Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 12:52
Static task
static1
Behavioral task
behavioral1
Sample
15052024_1252_windows.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
15052024_1252_windows.exe
Resource
win10v2004-20240508-en
General
-
Target
15052024_1252_windows.exe
-
Size
4.5MB
-
MD5
ef0124f238734460752a0de9e85501bc
-
SHA1
8dcbd7b8c753329ffc4a68a4bac8c3ab5ba62dfb
-
SHA256
4a299f5b0de81d51e75d45e9b49e830e4230346329d9ed15197ddf1ac2853644
-
SHA512
6aa0476b378bf34eb274ef2b62d8cb12f2c5014cae0e02a6ffea55e4c0fd009e07f8816b23bb6ad2ed57a0a8173668ae3c24f94bcecd131348c5347510fcac3c
-
SSDEEP
24576:Qlrjm7Kt49nF49dqHsuCF04Q/qqO4NcAU3AFje+4VF9KfhtvI71TQcJWIK6u:v
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral2/memory/1980-2-0x0000019A47510000-0x0000019A4774E000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-16-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-48-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-58-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-66-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-64-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-62-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-60-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-56-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-54-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-52-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-50-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-46-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-44-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-42-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-40-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-38-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-36-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-34-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-32-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-31-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-28-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-26-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-24-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-22-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-20-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-14-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-12-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-10-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-8-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-6-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-4-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-18-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-3-0x0000019A47510000-0x0000019A47747000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
exploreredescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation explorere -
Drops startup file 1 IoCs
Processes:
exploreredescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C2C9946F-BF9A-4B6A-A474-D93A39453B33}.lnk explorere -
Executes dropped EXE 2 IoCs
Processes:
explorereexplorerepid process 1316 explorere 1980 explorere -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
exploreredescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{AB1F3E47-AEF1-400E-A108-233A046C3A34} = "C:\\ProgramData\\windows\\explorere {0E5F88F2-8842-4587-BAA0-4F799FD9DF2C}" explorere -
Suspicious use of SetThreadContext 2 IoCs
Processes:
15052024_1252_windows.exeexploreredescription pid process target process PID 1980 set thread context of 1092 1980 15052024_1252_windows.exe 15052024_1252_windows.exe PID 1316 set thread context of 1980 1316 explorere explorere -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
15052024_1252_windows.exeexploreredescription pid process Token: SeDebugPrivilege 1980 15052024_1252_windows.exe Token: SeDebugPrivilege 1980 15052024_1252_windows.exe Token: SeDebugPrivilege 1316 explorere Token: SeDebugPrivilege 1316 explorere -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
15052024_1252_windows.exe15052024_1252_windows.exeexploreredescription pid process target process PID 1980 wrote to memory of 1092 1980 15052024_1252_windows.exe 15052024_1252_windows.exe PID 1980 wrote to memory of 1092 1980 15052024_1252_windows.exe 15052024_1252_windows.exe PID 1980 wrote to memory of 1092 1980 15052024_1252_windows.exe 15052024_1252_windows.exe PID 1980 wrote to memory of 1092 1980 15052024_1252_windows.exe 15052024_1252_windows.exe PID 1980 wrote to memory of 1092 1980 15052024_1252_windows.exe 15052024_1252_windows.exe PID 1980 wrote to memory of 1092 1980 15052024_1252_windows.exe 15052024_1252_windows.exe PID 1980 wrote to memory of 1092 1980 15052024_1252_windows.exe 15052024_1252_windows.exe PID 1980 wrote to memory of 1092 1980 15052024_1252_windows.exe 15052024_1252_windows.exe PID 1980 wrote to memory of 1092 1980 15052024_1252_windows.exe 15052024_1252_windows.exe PID 1980 wrote to memory of 1092 1980 15052024_1252_windows.exe 15052024_1252_windows.exe PID 1092 wrote to memory of 1316 1092 15052024_1252_windows.exe explorere PID 1092 wrote to memory of 1316 1092 15052024_1252_windows.exe explorere PID 1316 wrote to memory of 1980 1316 explorere explorere PID 1316 wrote to memory of 1980 1316 explorere explorere PID 1316 wrote to memory of 1980 1316 explorere explorere PID 1316 wrote to memory of 1980 1316 explorere explorere PID 1316 wrote to memory of 1980 1316 explorere explorere PID 1316 wrote to memory of 1980 1316 explorere explorere PID 1316 wrote to memory of 1980 1316 explorere explorere PID 1316 wrote to memory of 1980 1316 explorere explorere PID 1316 wrote to memory of 1980 1316 explorere explorere PID 1316 wrote to memory of 1980 1316 explorere explorere
Processes
-
C:\Users\Admin\AppData\Local\Temp\15052024_1252_windows.exe"C:\Users\Admin\AppData\Local\Temp\15052024_1252_windows.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\15052024_1252_windows.exe"C:\Users\Admin\AppData\Local\Temp\15052024_1252_windows.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\ProgramData\windows\explorere"C:\ProgramData\windows\explorere" {4B08985C-0E0F-4678-84A8-2A0974B289FF}3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\ProgramData\windows\explorere"C:\ProgramData\windows\explorere"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
PID:1980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD5ef0124f238734460752a0de9e85501bc
SHA18dcbd7b8c753329ffc4a68a4bac8c3ab5ba62dfb
SHA2564a299f5b0de81d51e75d45e9b49e830e4230346329d9ed15197ddf1ac2853644
SHA5126aa0476b378bf34eb274ef2b62d8cb12f2c5014cae0e02a6ffea55e4c0fd009e07f8816b23bb6ad2ed57a0a8173668ae3c24f94bcecd131348c5347510fcac3c