Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-03-2024 17:33
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
General
-
Target
tmp.exe
-
Size
2.7MB
-
MD5
c45914bb84b2703e5bebe5a16945b168
-
SHA1
0647b49184a37099e39c43556e8d0244909edef3
-
SHA256
6d0b474f71319576e3781210487157ee50753f09e2bbe584a65c0b438971c984
-
SHA512
6de8933a35dfcf99c57b5a37fcebcc5d72eab69b2db78b11af9174acd179edde2d226688ea8d114940a8762e46e8ebec63dbe9bcc4ac20385645c4341d681928
-
SSDEEP
24576:p2oQPs1XwWHYdSA9CMjBALuxY4OPsW7LQ3IA/6oYESBJ+YavIz+q/pGzxLoO9uWQ:/2sihLjqqY4LWY3ITd9BJ+YaPcNO
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/1648-18-0x00000000081D0000-0x00000000082E2000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uosxncu.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uosxncu.exe Powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4740 set thread context of 960 4740 tmp.exe 105 PID 1648 set thread context of 4988 1648 uosxncu.exe 115 -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 2692 Powershell.exe 2692 Powershell.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 1648 uosxncu.exe 2692 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1648 uosxncu.exe Token: SeDebugPrivilege 2692 Powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4740 wrote to memory of 960 4740 tmp.exe 105 PID 4740 wrote to memory of 960 4740 tmp.exe 105 PID 4740 wrote to memory of 960 4740 tmp.exe 105 PID 4740 wrote to memory of 960 4740 tmp.exe 105 PID 4740 wrote to memory of 960 4740 tmp.exe 105 PID 1648 wrote to memory of 2692 1648 uosxncu.exe 111 PID 1648 wrote to memory of 2692 1648 uosxncu.exe 111 PID 1648 wrote to memory of 2692 1648 uosxncu.exe 111 PID 1648 wrote to memory of 1012 1648 uosxncu.exe 113 PID 1648 wrote to memory of 1012 1648 uosxncu.exe 113 PID 1648 wrote to memory of 1012 1648 uosxncu.exe 113 PID 1648 wrote to memory of 4628 1648 uosxncu.exe 114 PID 1648 wrote to memory of 4628 1648 uosxncu.exe 114 PID 1648 wrote to memory of 4628 1648 uosxncu.exe 114 PID 1648 wrote to memory of 4988 1648 uosxncu.exe 115 PID 1648 wrote to memory of 4988 1648 uosxncu.exe 115 PID 1648 wrote to memory of 4988 1648 uosxncu.exe 115 PID 1648 wrote to memory of 4988 1648 uosxncu.exe 115 PID 1648 wrote to memory of 4988 1648 uosxncu.exe 115 PID 1648 wrote to memory of 4988 1648 uosxncu.exe 115 PID 1648 wrote to memory of 4988 1648 uosxncu.exe 115 PID 1648 wrote to memory of 4988 1648 uosxncu.exe 115 PID 1648 wrote to memory of 4988 1648 uosxncu.exe 115 PID 1648 wrote to memory of 4988 1648 uosxncu.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe2⤵PID:960
-
-
C:\Users\Admin\AppData\Local\Temp\uosxncu.exeC:\Users\Admin\AppData\Local\Temp\uosxncu.exe1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -exec bypass -c Copy-Item 'C:\Users\Admin\AppData\Local\Temp\uosxncu.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uosxncu.exe' -Force2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\uosxncu.exe"C:\Users\Admin\AppData\Local\Temp\uosxncu.exe"2⤵PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\uosxncu.exe"C:\Users\Admin\AppData\Local\Temp\uosxncu.exe"2⤵PID:4628
-
-
C:\Users\Admin\AppData\Local\Temp\uosxncu.exe"C:\Users\Admin\AppData\Local\Temp\uosxncu.exe"2⤵PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:2720
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82