669dbd55306e964c11b7c63ebccd5406ae8e8556d.exe
-
Size
4.0MB
-
MD5
9c31acafcb357ff41c9bc9be104397c4
-
SHA1
8be5933f6f72c0d4723ac3ff5501cbd17bf499c4
-
SHA256
182a6cf870ad9d09e72bc36669dbd55306e964c11b7c63ebccd5406ae8e8556d
-
SHA512
636d444a411d144ce77bb24b896198c4ac4036408c31d94d8722dcd16f950375cc7a08c034cffe74bb6202404de6c4e16069a78dbe5c4197039c1f1f9c4f6fdf
-
SSDEEP
98304:ypDF7RaItzPWlbVMQDWFdCEbqNixjnCc630pW0EpmEOQL6r1:IDF7RaItzckCVixT9pSmEO06r1
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral1/files/0x000c0000000233f2-10.dat family_zgrat_v1 behavioral1/memory/3420-12-0x0000000000190000-0x0000000000542000-memory.dmp family_zgrat_v1 -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\Control Panel\International\Geo\Nation 182a6cf870ad9d09e72bc36669dbd55306e964c11b7c63ebccd5406ae8e8556d.exe Key value queried \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\Control Panel\International\Geo\Nation ChainproviderDriverperfdll.exe Key value queried \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 4 IoCs
pid Process 3420 ChainproviderDriverperfdll.exe 4884 RuntimeBroker.exe 3976 RuntimeBroker.exe 3864 RuntimeBroker.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\0a1fd5f707cd16 ChainproviderDriverperfdll.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sppsvc.exe ChainproviderDriverperfdll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000_Classes\Local Settings 182a6cf870ad9d09e72bc36669dbd55306e964c11b7c63ebccd5406ae8e8556d.exe Key created \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000_Classes\Local Settings ChainproviderDriverperfdll.exe Key created \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000_Classes\Local Settings RuntimeBroker.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1736 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2272 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe 3420 ChainproviderDriverperfdll.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3420 ChainproviderDriverperfdll.exe Token: SeDebugPrivilege 4884 RuntimeBroker.exe Token: SeDebugPrivilege 3976 RuntimeBroker.exe Token: SeDebugPrivilege 3864 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2992 wrote to memory of 5068 2992 182a6cf870ad9d09e72bc36669dbd55306e964c11b7c63ebccd5406ae8e8556d.exe 85 PID 2992 wrote to memory of 5068 2992 182a6cf870ad9d09e72bc36669dbd55306e964c11b7c63ebccd5406ae8e8556d.exe 85 PID 2992 wrote to memory of 5068 2992 182a6cf870ad9d09e72bc36669dbd55306e964c11b7c63ebccd5406ae8e8556d.exe 85 PID 5068 wrote to memory of 3504 5068 WScript.exe 87 PID 5068 wrote to memory of 3504 5068 WScript.exe 87 PID 5068 wrote to memory of 3504 5068 WScript.exe 87 PID 3504 wrote to memory of 1736 3504 cmd.exe 90 PID 3504 wrote to memory of 1736 3504 cmd.exe 90 PID 3504 wrote to memory of 1736 3504 cmd.exe 90 PID 3504 wrote to memory of 3420 3504 cmd.exe 91 PID 3504 wrote to memory of 3420 3504 cmd.exe 91 PID 3420 wrote to memory of 3092 3420 ChainproviderDriverperfdll.exe 94 PID 3420 wrote to memory of 3092 3420 ChainproviderDriverperfdll.exe 94 PID 3092 wrote to memory of 4832 3092 cmd.exe 96 PID 3092 wrote to memory of 4832 3092 cmd.exe 96 PID 3092 wrote to memory of 2272 3092 cmd.exe 97 PID 3092 wrote to memory of 2272 3092 cmd.exe 97 PID 3092 wrote to memory of 4884 3092 cmd.exe 98 PID 3092 wrote to memory of 4884 3092 cmd.exe 98 PID 4884 wrote to memory of 4244 4884 RuntimeBroker.exe 102 PID 4884 wrote to memory of 4244 4884 RuntimeBroker.exe 102 PID 4244 wrote to memory of 2152 4244 cmd.exe 104 PID 4244 wrote to memory of 2152 4244 cmd.exe 104 PID 4244 wrote to memory of 4960 4244 cmd.exe 105 PID 4244 wrote to memory of 4960 4244 cmd.exe 105 PID 4244 wrote to memory of 3976 4244 cmd.exe 106 PID 4244 wrote to memory of 3976 4244 cmd.exe 106 PID 3976 wrote to memory of 3544 3976 RuntimeBroker.exe 