Analysis
-
max time kernel
25s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 13:01
Static task
static1
Behavioral task
behavioral1
Sample
371b336da91abd01bf0522c7cbf47934.exe
Resource
win7-20231129-en
General
-
Target
371b336da91abd01bf0522c7cbf47934.exe
-
Size
2.9MB
-
MD5
371b336da91abd01bf0522c7cbf47934
-
SHA1
dca225e7018a9b628f2ae0998e6a01e7576751e4
-
SHA256
28952976aeedba181c346d3180d389d540c7a341b69e23d92529825820c4d06e
-
SHA512
52105ae02bab6066011e9bc9e4b06a2e79f90c92164974bc6508214c9234b04b29aeddc5715e73fe2fd93bc7b03644baf301f5e06c12243063e0361a56e55446
-
SSDEEP
49152:x6PaI2dBi0xNC76XQX5a+8kE3Qf+d1MqVhd+qnpWu1oEcBONXobPTTZy78kx0y2A:GaRB9xN46XQX5a+WQ2v+qnp9QO+rYItI
Malware Config
Extracted
bitrat
1.38
firewall.publicvm.com:25874
-
communication_password
a20ba4fb329f7dc66c0dd3562e9f9984
-
tor_process
tor
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/1984-39-0x0000000004440000-0x00000000044C0000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-57-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-83-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-103-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-101-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-99-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-97-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-95-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-93-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-91-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-89-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-87-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-85-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-81-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-79-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-77-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-75-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-73-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-71-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-69-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-67-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-65-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-63-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-61-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-59-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-55-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-53-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-51-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-49-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-47-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-45-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-43-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-41-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 behavioral1/memory/1984-40-0x0000000004440000-0x00000000044BA000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 3 IoCs
pid Process 1984 Sys.pif 1728 BF4PureCracker0.exe 1268 Process not Found -
Loads dropped DLL 6 IoCs
pid Process 2912 371b336da91abd01bf0522c7cbf47934.exe 2912 371b336da91abd01bf0522c7cbf47934.exe 2912 371b336da91abd01bf0522c7cbf47934.exe 2912 371b336da91abd01bf0522c7cbf47934.exe 2912 371b336da91abd01bf0522c7cbf47934.exe 1432 Process not Found -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1728 BF4PureCracker0.exe Token: SeDebugPrivilege 1984 Sys.pif -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1728 BF4PureCracker0.exe 1728 BF4PureCracker0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1728 BF4PureCracker0.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2912 wrote to memory of 1984 2912 371b336da91abd01bf0522c7cbf47934.exe 21 PID 2912 wrote to memory of 1984 2912 371b336da91abd01bf0522c7cbf47934.exe 21 PID 2912 wrote to memory of 1984 2912 371b336da91abd01bf0522c7cbf47934.exe 21 PID 2912 wrote to memory of 1984 2912 371b336da91abd01bf0522c7cbf47934.exe 21 PID 2912 wrote to memory of 1728 2912 371b336da91abd01bf0522c7cbf47934.exe 20 PID 2912 wrote to memory of 1728 2912 371b336da91abd01bf0522c7cbf47934.exe 20 PID 2912 wrote to memory of 1728 2912 371b336da91abd01bf0522c7cbf47934.exe 20 PID 2912 wrote to memory of 1728 2912 371b336da91abd01bf0522c7cbf47934.exe 20 PID 1984 wrote to memory of 1028 1984 Sys.pif 34 PID 1984 wrote to memory of 1028 1984 Sys.pif 34 PID 1984 wrote to memory of 1028 1984 Sys.pif 34 PID 1984 wrote to memory of 1028 1984 Sys.pif 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\371b336da91abd01bf0522c7cbf47934.exe"C:\Users\Admin\AppData\Local\Temp\371b336da91abd01bf0522c7cbf47934.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield4\ErrorAssistant\BF4PureCracker0.exe"C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield4\ErrorAssistant\BF4PureCracker0.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1728
-
-
C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield4\ErrorAssistant\Sys.pif"C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield4\ErrorAssistant\Sys.pif"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Rwxjsmgul.vbs"3⤵PID:1028
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NVIDIA\nvcontainer.exe'4⤵PID:1816
-
-
-
C:\Users\Admin\AppData\Local\Temp\Sys.pifC:\Users\Admin\AppData\Local\Temp\Sys.pif3⤵PID:380
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5fe6b4f1938c275a87806c3d911f8cf84
SHA11ba251bfd983e1368e3b4eb0d63e9ad606b240e2
SHA256e13fa281ae5b41a164dfeba9f4e061862867d1194573a06fd1d77e7472e44e3b
SHA51268025c8a6e1e029dbe0baf1c535f59bedaac1a56891c16af92d6976edc9b4dbe883e20224cc056fc408773a9bf638094a49c679ffb871d65c0f5be2a15dabb33