Analysis
-
max time kernel
140s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
07-01-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
496d5fc129c98a075ea39863bd8938a2.exe
Resource
win7-20231129-en
General
-
Target
496d5fc129c98a075ea39863bd8938a2.exe
-
Size
4.2MB
-
MD5
496d5fc129c98a075ea39863bd8938a2
-
SHA1
17ea2c2f785749550044a4fe055163216f47b76c
-
SHA256
a6c9311a9434e428bec6dd1b01e2e4033d4f8685cae164aa14e335ba0a176d09
-
SHA512
567fa49ceced374a4123a7441014c1da325973d763f1222b4631b01c26ac7163330fae7a1ba08d73a9e68b4830e4320a17523d48ccd786f86b087a3d3094a2ad
-
SSDEEP
49152:36PaeNTOyzL4EXgpSTeCrkT04991Gexjmo1G3q99C336nGhl52LQaRV8/qz+qq2E:kagTOb4TGljhFmU/eqq2Ltk/FqqibWT7
Malware Config
Extracted
bitrat
1.38
firewall.publicvm.com:25874
-
communication_password
a20ba4fb329f7dc66c0dd3562e9f9984
-
tor_process
tor
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2096-73-0x0000000002260000-0x00000000022E0000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-137-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-135-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-133-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-131-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-129-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-127-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-125-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-123-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-121-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-119-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-117-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-115-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-113-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-111-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-109-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-107-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-105-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-103-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-101-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-99-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-97-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-95-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-93-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-91-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-89-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-87-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-85-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-83-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-81-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-79-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-77-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-75-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 behavioral1/memory/2096-74-0x0000000002260000-0x00000000022DA000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 3 IoCs
pid Process 2096 Sys.pif 2696 BF1PureCracker0.exe 1432 Sys.pif -
Loads dropped DLL 7 IoCs
pid Process 880 496d5fc129c98a075ea39863bd8938a2.exe 880 496d5fc129c98a075ea39863bd8938a2.exe 880 496d5fc129c98a075ea39863bd8938a2.exe 880 496d5fc129c98a075ea39863bd8938a2.exe 880 496d5fc129c98a075ea39863bd8938a2.exe 2620 Process not Found 2096 Sys.pif -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1432 Sys.pif 1432 Sys.pif 1432 Sys.pif 1432 Sys.pif -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2096 set thread context of 1432 2096 Sys.pif 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2468 powershell.exe 1124 powershell.exe 2096 Sys.pif 2096 Sys.pif 1064 powershell.