107 PID 3976 wrote to memory of 3544 3976 RuntimeBroker.exe 107 PID 3544 wrote to memory of 4672 3544 cmd.exe 109 PID 3544 wrote to memory of 4672 3544 cmd.exe 109 PID 3544 wrote to memory of 4420 3544 cmd.exe 110 PID 3544 wrote to memory of 4420 3544 cmd.exe 110 PID 3544 wrote to memory of 3864 3544 cmd.exe 111 PID 3544 wrote to memory of 3864 3544 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\182a6cf870ad9d09e72bc36669dbd55306e964c11b7c63ebccd5406ae8e8556d.exe"C:\Users\Admin\AppData\Local\Temp\182a6cf870ad9d09e72bc36669dbd55306e964c11b7c63ebccd5406ae8e8556d.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\SysCacheBin\a3luMGEKGggtcfeaR6JwYrETfGSR.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\SysCacheBin\4uI.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- Modifies registry key
PID:1736
-
-
C:\SysCacheBin\ChainproviderDriverperfdll.exe"C:\SysCacheBin/ChainproviderDriverperfdll.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BnSRclxHmL.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4832
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:2272
-
-
C:\SysCacheBin\RuntimeBroker.exe"C:\SysCacheBin\RuntimeBroker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KZMa9uzHOO.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:2152
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4960
-
-
C:\SysCacheBin\RuntimeBroker.exe"C:\SysCacheBin\RuntimeBroker.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CU0JBUISt3.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:4672
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4420
-
-
C:\SysCacheBin\RuntimeBroker.exe"C:\SysCacheBin\RuntimeBroker.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD536073d0e8985c36d689d7750b7918274
SHA11f2c92264534a8b0d804727d8563f8f536001502
SHA2565244f7e68829cacffc1c30eb11268d6c92d91de64f5d08a70cfd18f50970a1eb
SHA512ee88acf445fd4ea8996ae1fc227d82d9a728dbc08bd9070b4867db502732b0fbbf4ffe3a5ccdfc4076dc081f78b537c2c5b6d86f18cfc2ee90538d93e43e0864
-
Filesize
3.7MB
MD5acb404bd7968c4dc9470c4c593ac9d47
SHA198344a37050196332f6e3ee5fb64c48ad9668481
SHA2560bb8c98855338acd06f4c887c8f75a9d03bf09b73e8464eac44ca971901f184e
SHA512665c487497835ddd94d798b777ce9bf19742732faf6527c28abe791f436bc7ef94179cb20b92a8579d86512ac500c6e0338ca2d1fcd25c8875397cee50cd73dd
-
Filesize
200B
MD5d138a547c20ef3edab78226f907e2901
SHA1be846d7a05fbc631be7a67e773d27f3b6c9e9336
SHA2566b509d852b4ccf988110577d9445a7bcb5a23953ea0695e7149f9ea1d6459470
SHA51229d80b8c0f33cdacaadfd8482262aa86b24714824d40f625a2d1b63db7a95110d74446460c0b2434189c48087a85090391c5e81e8a1e14a8d2b57325fed835f0
-
Filesize
1KB
MD58ee01a9d8d8d1ecf515b687bf5e354ca
SHA1c3b943dce30e425ae34e6737c7d5c3cdd92f79c5
SHA256c45f52a36b283b46aae313b5a4fcbfbfb67b3c5ac4ee3ecd921087ddadb691a1
SHA5126cb43253ddb3d2e5bdedcf76bc299e91ce970c6ccc53a2d9df7ba621435a6a704ce3990bdf59d939e513e609bab3daf8f110c1cca8485e1a9fe8536a67d41dda
-
Filesize
160B
MD54117e7a1711e90c766b2fc7ed372df9f
SHA116d0f609546a6dd9a8d46d54da34b8bd37ff71c5
SHA2564369736989f63a39579fb3b843d7eea94fad1a2fefb890e3d6da2207308e76f6
SHA5123701800828bded9fc70cb80586ce5a9c650362343241d4e0cdf458c1696bf4cefe42cbf6fc0d313c660108fd1da0cea1184402f6c27183f199b6fbd23877a6f0
-
Filesize
208B
MD5729c7f3db84d20171723c4c9e9b0a3a6
SHA12843ea2fbc8ed60a90163a0da6c837b2867f5c9d
SHA25613646d3d992ca1dfb89fe47b95e3a67dd0822c3a31c5ee0a7f92d0ff90a897af
SHA51278efa1cf284b3a8fe6c17c897f7d4e61e96c7d282ea640c2b46a4dfb8ea57ff01c2006d407df6373217df1e54908201427c99fc067e28fc3ad705d4e807a387b
-
Filesize
208B
MD55d7ad3bd7a769a871d6cdba5a8917ae5
SHA15921d717c4d32cd63315bfeca03645926e28039c
SHA256af363e9b918ef0c2043bf0568ccadae1892525e4221dc21c6a3c030e2192324d
SHA512eab2d7f4e8468a503b3ea932ff9e5f88ea16cfbd478d36cd27b8e35a91b8c9500c57c5ac0f12d6017cc6a332aed7663e1f388ace628a9c2067c3df753ca45248