Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
07-01-2024 19:46
Static task
static1
Behavioral task
behavioral1
Sample
496d5fc129c98a075ea39863bd8938a2.exe
Resource
win7-20231215-en
General
-
Target
496d5fc129c98a075ea39863bd8938a2.exe
-
Size
4.2MB
-
MD5
496d5fc129c98a075ea39863bd8938a2
-
SHA1
17ea2c2f785749550044a4fe055163216f47b76c
-
SHA256
a6c9311a9434e428bec6dd1b01e2e4033d4f8685cae164aa14e335ba0a176d09
-
SHA512
567fa49ceced374a4123a7441014c1da325973d763f1222b4631b01c26ac7163330fae7a1ba08d73a9e68b4830e4320a17523d48ccd786f86b087a3d3094a2ad
-
SSDEEP
49152:36PaeNTOyzL4EXgpSTeCrkT04991Gexjmo1G3q99C336nGhl52LQaRV8/qz+qq2E:kagTOb4TGljhFmU/eqq2Ltk/FqqibWT7
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2648-73-0x0000000004FA0000-0x0000000005020000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-74-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-75-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-77-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-79-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-81-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-83-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-85-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-87-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-89-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-91-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-93-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-95-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-97-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-99-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-101-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-103-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-105-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-107-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-109-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-111-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-113-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-115-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-117-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-119-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-121-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-123-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-125-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-127-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-129-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-131-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-133-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-135-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 behavioral1/memory/2648-137-0x0000000004FA0000-0x000000000501A000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 2 IoCs
pid Process 2648 Sys.pif 2800 BF1PureCracker0.exe -
Loads dropped DLL 7 IoCs
pid Process 2424 496d5fc129c98a075ea39863bd8938a2.exe 2424 496d5fc129c98a075ea39863bd8938a2.exe 2424 496d5fc129c98a075ea39863bd8938a2.exe 2424 496d5fc129c98a075ea39863bd8938a2.exe 2424 496d5fc129c98a075ea39863bd8938a2.exe 2708 Process not Found 2648 Sys.pif -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2492 powershell.exe 2952 powershell.exe 2648 Sys.pif 2648 Sys.pif 2308 powershell.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2492 powershell.exe Token: SeIncreaseQuotaPrivilege 2492 powershell.exe Token: SeSecurityPrivilege 2492 powershell.exe Token: SeTakeOwnershipPrivilege 2492 powershell.exe Token: SeLoadDriverPrivilege 2492 powershell.exe Token: SeSystemProfilePrivilege 2492 powershell.exe Token: SeSystemtimePrivilege 2492 powershell.exe Token: SeProfSingleProcessPrivilege 2492 powershell.exe Token: SeIncBasePriorityPrivilege 2492 powershell.exe Token: SeCreatePagefilePrivilege 2492 powershell.exe Token: SeBackupPrivilege 2492 powershell.exe Token: SeRestorePrivilege 2492 powershell.exe Token: SeShutdownPrivilege 2492 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeSystemEnvironmentPrivilege 2492 powershell.exe Token: SeRemoteShutdownPrivilege 2492 powershell.exe Token: SeUndockPrivilege 2492 powershell.exe Token: SeManageVolumePrivilege 2492 powershell.exe Token: 33 2492 powershell.exe Token: 34 2492 powershell.exe Token: 35 2492 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeIncreaseQuotaPrivilege 2952 powershell.exe Token: SeSecurityPrivilege 2952 powershell.exe Token: SeTakeOwnershipPrivilege 2952 powershell.exe Token: SeLoadDriverPrivilege 2952 powershell.exe Token: SeSystemProfilePrivilege 2952 powershell.exe Token: SeSystemtimePrivilege 2952 powershell.exe Token: SeProfSingleProcessPrivilege 2952 powershell.exe Token: SeIncBasePriorityPrivilege 2952 powershell.exe Token: SeCreatePagefilePrivilege 2952 powershell.exe Token: SeBackupPrivilege 2952 powershell.exe Token: SeRestorePrivilege 2952 powershell.exe Token: SeShutdownPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeSystemEnvironmentPrivilege 2952 powershell.exe Token: SeRemoteShutdownPrivilege 2952 powershell.exe Token: SeUndockPrivilege 2952 powershell.exe Token: SeManageVolumePrivilege 2952 powershell.exe Token: 33 2952 