Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-04-2024 19:50
Static task
static1
Behavioral task
behavioral1
Sample
6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe
Resource
win10v2004-20240412-en
General
-
Target
6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe
-
Size
415KB
-
MD5
e5275f8122aab0d7a885a8061a48d4be
-
SHA1
ef0bd3810a033fe75c4037277aa6d5d6f1f1b50b
-
SHA256
6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a
-
SHA512
da3ec68b20d7c041e1822392772f9b503d8e45de9f9f22d4a97fb9af31c70e069bb333f2edfd6fb7b7561584c4d7c550fa2cc8271211e13be26fd2cace3dbad3
-
SSDEEP
6144:VaNECqw6PzNoNBIoZDDf/id53ndJaFxLVZ54gVKsIJ56:VaNd67Ovh+itSLsO6
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/3188-156-0x00000264C59B0000-0x00000264C92A8000-memory.dmp family_zgrat_v1 behavioral2/memory/3188-158-0x00000264E3990000-0x00000264E3AA0000-memory.dmp family_zgrat_v1 behavioral2/memory/3188-162-0x00000264E3B20000-0x00000264E3B44000-memory.dmp family_zgrat_v1 -
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/4680-199-0x0000000000D00000-0x0000000000DC6000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 3252 u2ac.0.exe 1856 Qg_Appv5.exe 1524 ptInst.exe 1280 ptInst.exe 2176 u2ac.1.exe -
Loads dropped DLL 10 IoCs
pid Process 1524 ptInst.exe 1524 ptInst.exe 1524 ptInst.exe 1524 ptInst.exe 1524 ptInst.exe 1280 ptInst.exe 1280 ptInst.exe 1280 ptInst.exe 1280 ptInst.exe 1280 ptInst.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1280 set thread context of 1332 1280 ptInst.exe 90 PID 1332 set thread context of 4680 1332 cmd.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 224 3252 WerFault.exe 81 1980 2964 WerFault.exe 78 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2ac.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2ac.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2ac.1.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 1856 Qg_Appv5.exe 1856 Qg_Appv5.exe 1856 Qg_Appv5.exe 1856 Qg_Appv5.exe 1524 ptInst.exe 1280 ptInst.exe 1280 ptInst.exe 1332 cmd.exe 1332 cmd.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4680 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1280 ptInst.exe 1332 cmd.exe 1332 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3188 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe Token: SeDebugPrivilege 4680 MSBuild.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2176 u2ac.1.exe 2176 u2ac.1.exe 2176 u2ac.1.exe 2176 u2ac.1.exe 2176 u2ac.1.exe 2176 u2ac.1.exe 2176 u2ac.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2176 u2ac.1.exe 2176 u2ac.1.exe 2176 u2ac.1.exe 2176 u2ac.1.exe 2176 u2ac.1.exe 2176 u2ac.1.exe 2176 u2ac.1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4680 MSBuild.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2964 wrote to memory of 3252 2964 6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe 81 PID 2964 wrote to memory of 3252 2964 6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe 81 PID 2964 wrote to memory of 3252 2964 6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe 81 PID 2964 wrote to memory of 1856 2964 6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe 87 PID 2964 wrote to memory of 1856 2964 6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe 87 PID 2964 wrote to memory of 1856 2964 6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe 87 PID 1856 wrote to memory of 1524 1856 Qg_Appv5.exe 88 PID 1856 wrote to memory of 1524 1856 Qg_Appv5.exe 88 PID 1856 wrote