Analysis
-
max time kernel
152s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2024, 23:07
Static task
static1
Behavioral task
behavioral1
Sample
c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe
Resource
win7-20240220-en
General
-
Target
c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe
-
Size
1017KB
-
MD5
02d49663964ca14885477e43bb4d8538
-
SHA1
4bfef39721918c796c5ccdd19f0fba421c4fc937
-
SHA256
c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817
-
SHA512
6d89d0a58963b9f6ed520deac1c06008b23a575f461283eb3ed2896a6372bb381e41e4c0a51f657cdb64500eea1ec5d51ec787de22d092e79101efd96fb7da0b
-
SSDEEP
12288:Y6wnpkQlkkaFIpiiXnXTVCRIaDQ2UtaQwXydUjSZv8PogcM+SwgT6AQSQy4A:Hgbg0nXoR429XTe4mNAtQy4A
Malware Config
Extracted
formbook
pp0t
c9tSf4QHOwJjLbRfkwuwURujn/iH
pq54GqPOHu8U
WeXPb9LyJlOEMnTHjmv+O95VTnX7KA==
U18lwwKHPkJlZ3+u/e3h/zvV
ADj7RlmLOuc5QNhAHo4lWQ==
ifzvnDteMx0b
PmEpuAehVVp1QZV1JIY=
Ab+SQKRM4d7ZidIlwu2y6jTS
iAjigMrD+xQL9IoeDlPm+sY=
XisFVVjH25z9z6jrg3f8OMMHxHxf9Tw=
BeXeBZq31ouzxg==
ysN9oYfOHu8U
ml8KIinPAMgRuTe7fY4=
voMdjO13pzDNk1Q=
/PrtkRtASgyodEc=
Z3UEHTRRgXWhra71DkSvoZrd
qXE75D5v82lO/2hF4vSZ15hMD3dg3Bl4Kw==
x8m0Yaa4x7stHrsS5o7BWw==
0thWfXqJu6Rn/9AZRQ==
/ndSqtQFQYq+qicJodEHK90=
gOWbK15kyImWakM=
qOdRSLHElNcq/9AZRQ==
BlUvfFnxPvdsYFlw0/Ym
hHnxLWGvoI2yydwrRG7vLKv7Ybk=
xtirNYAQQJqYTBJxMzvljZfk4065IfaQNg==
ZWlJ1B+hPEVD9vWeuRYj
sGcMT6BFYymNY0Cux2HC/cQ=
RTnhOGZ6p5qKZFhw0/Ym
xjX6m/oVSIrwcEA=
KhPDXbnI1IWffkY=
aBjTHfgDIGK+N7skRw==
sfeXpZ235hxschdvdtoQfDqPyw==
6d/BUZGy4dK7IpfoWKTVfy7V
RwGZ5hyup2NXB1twxLAgVA==
nxPqOjU7aZ/i4lahvho/caDuFbuP
JS0VYncZRaOy2KXPdYCgSA==
dhGhv+aCiUKVTAZUGGHC/cQ=
LEm2vtgMOx1s+tCr
kioHnsBgAyy4b2JMUg==
o1fsPHx71ouzxg==
KY5JlZKzXzhvZWdB/0ivoZrd
8Q+Q0ifUg3D1nl4=
dmPfMnmPrJOMY1hw0/Ym
IKMwiM3NdyS4G+HUyiA7
QZ9isNcFO4/k+ouu1mHC/cQ=
mpordq/P9CJNPs4U4oChSA==
/50XmtDf++/zpeZw0/Ym
eE/9GjJw1ouzxg==
/3HsNHshON1OyMktPnGcTA==
rBWQrsyNOT0q3rfgU2WcTA==
+imT7jHA4aAIsbWp
9O9XbEnh1ouzxg==
bWn3DSJCg3D1nl4=
IZ9/wL/D5CZpCDaNfPSHujwOww==
vc6pCMgG+ekD
a0XO/xA610dgY+6Igb+1Uw==
vqgmcrdFABVs+tCr
e5kvMSrtJJuomUbgU2WcTA==
WIAmdIK2XdU+GJpsDyPcjYPD
43tG0zhy1ouzxg==
1w2txr/B6tfYjFlw0/Ym
DgvwlN8NOR1s+tCr
kam6brkG+ekD
HotYqKCYtMu/bzCUo8g/0deV1Q==
inthecryptolane.com
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/1272-10-0x000000000AD50000-0x000000000ADDE000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1272 set thread context of 2828 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 116 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1296 powershell.exe 1296 powershell.exe 1960 powershell.exe 1960 powershell.exe 2828 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 2828 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 2828 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 1296 powershell.exe 1960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1272 wrote to memory of 1960 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 110 PID 1272 wrote to memory of 1960 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 110 PID 1272 wrote to memory of 1960 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 110 PID 1272 wrote to memory of 1296 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 112 PID 1272 wrote to memory of 1296 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 112 PID 1272 wrote to memory of 1296 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 112 PID 1272 wrote to memory of 3968 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 114 PID 1272 wrote to memory of 3968 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 114 PID 1272 wrote to memory of 3968 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 114 PID 1272 wrote to memory of 2828 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 116 PID 1272 wrote to memory of 2828 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 116 PID 1272 wrote to memory of 2828 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 116 PID 1272 wrote to memory of 2828 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 116 PID 1272 wrote to memory of 2828 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 116 PID 1272 wrote to memory of 2828 1272 c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe"C:\Users\Admin\AppData\Local\Temp\c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wegDzXR.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wegDzXR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4685.tmp"2⤵
- Creates scheduled task(s)
PID:3968
-
-
C:\Users\Admin\AppData\Local\Temp\c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe"C:\Users\Admin\AppData\Local\Temp\c1bd96883587818b3cb169701f342d982a3a785164ef9261a70a49043f7f6817.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2524 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:1576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5be0512a66c441e024f04e10de4592572
SHA1a411d0696ffab6fda3436847c6eddabc2d75dcad
SHA256e4fbe6bb87b1fc324723d24e1fd5815dbede8fbbbad3f61cc4a0a3f9320aab46
SHA512dcef697bb07d7939c00e7652bbdef821b6152de0ba79551a538b3e1802702e6848dee207488a753b2535969efe2c5d48f7e23bd0db8c2050d58ac17d684e226a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD596784faec991ced3f3509c824d50240a
SHA154d69c915e0ef914e0e79a3cdc47481e748dcd6f
SHA2565abd6aedb4ff9979b34bfb58798a7fd52ce2234fe3f8fba7b6add4801a1472ab
SHA5120c378f8d7e8bed738c75882fbdf0b99416f23765c1f152929aa25c2536d0eafb6b40eaf97d4e709c061cc7a79e3bc8f3a581eaef920014185d84b7040bf9d203