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2468 powershell.exe Token: SeIncreaseQuotaPrivilege 2468 powershell.exe Token: SeSecurityPrivilege 2468 powershell.exe Token: SeTakeOwnershipPrivilege 2468 powershell.exe Token: SeLoadDriverPrivilege 2468 powershell.exe Token: SeSystemProfilePrivilege 2468 powershell.exe Token: SeSystemtimePrivilege 2468 powershell.exe Token: SeProfSingleProcessPrivilege 2468 powershell.exe Token: SeIncBasePriorityPrivilege 2468 powershell.exe Token: SeCreatePagefilePrivilege 2468 powershell.exe Token: SeBackupPrivilege 2468 powershell.exe Token: SeRestorePrivilege 2468 powershell.exe Token: SeShutdownPrivilege 2468 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeSystemEnvironmentPrivilege 2468 powershell.exe Token: SeRemoteShutdownPrivilege 2468 powershell.exe Token: SeUndockPrivilege 2468 powershell.exe Token: SeManageVolumePrivilege 2468 powershell.exe Token: 33 2468 powershell.exe Token: 34 2468 powershell.exe Token: 35 2468 powershell.exe Token: SeDebugPrivilege 1124 powershell.exe Token: SeIncreaseQuotaPrivilege 1124 powershell.exe Token: SeSecurityPrivilege 1124 powershell.exe Token: SeTakeOwnershipPrivilege 1124 powershell.exe Token: SeLoadDriverPrivilege 1124 powershell.exe Token: SeSystemProfilePrivilege 1124 powershell.exe Token: SeSystemtimePrivilege 1124 powershell.exe Token: SeProfSingleProcessPrivilege 1124 powershell.exe Token: SeIncBasePriorityPrivilege 1124 powershell.exe Token: SeCreatePagefilePrivilege 1124 powershell.exe Token: SeBackupPrivilege 1124 powershell.exe Token: SeRestorePrivilege 1124 powershell.exe Token: SeShutdownPrivilege 1124 powershell.exe Token: SeDebugPrivilege 1124 powershell.exe Token: SeSystemEnvironmentPrivilege 1124 powershell.exe Token: SeRemoteShutdownPrivilege 1124 powershell.exe Token: SeUndockPrivilege 1124 powershell.exe Token: SeManageVolumePrivilege 1124 powershell.exe Token: 33 1124 powershell.exe Token: 34 1124 powershell.exe Token: 35 1124 powershell.exe Token: SeDebugPrivilege 2096 Sys.pif Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 1432 Sys.pif Token: SeShutdownPrivilege 1432 Sys.pif -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1432 Sys.pif 1432 Sys.pif -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 880 wrote to memory of 2096 880 496d5fc129c98a075ea39863bd8938a2.exe 28 PID 880 wrote to memory of 2096 880 496d5fc129c98a075ea39863bd8938a2.exe 28 PID 880 wrote to memory of 2096 880 496d5fc129c98a075ea39863bd8938a2.exe 28 PID 880 wrote to memory of 2096 880 496d5fc129c98a075ea39863bd8938a2.exe 28 PID 880 wrote to memory of 2696 880 496d5fc129c98a075ea39863bd8938a2.exe 30 PID 880 wrote to memory of 2696 880 496d5fc129c98a075ea39863bd8938a2.exe 30 PID 880 wrote to memory of 2696 880 496d5fc129c98a075ea39863bd8938a2.exe 30 PID 880 wrote to memory of 2696 880 496d5fc129c98a075ea39863bd8938a2.exe 30 PID 2096 wrote to memory of 2468 2096 Sys.pif 32 PID 2096 wrote to memory of 2468 2096 Sys.pif 32 PID 2096 wrote to memory of 2468 2096 Sys.pif 32 PID 2096 wrote to memory of 2468 2096 Sys.pif 32 PID 2096 wrote to memory of 1124 2096 Sys.pif 35 PID 2096 wrote to memory of 1124 2096 Sys.pif 35 PID 2096 wrote to memory of 1124 2096 Sys.pif 35 PID 2096 wrote to memory of 1124 2096 Sys.pif 35 PID 2096 wrote to memory of 2856 2096 Sys.pif 36 PID 2096 wrote to memory of 2856 2096 Sys.pif 36 PID 2096 wrote to memory of 2856 2096 Sys.pif 36 PID 2096 wrote to memory of 2856 2096 Sys.pif 36 PID 2856 wrote to memory of 1064 2856 WScript.exe 39 PID 2856 wrote to memory of 1064 2856 WScript.exe 