powershell.exe Token: 34 2952 powershell.exe Token: 35 2952 powershell.exe Token: SeDebugPrivilege 2648 Sys.pif Token: SeDebugPrivilege 2308 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2648 2424 496d5fc129c98a075ea39863bd8938a2.exe 28 PID 2424 wrote to memory of 2648 2424 496d5fc129c98a075ea39863bd8938a2.exe 28 PID 2424 wrote to memory of 2648 2424 496d5fc129c98a075ea39863bd8938a2.exe 28 PID 2424 wrote to memory of 2648 2424 496d5fc129c98a075ea39863bd8938a2.exe 28 PID 2424 wrote to memory of 2800 2424 496d5fc129c98a075ea39863bd8938a2.exe 29 PID 2424 wrote to memory of 2800 2424 496d5fc129c98a075ea39863bd8938a2.exe 29 PID 2424 wrote to memory of 2800 2424 496d5fc129c98a075ea39863bd8938a2.exe 29 PID 2424 wrote to memory of 2800 2424 496d5fc129c98a075ea39863bd8938a2.exe 29 PID 2648 wrote to memory of 2492 2648 Sys.pif 31 PID 2648 wrote to memory of 2492 2648 Sys.pif 31 PID 2648 wrote to memory of 2492 2648 Sys.pif 31 PID 2648 wrote to memory of 2492 2648 Sys.pif 31 PID 2648 wrote to memory of 2952 2648 Sys.pif 34 PID 2648 wrote to memory of 2952 2648 Sys.pif 34 PID 2648 wrote to memory of 2952 2648 Sys.pif 34 PID 2648 wrote to memory of 2952 2648 Sys.pif 34 PID 2648 wrote to memory of 2316 2648 Sys.pif 38 PID 2648 wrote to memory of 2316 2648 Sys.pif 38 PID 2648 wrote to memory of 2316 2648 Sys.pif 38 PID 2648 wrote to memory of 2316 2648 Sys.pif 38 PID 2316 wrote to memory of 2308 2316 WScript.exe 40 PID 2316 wrote to memory of 2308 2316 WScript.exe 40 PID 2316 wrote to memory of 2308 2316 WScript.exe 40 PID 2316 wrote to memory of 2308 2316 WScript.exe 40 PID 2648 wrote to memory of 396 2648 Sys.pif 41 PID 2648 wrote to memory of 396 2648 Sys.pif 41 PID 2648 wrote to memory of 396 2648 Sys.pif 41 PID 2648 wrote to memory of 396 2648 Sys.pif 41 PID 2648 wrote to memory of 396 2648 Sys.pif 41 PID 2648 wrote to memory of 396 2648 Sys.pif 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\496d5fc129c98a075ea39863bd8938a2.exe"C:\Users\Admin\AppData\Local\Temp\496d5fc129c98a075ea39863bd8938a2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield1\ErrorAssistant\Sys.pif"C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield1\ErrorAssistant\Sys.pif"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.83⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.83⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Cughlqhdqdvxnicuaztmvn.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NVIDIA\nvcontainer.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
-
C:\Users\Admin\AppData\Local\Temp\Sys.pifC:\Users\Admin\AppData\Local\Temp\Sys.pif3⤵PID:396
-
-
-
C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield1\ErrorAssistant\BF1PureCracker0.exe"C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield1\ErrorAssistant\BF1PureCracker0.exe"2⤵
- Executes dropped EXE
PID:2800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
470KB
MD519f8591a6baa83af46de41f20224b6f1
SHA1c736799e1936cec37acbf66fdf1df96f4679562f
SHA256a94e2f3c206351503f6c4002585af270880854b4b97b730ea51764ef23b5ba79
SHA512db4798af16452ce7c0e47f59692e1643d2639b0744075b78bb9dc33dbf7de78392bb21f28529b091d54ed0a2185add12f38c256bcb3ba97d34a050e29a19617e
-
C:\Users\Admin\AppData\Local\Origin\Install\Setup\Battlefield1\ErrorAssistant\SharpDX.Mathematics.dll
Filesize216KB
MD5d30f6fb490a820dcdd9c7da971036393
SHA1177b1b912fb09efacce8bae24fca35ea514f131b
SHA256be2fe214f8a1515824b523ac85f25c8856370d4ffd90cd22dd78c079f5ea803b
SHA512332508c32d6c5baf16da59c619fb4b55dfdfccea667582d02ccf72e88d0ddc0acaa2df97adba038bbada9d839145a6cd76c4a7ced5346256d868b3bd548d82e2
-
Filesize
260KB
MD56fabeaa1c8ea15e787f2e3b487ab434d
SHA1c2091f69192903676ed6b181bbf8346b819c43a2
SHA25628437b8f6036224b187f6ec324af9cd8f20dc5e363b0341f86869e4172f07909
SHA512076bccbb7ddd4bb7b785bc70dfcaa920c080af30172ce1dcc49594a96f96133d0322db73362c47d8b4d2afa69e0ee0c78a3b423aa4886478080529f864bf1739
-
Filesize
186B
MD50d6555dc02c45b1e49ac39075c65cebe
SHA12fb0e4464b16db957a06353e14345e0f5a5ba4be
SHA256368760bf74c0fc525b30d96118bef07fe2cdd1a20373e04151be5a95e6afbe8f
SHA512775cf89738b1ad02a1aefad53a632e576f9037c3da7adab83c63474716ad4352fc100f85c6045fe725ed04eb003a3afc52b4f809f30e6efe6c31bd59a1b77cd9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59c274a21fccd0a0f34d9adbf1b5f46ec
SHA107879555b26f54f6adc4906bdc99c0f5cadd086e
SHA2561ee4e70bd05228608e93b53228db1e35a3f8c8c5b987c3087af44d57c482abb0
SHA512d49e1e79b22f3634c71546a88f52ae0ddde4949003687d2dcc3193c23a6963fa238ab8256504024bedc779b2c42b2f9431807aa094a1c19188a4a8669b524dec
-
Filesize
383KB
MD5c2a78b5610d2abd529688c420bde478e
SHA17a6b9c6f66f7df7540ecfd633f9735c4828f9b3a
SHA25636c76fcef546a898a0c6f4d811b9106574ac5e82f5354569871be9679091871c
SHA512b000464af649879dc724a9d805601ba9f627e03f28a65bc2a13a946f840d70bd8e6835511701657c795b96fd4521c7f23826b168a0bf2429e9d36bb596797aa2
-
Filesize
2.2MB
MD576555816c73f34e86608807c7737a593
SHA13c38473581f2c602a25707ee9000634f4b4d033a
SHA25664299aa25ed5fae3be2ac53c376875280bb624a555674bc89f43e58cf06fde6d
SHA512a2a28ef202a332d002cf831c8fb94ef67dc392e543748c8b819fae191829fce038211a905ee08836556a73f9bc4918313c4be6ab9e7ef068503054eedfd3f22b