Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2023 14:49
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231201-en
General
-
Target
tmp.exe
-
Size
1.2MB
-
MD5
64944a1f7d846006e04b6101d40a28b4
-
SHA1
139989bce70344cee6a009cbe197e43c263aa6a5
-
SHA256
311a3b7def97fc40fd72447b9e581401e5dcb7ecb6fc75e160035c87746452fa
-
SHA512
da01745a7bdefaaaa698d20b8c4c3f9a223dc49886d86560b42916f9b168249c54b6360ceebe18b5400f500247eafd8513c49cdc018995f7e770b3d775939dba
-
SSDEEP
24576:yV4G6JWrIWNuFYRF4Bs2kpvjpqzeRVXJIcXStT:y4WrIWMietCvjtRVJCJ
Malware Config
Signatures
-
Detect PureLogs payload 4 IoCs
resource yara_rule behavioral2/memory/2680-0-0x00000131AFD30000-0x00000131AFE68000-memory.dmp family_purelogs behavioral2/files/0x000700000002320c-2202.dat family_purelogs behavioral2/files/0x000700000002320c-2203.dat family_purelogs behavioral2/files/0x000700000002320c-2207.dat family_purelogs -
Detect ZGRat V1 33 IoCs
resource yara_rule behavioral2/memory/4860-11-0x0000025C72720000-0x0000025C72804000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-15-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-16-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-18-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-20-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-22-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-26-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-24-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-28-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-30-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-32-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-34-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-36-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-38-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-40-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-42-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-44-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-46-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-48-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-50-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-52-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-54-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-56-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-58-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-60-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-62-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-64-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-66-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-68-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-70-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-72-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-76-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 behavioral2/memory/4860-74-0x0000025C72720000-0x0000025C72800000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 2 IoCs
pid Process 3396 Default.exe 3984 Default.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2680 set thread context of 4860 2680 tmp.exe 87 PID 3396 set thread context of 3984 3396 Default.exe 91 PID 3984 set thread context of 3376 3984 Default.exe 92 PID 3376 set thread context of 2316 3376 InstallUtil.exe 93 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3984 Default.exe 3984 Default.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2680 tmp.exe Token: SeDebugPrivilege 4860 tmp.exe Token: SeDebugPrivilege 3396 Default.exe Token: SeDebugPrivilege 3984 Default.exe Token: SeDebugPrivilege 3376 InstallUtil.exe Token: SeDebugPrivilege 2316 InstallUtil.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2680 wrote to memory of 4860 2680 tmp.exe 87 PID 2680 wrote to memory of 4860 2680 tmp.exe 87 PID 2680 wrote to memory of 4860 2680 tmp.exe 87 PID 2680 wrote to memory of 4860 2680 tmp.exe 87 PID 2680 wrote to memory of 4860 2680 tmp.exe 87 PID 2680 wrote to memory of 4860 2680 tmp.exe 87 PID 3396 wrote to memory of 3984 3396 Default.exe 91 PID 3396 wrote to memory of 3984 3396 Default.exe 91 PID 3396 wrote to memory of 3984 3396 Default.exe 91 PID 3396 wrote to memory of 3984 3396 Default.exe 91 PID 3396 wrote to memory of 3984 3396 Default.exe 91 PID 3396 wrote to memory of 3984 3396 Default.exe 91 PID 3984 wrote to memory of 3376 3984 Default.exe 92 PID 3984 wrote to memory of 3376 3984 Default.exe 92 PID 3984 wrote to memory of 3376 3984 Default.exe 92 PID 3984 wrote to memory of 3376 3984 Default.exe 92 PID 3984 wrote to memory of 3376 3984 Default.exe 92 PID 3984 wrote to memory of 3376 3984 Default.exe 92 PID 3376 wrote to memory of 2316 3376 InstallUtil.exe 93 PID 3376 wrote to memory of 2316 3376 InstallUtil.exe 93 PID 3376 wrote to memory of 2316 3376 InstallUtil.exe 93 PID 3376 wrote to memory of 2316 3376 InstallUtil.exe 93 PID 3376 wrote to memory of 2316 3376 InstallUtil.exe 93 PID 3376 wrote to memory of 2316 3376 InstallUtil.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Users\Admin\AppData\Local\Exception\tixalkwim\Default.exeC:\Users\Admin\AppData\Local\Exception\tixalkwim\Default.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\Exception\tixalkwim\Default.exeC:\Users\Admin\AppData\Local\Exception\tixalkwim\Default.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD564944a1f7d846006e04b6101d40a28b4
SHA1139989bce70344cee6a009cbe197e43c263aa6a5
SHA256311a3b7def97fc40fd72447b9e581401e5dcb7ecb6fc75e160035c87746452fa
SHA512da01745a7bdefaaaa698d20b8c4c3f9a223dc49886d86560b42916f9b168249c54b6360ceebe18b5400f500247eafd8513c49cdc018995f7e770b3d775939dba
-
Filesize
1.2MB
MD564944a1f7d846006e04b6101d40a28b4
SHA1139989bce70344cee6a009cbe197e43c263aa6a5
SHA256311a3b7def97fc40fd72447b9e581401e5dcb7ecb6fc75e160035c87746452fa
SHA512da01745a7bdefaaaa698d20b8c4c3f9a223dc49886d86560b42916f9b168249c54b6360ceebe18b5400f500247eafd8513c49cdc018995f7e770b3d775939dba
-
Filesize
1.2MB
MD564944a1f7d846006e04b6101d40a28b4
SHA1139989bce70344cee6a009cbe197e43c263aa6a5
SHA256311a3b7def97fc40fd72447b9e581401e5dcb7ecb6fc75e160035c87746452fa
SHA512da01745a7bdefaaaa698d20b8c4c3f9a223dc49886d86560b42916f9b168249c54b6360ceebe18b5400f500247eafd8513c49cdc018995f7e770b3d775939dba
-
Filesize
1KB
MD584a01db52ea5a878520e162c80acfcd3
SHA149b7c5c072f6c32e54cc97c1dcbee90de0dd4738
SHA25625ff806b9c85928aee814fa3aebbf45fa9735a7f594a6261f0779e89eb8c3bfe
SHA5120516cbe6b9b7842be7f00ba3159a4df31257fc4e9db8ccb8f9f720801174f3d49327b7881c59ea12a4767c6d3e7c99a3b707c10279dfb39f12f9792134e6248e
-
Filesize
1KB
MD584a01db52ea5a878520e162c80acfcd3
SHA149b7c5c072f6c32e54cc97c1dcbee90de0dd4738
SHA25625ff806b9c85928aee814fa3aebbf45fa9735a7f594a6261f0779e89eb8c3bfe
SHA5120516cbe6b9b7842be7f00ba3159a4df31257fc4e9db8ccb8f9f720801174f3d49327b7881c59ea12a4767c6d3e7c99a3b707c10279dfb39f12f9792134e6248e
-
Filesize
1KB
MD584a01db52ea5a878520e162c80acfcd3
SHA149b7c5c072f6c32e54cc97c1dcbee90de0dd4738
SHA25625ff806b9c85928aee814fa3aebbf45fa9735a7f594a6261f0779e89eb8c3bfe
SHA5120516cbe6b9b7842be7f00ba3159a4df31257fc4e9db8ccb8f9f720801174f3d49327b7881c59ea12a4767c6d3e7c99a3b707c10279dfb39f12f9792134e6248e