39 PID 2856 wrote to memory of 1064 2856 WScript.exe 39 PID 2856 wrote to memory of 1064 2856 WScript.exe 39 PID 2096 wrote to memory of 1432 2096 Sys.pif 37 PID 2096 wrote to memory of 1432 2096 Sys.pif 37 PID 2096 wrote to memory of 1432 2096 Sys.pif 37 PID 2096 wrote to memory of 1432 2096 Sys.pif 37 PID 2096 wrote to memory of 1432 2096 Sys.pif 37 PID 2096 wrote to memory of 1432 2096 Sys.pif 37 PID 2096 wrote to memory of 1432 2096 Sys.pif 37 PID 2096 wrote to memory of 1432 2096 Sys.pif 37 PID 2096 wrote to memory of 1432 2096 Sys.pif 37 PID 2096 wrote to memory of 1432 2096 Sys.pif 37 PID 2096 wrote to memory of 1432 2096 Sys.pif 37 PID 2096 wrote to memory of 1432 2096 Sys.pif 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\496d5fc129c98a075ea39863bd8938a2.exe"C:\Users\Admin\AppData\Local\Temp\496d5fc129c98a075ea39863bd8938a2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield1\ErrorAssistant\Sys.pif"C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield1\ErrorAssistant\Sys.pif"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.83⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.83⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Cughlqhdqdvxnicuaztmvn.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NVIDIA\nvcontainer.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
-
C:\Users\Admin\AppData\Local\Temp\Sys.pifC:\Users\Admin\AppData\Local\Temp\Sys.pif3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1432
-
-
-
C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield1\ErrorAssistant\BF1PureCracker0.exe"C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield1\ErrorAssistant\BF1PureCracker0.exe"2⤵
- Executes dropped EXE
PID:2696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD5c2a78b5610d2abd529688c420bde478e
SHA17a6b9c6f66f7df7540ecfd633f9735c4828f9b3a
SHA25636c76fcef546a898a0c6f4d811b9106574ac5e82f5354569871be9679091871c
SHA512b000464af649879dc724a9d805601ba9f627e03f28a65bc2a13a946f840d70bd8e6835511701657c795b96fd4521c7f23826b168a0bf2429e9d36bb596797aa2
-
Filesize
92KB
MD51ec86b222049775e000447ea76a64f67
SHA1418edc66312d10c96c3fdc06366e652379d4ac9b
SHA25626bc06ac1fd5d1b8e8612bc9682dcc6b51aa05498dba30650eef95eb24660642
SHA51236285bc84a4e05650478bce9ca55bcdf8384ce3f8e39fc86bc268214a77de77d81be419e6d461c3da687a91fb74dd2d8211b73d0f8a1da747c57b0664ee14e11
-
Filesize
893KB
MD5b4bfbbd8c27fb4cbd0e1b8c63eea43e6
SHA1347869e110d2733e8f22b935a064fafb5fbed0fb
SHA256751a1d639c59080f009597d45d09f5be3d02b3324341486dea8a0ebf9d16974c
SHA512668b43933075807b439e7aa2a77dc642a7040605a536d7b82dca09b540c5db95e4269728d3401aeb2e9aa4e646d38815fec39ef5dda109fdd0359cec83e2b88c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bbed485d156f6f87220f1757c61f58bf
SHA13a1d97a8ae3e5796d8feced351fae790aef0767a
SHA25639738b5451ee94507597768b7b85279991ddb9d49d781e68f41e9678c0efcc59
SHA5126a0f4352969d7627fe4686a99347d653387dce0a67cde021b89f6a9b6fe8ad514a5c42331dfe6f166d1c2a5781356809e1f6e7e55fb24be7e09970646f14d757
-
Filesize
381KB
MD5ab33035218b4fbf9e6bbcefc4fe905c1
SHA1a22fd374409fe88f8977fede3068f0b0506eb08b
SHA2564c56525f5fadef31176166b4c97d58175eac92c27f5abad273daa2afb3694dee
SHA5121a41310519348a28db00a8a1583b6e1790371d395e1dce8713fb7376b73b84b77c67b41a9cc4db339e898876417f5779f9541b734778e12b1662333709c07e80
-
Filesize
2.2MB
MD576555816c73f34e86608807c7737a593
SHA13c38473581f2c602a25707ee9000634f4b4d033a
SHA25664299aa25ed5fae3be2ac53c376875280bb624a555674bc89f43e58cf06fde6d
SHA512a2a28ef202a332d002cf831c8fb94ef67dc392e543748c8b819fae191829fce038211a905ee08836556a73f9bc4918313c4be6ab9e7ef068503054eedfd3f22b