Analysis

  • max time kernel
    32s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 22:21

General

  • Target

    FL_Activator.exe

  • Size

    4.9MB

  • MD5

    f33899f10f3f51083a0ed6fac21df358

  • SHA1

    ae1eafbdfcd2d43340936a19b5f5c4118d4c3bfc

  • SHA256

    fc7473637cd1fcfe355a62bf69fbf930bef1c9c9a076eecd09968d2069faa51f

  • SHA512

    44e9a627f1e8b68d6b9e933a2203575552ad818e6cf012236c6dfe787ae2d3df7d1ae639bb3abbb04dc68b95ca9bb5a7f15655d8a45661e1dea8529effa7de34

  • SSDEEP

    49152:hC0AMnvxN/QDiMsXWAvSsG/fDz5Tk6eNbyG7jTg2FXx7ZIw6Jf8c5mEqDXgQNUIL:hC0AMnv5XPF7jTg25xcz5m/tO4FL

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FL_Activator.exe
    "C:\Users\Admin\AppData\Local\Temp\FL_Activator.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    PID:2240
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
      2⤵
        PID:2308
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 692
        2⤵
        • Program crash
        PID:1568
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5449758,0x7fef5449768,0x7fef5449778
        2⤵
          PID:2488
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1144 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:2
          2⤵
            PID:2552
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:8
            2⤵
              PID:2376
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:8
              2⤵
                PID:2548
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2340 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:1
                2⤵
                  PID:2716
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2348 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:1
                  2⤵
                    PID:1840
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1488 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:2
                    2⤵
                      PID:1868
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1272 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:1
                      2⤵
                        PID:564
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2932 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:8
                        2⤵
                          PID:780
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3636 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:8
                          2⤵
                            PID:108
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3752 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:8
                            2⤵
                              PID:1980
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3540 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:8
                              2⤵
                                PID:2364
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3768 --field-trial-handle=1388,i,6738551603659772402,5108310875032031652,131072 /prefetch:8
                                2⤵
                                  PID:1508
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:844
                                • C:\Windows\explorer.exe
                                  "C:\Windows\explorer.exe"
                                  1⤵
                                    PID:1732

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  1
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                    Filesize

                                    16B

                                    MD5

                                    aefd77f47fb84fae5ea194496b44c67a

                                    SHA1

                                    dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                    SHA256

                                    4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                    SHA512

                                    b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                    Filesize

                                    16B

                                    MD5

                                    18e723571b00fb1694a3bad6c78e4054

                                    SHA1

                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                    SHA256

                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                    SHA512

                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                  • \??\pipe\crashpad_2212_JSOOFKFCDTETJUUA
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • \Users\Admin\AppData\Local\Temp\Protect544cd51a.dll
                                    Filesize

                                    742KB

                                    MD5

                                    544cd51a596619b78e9b54b70088307d

                                    SHA1

                                    4769ddd2dbc1dc44b758964ed0bd231b85880b65

                                    SHA256

                                    dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd

                                    SHA512

                                    f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719

                                  • memory/2240-101-0x0000000006F10000-0x0000000007010000-memory.dmp
                                    Filesize

                                    1024KB

                                  • memory/2240-98-0x0000000004BE0000-0x0000000004C20000-memory.dmp
                                    Filesize

                                    256KB

                                  • memory/2240-87-0x0000000004BE0000-0x0000000004C20000-memory.dmp
                                    Filesize

                                    256KB

                                  • memory/2240-88-0x0000000005310000-0x00000000054EE000-memory.dmp
                                    Filesize

                                    1.9MB

                                  • memory/2240-89-0x0000000006900000-0x0000000006A92000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2240-0-0x0000000000040000-0x000000000051C000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/2240-94-0x0000000004BE0000-0x0000000004C20000-memory.dmp
                                    Filesize

                                    256KB

                                  • memory/2240-95-0x0000000004BE0000-0x0000000004C20000-memory.dmp
                                    Filesize

                                    256KB

                                  • memory/2240-96-0x0000000004BE0000-0x0000000004C20000-memory.dmp
                                    Filesize

                                    256KB

                                  • memory/2240-97-0x00000000008F0000-0x0000000000900000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2240-100-0x0000000004BE0000-0x0000000004C20000-memory.dmp
                                    Filesize

                                    256KB

                                  • memory/2240-1-0x0000000074130000-0x000000007481E000-memory.dmp
                                    Filesize

                                    6.9MB

                                  • memory/2240-99-0x0000000004BE0000-0x0000000004C20000-memory.dmp
                                    Filesize

                                    256KB

                                  • memory/2240-50-0x0000000074130000-0x000000007481E000-memory.dmp
                                    Filesize

                                    6.9MB

                                  • memory/2240-102-0x0000000004BE0000-0x0000000004C20000-memory.dmp
                                    Filesize

                                    256KB

                                  • memory/2240-103-0x0000000004BE0000-0x0000000004C20000-memory.dmp
                                    Filesize

                                    256KB

                                  • memory/2240-128-0x0000000074130000-0x000000007481E000-memory.dmp
                                    Filesize

                                    6.9MB

                                  • memory/2240-104-0x0000000004BE0000-0x0000000004C20000-memory.dmp
                                    Filesize

                                    256KB

                                  • memory/2308-105-0x0000000000400000-0x000000000044F000-memory.dmp
                                    Filesize

                                    316KB

                                  • memory/2308-109-0x0000000000400000-0x000000000044F000-memory.dmp
                                    Filesize

                                    316KB

                                  • memory/2308-111-0x0000000000400000-0x000000000044F000-memory.dmp
                                    Filesize

                                    316KB

                                  • memory/2308-113-0x0000000000400000-0x000000000044F000-memory.dmp
                                    Filesize

                                    316KB

                                  • memory/2308-115-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2308-116-0x0000000000400000-0x000000000044F000-memory.dmp
                                    Filesize

                                    316KB

                                  • memory/2308-118-0x0000000000400000-0x000000000044F000-memory.dmp
                                    Filesize

                                    316KB

                                  • memory/2308-119-0x0000000000401000-0x000000000043C000-memory.dmp
                                    Filesize

                                    236KB

                                  • memory/2308-107-0x0000000000400000-0x000000000044F000-memory.dmp
                                    Filesize

                                    316KB