Analysis
-
max time kernel
147s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-04-2024 13:03
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
klkjjk.exe
Resource
win7-20240221-en
windows7-x64
10 signatures
150 seconds
Behavioral task
behavioral2
Sample
klkjjk.exe
Resource
win10v2004-20240412-en
windows10-2004-x64
12 signatures
150 seconds
General
-
Target
klkjjk.exe
-
Size
3.9MB
-
MD5
0d28c308c7d3af1f50a24cd98d59adbe
-
SHA1
617eb940a77fffe2e8363f9a11430ebb56b4c988
-
SHA256
f917cbb00490f27691097081db77cc38d0f776d374b2fbd40e4b592eeef578be
-
SHA512
d71da6edef67bc977ac8564f75cc0e8cdd31c0a9b37253017122f522c4d2f1ece5d8a56642dab40e3d8651ad1d1233ba0a27f78a536ddf897ddd392dbebb5ae8
-
SSDEEP
49152:/YQ9p/TMILu3UAJvYIJ7PBJw47zI8gFEtYnEZhNa+uOTapp5pP7eoi:DpgQEZPPT4Yj
Score
10/10
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2592-24-0x000000001AC50000-0x000000001AD52000-memory.dmp family_zgrat_v1 -
Disables RegEdit via registry modification 1 IoCs
Processes:
klkjjk.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" klkjjk.exe -
Disables Task Manager via registry modification
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
klkjjk.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\klkjjk = "\"C:\\Users\\Admin\\klkjjk.exe\"" klkjjk.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
klkjjk.exedescription pid process target process PID 2792 set thread context of 2592 2792 klkjjk.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
powershell.exevbc.exepid process 1948 powershell.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe 2592 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exevbc.exedescription pid process Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 2592 vbc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
klkjjk.exedescription pid process target process PID 2792 wrote to memory of 1948 2792 klkjjk.exe powershell.exe PID 2792 wrote to memory of 1948 2792 klkjjk.exe powershell.exe PID 2792 wrote to memory of 1948 2792 klkjjk.exe powershell.exe PID 2792 wrote to memory of 2592 2792 klkjjk.exe vbc.exe PID 2792 wrote to memory of 2592 2792 klkjjk.exe vbc.exe PID 2792 wrote to memory of 2592 2792 klkjjk.exe vbc.exe PID 2792 wrote to memory of 2592 2792 klkjjk.exe vbc.exe PID 2792 wrote to memory of 2592 2792 klkjjk.exe vbc.exe PID 2792 wrote to memory of 2592 2792 klkjjk.exe vbc.exe PID 2792 wrote to memory of 2592 2792 klkjjk.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\klkjjk.exe"C:\Users\Admin\AppData\Local\Temp\klkjjk.exe"1⤵
- Disables RegEdit via registry modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592