Overview
overview
10Static
static
3GTA 6 Buil...ll.exe
windows7-x64
10GTA 6 Buil...ll.exe
windows10-2004-x64
10NL7Data0404.dll
windows7-x64
1NL7Data0404.dll
windows10-2004-x64
1NL7Models0804.dll
windows7-x64
1NL7Models0804.dll
windows10-2004-x64
1NlsData004a.dll
windows7-x64
1NlsData004a.dll
windows10-2004-x64
1Analysis
-
max time kernel
111s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 13:31
Static task
static1
Behavioral task
behavioral1
Sample
GTA 6 Builder-Install.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
GTA 6 Builder-Install.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
NL7Data0404.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
NL7Data0404.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
NL7Models0804.dll
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
NL7Models0804.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral7
Sample
NlsData004a.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
NlsData004a.dll
Resource
win10v2004-20240419-en
General
-
Target
GTA 6 Builder-Install.exe
-
Size
13.1MB
-
MD5
95f7a7d1658b372cbcbd6cc1ef91bef9
-
SHA1
180182eef4ac2baaa0d773aeb59aec022a3d34cc
-
SHA256
841d63d65e18b16579ff539e49ea437ef27c488d52d463b0105cdd4b19d2ea37
-
SHA512
26bc67b7665bb2423e765249caf7ab7a0634af699335568d5b19732a149560d9b77bc586477c12bacc66cf382a1e80b9846e6fe05d9e9315e66f88e438d4c095
-
SSDEEP
196608:Ya4hESrp12vabgVvjce8pPZHjSOZlrMUjJi2QSdI/K2RZPvn3J+sL378BZnybgbo:Ya+HoRHe5V/rDjJfNqvZXn3J+DZyBd
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\ms_updater.exe family_zgrat_v1 behavioral2/memory/5052-28-0x0000000000F70000-0x0000000001176000-memory.dmp family_zgrat_v1 behavioral2/memory/4548-31-0x0000000000B80000-0x00000000020DA000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
GTA 6 Builder-Install.exems_updater.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation GTA 6 Builder-Install.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation ms_updater.exe -
Drops startup file 2 IoCs
Processes:
ms_tool.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32.exe ms_tool.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32.exe ms_tool.exe -
Executes dropped EXE 2 IoCs
Processes:
ms_tool.exems_updater.exepid process 4784 ms_tool.exe 5052 ms_updater.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
ms_updater.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings ms_updater.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
GTA 6 Builder-Install.exems_updater.exepid process 4548 GTA 6 Builder-Install.exe 4548 GTA 6 Builder-Install.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe 5052 ms_updater.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ms_updater.exedescription pid process Token: SeDebugPrivilege 5052 ms_updater.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
GTA 6 Builder-Install.exems_updater.execmd.exedescription pid process target process PID 4548 wrote to memory of 4784 4548 GTA 6 Builder-Install.exe ms_tool.exe PID 4548 wrote to memory of 4784 4548 GTA 6 Builder-Install.exe ms_tool.exe PID 4548 wrote to memory of 5052 4548 GTA 6 Builder-Install.exe ms_updater.exe PID 4548 wrote to memory of 5052 4548 GTA 6 Builder-Install.exe ms_updater.exe PID 5052 wrote to memory of 1072 5052 ms_updater.exe cmd.exe PID 5052 wrote to memory of 1072 5052 ms_updater.exe cmd.exe PID 1072 wrote to memory of 5020 1072 cmd.exe chcp.com PID 1072 wrote to memory of 5020 1072 cmd.exe chcp.com PID 1072 wrote to memory of 4792 1072 cmd.exe PING.EXE PID 1072 wrote to memory of 4792 1072 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\GTA 6 Builder-Install.exe"C:\Users\Admin\AppData\Local\Temp\GTA 6 Builder-Install.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Roaming\ms_tool.exe"C:\Users\Admin\AppData\Roaming\ms_tool.exe"2⤵
- Drops startup file
- Executes dropped EXE
PID:4784
-
-
C:\Users\Admin\AppData\Roaming\ms_updater.exe"C:\Users\Admin\AppData\Roaming\ms_updater.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9BpIS9nw5f.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:5020
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:4792
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
177B
MD5d3eec34b852f600734fc7dcd791c473b
SHA1c6d0ebaefb13e1352b59659706e7e54d0e53ca01
SHA256cedddd5a348361031d2859c9631897054cd1d7b51035a129c591b3ebb5803558
SHA512e340a186a389866eda06eb0239bb86654d1509868b69f934fc568471da4efe8e6df7437ed2dbbfb7a51d5e2257c8b78c23a8b0b12bed3e80df988f2e30ea40d0
-
Filesize
11KB
MD5f8701952b62a7e52652271a20b824128
SHA182292b1cd54afa277116b42f4b1c43c8933478f0
SHA2565b0b886143ffe9f5c5750c9b171656783668b655e559ea95d002a265586e3413
SHA5125acde46db767cf11ea5183007542fd67e1512ccfbcc37efdec685e2db369840a767981b0996dbace0f40602ada0a5c0aed39019ce06590151cd59f0dfa5d68e5
-
Filesize
2.0MB
MD531e5e3ac5a03d60d67188b6b0c3d152b
SHA141e831bc8b0c314a46d17492ded7b6b587d66db2
SHA256dc73ce51066fdcd5f0c7c88fd6fdfb9a4a3722ebe3d2def1dc593fbc1af9e467
SHA51264837c66af3f63c214ff8f466266f3dea1cf135d54ccaaf5c06fa13763045d79220f88d09ca49a36668d7e1f506bc74c9a2b8de0ec77aac272b0e1466aa168c2