Analysis
-
max time kernel
130s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 19:26
Behavioral task
behavioral1
Sample
7C12D48DF8F08A95701197C514269A50.exe
Resource
win7-20231129-en
General
-
Target
7C12D48DF8F08A95701197C514269A50.exe
-
Size
1.7MB
-
MD5
7c12d48df8f08a95701197c514269a50
-
SHA1
4f99360c54ad2cce0afe14ddb37697f6777795c8
-
SHA256
6ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f
-
SHA512
37ed65a444ceba50af00e7570856cf3ae275bdbcb2acf6b72e0c3d3a6ba0361f0e1bf93ef1ae7a011dfc670c9840c43d88978c114f9f688bac1eff8f6d83b80d
-
SSDEEP
24576:YciyxcGgPmGJ5CNvo3h9Uzt/RUr0YOnWiqj+7A/X0Vp6W5GuqSD5bdGjPIT9z:YsgB2yoQ4k/ECW5Gu5xdGjPIT9
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral2/memory/1204-1-0x0000000000010000-0x00000000001C2000-memory.dmp family_zgrat_v1 behavioral2/files/0x000700000002341f-18.dat family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 7C12D48DF8F08A95701197C514269A50.exe -
Executes dropped EXE 1 IoCs
pid Process 368 backgroundTaskHost.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe 7C12D48DF8F08A95701197C514269A50.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\9e8d7a4ca61bd9 7C12D48DF8F08A95701197C514269A50.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\RuntimeBroker.exe 7C12D48DF8F08A95701197C514269A50.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\9e8d7a4ca61bd9 7C12D48DF8F08A95701197C514269A50.exe File created C:\Program Files (x86)\Windows Multimedia Platform\fontdrvhost.exe 7C12D48DF8F08A95701197C514269A50.exe File created C:\Program Files (x86)\Windows Multimedia Platform\5b884080fd4f94 7C12D48DF8F08A95701197C514269A50.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\ServiceState\EventLog\dllhost.exe 7C12D48DF8F08A95701197C514269A50.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings 7C12D48DF8F08A95701197C514269A50.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 688 PING.EXE -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 1204 7C12D48DF8F08A95701197C514269A50.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe 368 backgroundTaskHost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 368 backgroundTaskHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1204 7C12D48DF8F08A95701197C514269A50.exe Token: SeDebugPrivilege 368 backgroundTaskHost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1204 wrote to memory of 4568 1204 7C12D48DF8F08A95701197C514269A50.exe 85 PID 1204 wrote to memory of 4568 1204 7C12D48DF8F08A95701197C514269A50.exe 85 PID 4568 wrote to memory of 632 4568 cmd.exe 87 PID 4568 wrote to memory of 632 4568 cmd.exe 87 PID 4568 wrote to memory of 688 4568 cmd.exe 88 PID 4568 wrote to memory of 688 4568 cmd.exe 88 PID 4568 wrote to memory of 368 4568 cmd.exe 92 PID 4568 wrote to memory of 368 4568 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\7C12D48DF8F08A95701197C514269A50.exe"C:\Users\Admin\AppData\Local\Temp\7C12D48DF8F08A95701197C514269A50.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SoqKOWyve6.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:632
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:688
-
-
C:\Recovery\WindowsRE\backgroundTaskHost.exe"C:\Recovery\WindowsRE\backgroundTaskHost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD57c12d48df8f08a95701197c514269a50
SHA14f99360c54ad2cce0afe14ddb37697f6777795c8
SHA2566ef54df3017339537b7649647096dcbc2b9fefea5b49776d8c80c38726b3698f
SHA51237ed65a444ceba50af00e7570856cf3ae275bdbcb2acf6b72e0c3d3a6ba0361f0e1bf93ef1ae7a011dfc670c9840c43d88978c114f9f688bac1eff8f6d83b80d
-
Filesize
172B
MD52320a5d889b14e2f0b8d178f455f593c
SHA1d222b8ee902354e143cea308c9bced0793f5995d
SHA256efb245b802449de74000fed047abf34c3c4800ac07d6fb63893393a82fb26d90
SHA5123bc9d6b926410b60d28a02fa3b7ce3cf6739c69e360879c3f60d7511e0f4b4a7cbccddff063e34aca483096eba6f8daf5f21b20e86346777e62233d64ed19373