Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2023 07:27
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
cfbd28652bdc2f1c3a30d6ad3a77d408.exe
Resource
win7-20231215-en
windows7-x64
11 signatures
150 seconds
General
-
Target
cfbd28652bdc2f1c3a30d6ad3a77d408.exe
-
Size
1.8MB
-
MD5
cfbd28652bdc2f1c3a30d6ad3a77d408
-
SHA1
846254a9fd531785ffa0cfc34b30a6b47c4603d6
-
SHA256
88a7e9929cb967f33475bc95d02e05449bcc7a04968777d5dffd3f33c8d1bad3
-
SHA512
268a0fed1f93ad29138a03654cc5282ed09f3d6d9930282df2cdc46fc5851cc14d56a9833d899ebd8d80d3f6b611f00dc062143bf08ebf73e8c3863ad2f85a86
-
SSDEEP
49152:JOxf2vTY5hgsgJ2a9N4FA3358pYwHvr/hou:pbEhda9N+A5UVhou
Malware Config
Extracted
Family
bitrat
Version
1.35
C2
imen.ddns.net:1234
Attributes
-
communication_password
fd1073eb898c17267347b0a3eb0d07b3
-
tor_process
tor
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/4496-10-0x0000000005570000-0x00000000055C8000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-32-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-44-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-42-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-46-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-58-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-74-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-72-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-70-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-68-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-66-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-64-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-62-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-60-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-56-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-54-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-52-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-50-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-48-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-40-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-38-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-36-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-34-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-30-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-28-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-26-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-24-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-22-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-20-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-18-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-16-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-14-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-12-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-11-0x0000000005570000-0x00000000055C2000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation cfbd28652bdc2f1c3a30d6ad3a77d408.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation WScript.exe -
resource yara_rule behavioral2/memory/4904-1470-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/4904-1529-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 4904 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 4904 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 4904 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 4904 cfbd28652bdc2f1c3a30d6ad3a77d408.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4496 set thread context of 4904 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000_Classes\Local Settings cfbd28652bdc2f1c3a30d6ad3a77d408.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 4468 powershell.exe 4468 powershell.exe 4468 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeShutdownPrivilege 4904 cfbd28652bdc2f1c3a30d6ad3a77d408.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4904 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 4904 cfbd28652bdc2f1c3a30d6ad3a77d408.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4496 wrote to memory of 4424 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 102 PID 4496 wrote to memory of 4424 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 102 PID 4496 wrote to memory of 4424 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 102 PID 4496 wrote to memory of 2944 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 103 PID 4496 wrote to memory of 2944 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 103 PID 4496 wrote to memory of 2944 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 103 PID 4496 wrote to memory of 4904 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 104 PID 4496 wrote to memory of 4904 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 104 PID 4496 wrote to memory of 4904 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 104 PID 4496 wrote to memory of 4904 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 104 PID 4496 wrote to memory of 4904 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 104 PID 4496 wrote to memory of 4904 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 104 PID 4496 wrote to memory of 4904 4496 cfbd28652bdc2f1c3a30d6ad3a77d408.exe 104 PID 4424 wrote to memory of 4468 4424 WScript.exe 106 PID 4424 wrote to memory of 4468 4424 WScript.exe 106 PID 4424 wrote to memory of 4468 4424 WScript.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfbd28652bdc2f1c3a30d6ad3a77d408.exe"C:\Users\Admin\AppData\Local\Temp\cfbd28652bdc2f1c3a30d6ad3a77d408.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Ekleezyvovzpjcfscz.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\chrome\chrome\chrome\chrome.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
-
C:\Users\Admin\AppData\Local\Temp\cfbd28652bdc2f1c3a30d6ad3a77d408.exeC:\Users\Admin\AppData\Local\Temp\cfbd28652bdc2f1c3a30d6ad3a77d408.exe2⤵PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\cfbd28652bdc2f1c3a30d6ad3a77d408.exeC:\Users\Admin\AppData\Local\Temp\cfbd28652bdc2f1c3a30d6ad3a77d408.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4904
-