Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2024, 09:06
Static task
static1
Behavioral task
behavioral1
Sample
ltrt.exe
Resource
win7-20231129-en
General
-
Target
ltrt.exe
-
Size
180KB
-
MD5
f333f0a16c7bb7129e6659e145525be6
-
SHA1
e6d057c501381d3604e24d73edc81254ddf7bbb1
-
SHA256
5bca86ec4ed35175dd33db2943f1fc7839ae3565229fc5fd9227bbd9f0aa637b
-
SHA512
34b31dffdbb53cf90efaf00847777ced46b888825bffc882ecf694def7203d7a3656cde1cb2279b84200afca42f1de2ab8b0c7c8c367c18fe796a146ddb61b33
-
SSDEEP
3072:ZJgCU1m6NcbkgbpA9QPqym0Mxqwg0QSNU6Ji3G8uNLt9N18Y+ECc:Zuz1pNc8WGQwgVSri3G8uP9N/+
Malware Config
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral2/memory/2400-3-0x0000026998780000-0x0000026998A38000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-4-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-5-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-7-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-9-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-11-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-13-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-15-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-17-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-19-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-21-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-23-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-25-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-27-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-29-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-31-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-33-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-35-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-37-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-39-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-41-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-45-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-43-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-47-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-49-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-51-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-53-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-55-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-57-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-59-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-61-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-63-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-65-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/2400-67-0x0000026998780000-0x0000026998A32000-memory.dmp family_zgrat_v1 behavioral2/memory/1832-4896-0x0000012FFB7B0000-0x0000012FFB896000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 2 IoCs
pid Process 4888 Type.exe 4880 Type.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2400 set thread context of 1832 2400 ltrt.exe 102 PID 4888 set thread context of 4880 4888 Type.exe 115 PID 4880 set thread context of 2024 4880 Type.exe 119 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4488 powershell.exe 4488 powershell.exe 4880 Type.exe 4880 Type.exe 3688 powershell.exe 3688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2400 ltrt.exe Token: SeDebugPrivilege 2400 ltrt.exe Token: SeDebugPrivilege 1832 ltrt.exe Token: SeDebugPrivilege 4488 powershell.exe Token: SeDebugPrivilege 4888 Type.exe Token: SeDebugPrivilege 4888 Type.exe Token: SeDebugPrivilege 4880 Type.exe Token: SeDebugPrivilege 2024 InstallUtil.exe Token: SeDebugPrivilege 3688 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2400 wrote to memory of 1832 2400 ltrt.exe 102 PID 2400 wrote to memory of 1832 2400 ltrt.exe 102 PID 2400 wrote to memory of 1832 2400 ltrt.exe 102 PID 2400 wrote to memory of 1832 2400 ltrt.exe 102 PID 2400 wrote to memory of 1832 2400 ltrt.exe 102 PID 2400 wrote to memory of 1832 2400 ltrt.exe 102 PID 4888 wrote to memory of 4880 4888 Type.exe 115 PID 4888 wrote to memory of 4880 4888 Type.exe 115 PID 4888 wrote to memory of 4880 4888 Type.exe 115 PID 4888 wrote to memory of 4880 4888 Type.exe 115 PID 4888 wrote to memory of 4880 4888 Type.exe 115 PID 4888 wrote to memory of 4880 4888 Type.exe 115 PID 4880 wrote to memory of 2024 4880 Type.exe 119 PID 4880 wrote to memory of 2024 4880 Type.exe 119 PID 4880 wrote to memory of 2024 4880 Type.exe 119 PID 4880 wrote to memory of 2024 4880 Type.exe 119 PID 4880 wrote to memory of 2024 4880 Type.exe 119 PID 4880 wrote to memory of 2024 4880 Type.exe 119 PID 4880 wrote to memory of 2024 4880 Type.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ltrt.exe"C:\Users\Admin\AppData\Local\Temp\ltrt.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\ltrt.exe"C:\Users\Admin\AppData\Local\Temp\ltrt.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVAB5AHAAZQAuAGUAeABlADsA1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
C:\Users\Admin\AppData\Local\BaseType\bkjbkd\Type.exeC:\Users\Admin\AppData\Local\BaseType\bkjbkd\Type.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\AppData\Local\BaseType\bkjbkd\Type.exe"C:\Users\Admin\AppData\Local\BaseType\bkjbkd\Type.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVAB5AHAAZQAuAGUAeABlADsA1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180KB
MD5f333f0a16c7bb7129e6659e145525be6
SHA1e6d057c501381d3604e24d73edc81254ddf7bbb1
SHA2565bca86ec4ed35175dd33db2943f1fc7839ae3565229fc5fd9227bbd9f0aa637b
SHA51234b31dffdbb53cf90efaf00847777ced46b888825bffc882ecf694def7203d7a3656cde1cb2279b84200afca42f1de2ab8b0c7c8c367c18fe796a146ddb61b33
-
Filesize
1KB
MD5b78f0793c3ef1d417e56d34b656b40bb
SHA14a622f8022516098cb5aae35a5953bde039111a7
SHA25667090a383e35cf075d5c0f0c1d78c4e4b805de6aa951b5d4dd01fd9ae8ccdcfb
SHA512ab3fb91602bd6f070d9b060da4a26d01869e9b23e319db9164d2e251b2c47db690da0f832e69a45c03bc99919942ef516a0b157cfa0aaea84e64b1e90ae5b933
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82