Analysis
-
max time kernel
123s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 05:31
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240426-en
General
-
Target
file.exe
-
Size
4.5MB
-
MD5
96422a2b982c99614d31dff7f2b64680
-
SHA1
e8f25aa518b0ef54bcdf770479ef28dd99dd8efc
-
SHA256
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16
-
SHA512
882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9
-
SSDEEP
24576:Epu+lTdASQBeSbtpO2+RZ8XK5OG/wS4gIVnxff9t+oQ9GXiqgbaaz2ub2UbRdL/h:EX
Malware Config
Extracted
systembc
158.58.172.125:4018
185.219.82.231:4018
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/3168-2-0x0000000006E70000-0x00000000070B0000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-16-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-18-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-65-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-68-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-66-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-62-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-58-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-56-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-54-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-50-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-46-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-44-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-42-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-38-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-36-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-60-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-52-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-49-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-40-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-34-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-32-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-30-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-28-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-26-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-24-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-22-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-20-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-14-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-12-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-10-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-8-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-6-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 behavioral2/memory/3168-5-0x0000000006E70000-0x00000000070AA000-memory.dmp family_zgrat_v1 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77Wakgksusfez.vbs file.exe -
Executes dropped EXE 2 IoCs
pid Process 4760 $77759ad8 4396 $77b04949 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\socks5 = "powershell.exe -windowstyle hidden -Command \"& 'C:\\Users\\Admin\\AppData\\Local\\Temp\\$77b04949'\"" $77b04949 -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3168 set thread context of 4760 3168 file.exe 95 PID 3168 set thread context of 4396 3168 file.exe 99 -
Program crash 1 IoCs
pid pid_target Process procid_target 1176 4760 WerFault.exe 95 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3168 file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3168 file.exe Token: SeDebugPrivilege 3168 file.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3168 wrote to memory of 4760 3168 file.exe 95 PID 3168 wrote to memory of 4760 3168 file.exe 95 PID 3168 wrote to memory of 4760 3168 file.exe 95 PID 3168 wrote to memory of 4760 3168 file.exe 95 PID 3168 wrote to memory of 4760 3168 file.exe 95 PID 3168 wrote to memory of 4760 3168 file.exe 95 PID 3168 wrote to memory of 4760 3168 file.exe 95 PID 3168 wrote to memory of 4760 3168 file.exe 95 PID 3168 wrote to memory of 4760 3168 file.exe 95 PID 3168 wrote to memory of 4396 3168 file.exe 99 PID 3168 wrote to memory of 4396 3168 file.exe 99 PID 3168 wrote to memory of 4396 3168 file.exe 99 PID 3168 wrote to memory of 4396 3168 file.exe 99 PID 3168 wrote to memory of 4396 3168 file.exe 99 PID 3168 wrote to memory of 4396 3168 file.exe 99 PID 3168 wrote to memory of 4396 3168 file.exe 99 PID 3168 wrote to memory of 4396 3168 file.exe 99 PID 3168 wrote to memory of 4396 3168 file.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\$77759ad8"C:\Users\Admin\AppData\Local\Temp\$77759ad8"2⤵
- Executes dropped EXE
PID:4760 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 4203⤵
- Program crash
PID:1176
-
-
-
C:\Users\Admin\AppData\Local\Temp\$77b04949"C:\Users\Admin\AppData\Local\Temp\$77b04949"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4760 -ip 47601⤵PID:2480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD596422a2b982c99614d31dff7f2b64680
SHA1e8f25aa518b0ef54bcdf770479ef28dd99dd8efc
SHA256fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16
SHA512882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9