to memory of 1524 1856 Qg_Appv5.exe 88 PID 1524 wrote to memory of 1280 1524 ptInst.exe 89 PID 1524 wrote to memory of 1280 1524 ptInst.exe 89 PID 1524 wrote to memory of 1280 1524 ptInst.exe 89 PID 1280 wrote to memory of 1332 1280 ptInst.exe 90 PID 1280 wrote to memory of 1332 1280 ptInst.exe 90 PID 1280 wrote to memory of 1332 1280 ptInst.exe 90 PID 1280 wrote to memory of 1332 1280 ptInst.exe 90 PID 2964 wrote to memory of 2176 2964 6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe 92 PID 2964 wrote to memory of 2176 2964 6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe 92 PID 2964 wrote to memory of 2176 2964 6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe 92 PID 2176 wrote to memory of 3188 2176 u2ac.1.exe 96 PID 2176 wrote to memory of 3188 2176 u2ac.1.exe 96 PID 1332 wrote to memory of 4680 1332 cmd.exe 98 PID 1332 wrote to memory of 4680 1332 cmd.exe 98 PID 1332 wrote to memory of 4680 1332 cmd.exe 98 PID 1332 wrote to memory of 4680 1332 cmd.exe 98 PID 1332 wrote to memory of 4680 1332 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe"C:\Users\Admin\AppData\Local\Temp\6e7769e568d74e614b7db671d0dde4fda876c191826d534bebefc59c6f681a1a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\u2ac.0.exe"C:\Users\Admin\AppData\Local\Temp\u2ac.0.exe"2⤵
- Executes dropped EXE
PID:3252 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 13923⤵
- Program crash
PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\ptInst.exeC:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\ptInst.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Roaming\Uninstallcheck_alpha\ptInst.exeC:\Users\Admin\AppData\Roaming\Uninstallcheck_alpha\ptInst.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4680
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u2ac.1.exe"C:\Users\Admin\AppData\Local\Temp\u2ac.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 15762⤵
- Program crash
PID:1980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3252 -ip 32521⤵PID:2348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2964 -ip 29641⤵PID:1232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.6MB
MD5862bf3003dca41d88ac49a6846149623
SHA1b34f1d42dd0649d6b83f9a92124a554f48df0434
SHA25650c10789db130a98c63e6e7f6e23b1c89b38c5ea4678f1e06fd1796fba25c75c
SHA512fe5ab7888633dbfecca57ecd1732360796c2f19c62fc4282e2a92e9b8b440cc01e25b7a0c6a608cf9c2e9c9e3c49a8509a08851afcaef7e1afc21c0abcc2c969
-
Filesize
81KB
MD516b26bc43943531d7d7e379632ed4e63
SHA1565287de39649e59e653a3612478c2186096d70a
SHA256346f72c9a7584c2ab6ce65cd38a616c77ebddc0bbab2274c4e89dd5e62237517
SHA512b5b7b4b8c5ab4276a34956e43f586272b1803ec3609253fee1bcc0a549aed7ba11d47404b023f7b67af701726bab95cca55738e7bd5bca272eca5ac71bb418cc
-
Filesize
590KB
MD563206e3b4f1fa4dcfbe1f2cc5d0c4e9d
SHA1fe731b2e9c296d9ecc75ed96c2d29fe46c7cd924
SHA2568f5b8645b5e5ea48acc411b21a1b3cd56d2660ac931989b9f064c8ff82039885
SHA51232bdcce9e8e7f1ebe50e114f65f762391d52f482a112515ccb16b09653b93873528ea1a7473a2512075bf8f729997a65f455bf6599482e997b85e06a2f87f3d6
-
Filesize
79KB
MD58e1bbc6d6c4d207393b59853f73945ae
SHA1b66d632eae41267175bf5332d43a785dd929d79f
SHA256b04725aaa99b27e04c02bec7d98fb4511331ea53761272325fff9c27a679e279
SHA5121b45a7be00f54498df289641745ca6ee99e11d63100fb838b96c2d9412f8b5f0ea5aa8b964f32a4f9182cd599765f5ca08b91e8e8eecd06d1c53543284a59001
-
Filesize
427KB
MD571a0aa2d05e9174cefd568347bd9c70f
SHA1cb9247a0fa59e47f72df7d1752424b33a903bbb2
SHA256fdb3d86c512adff90967cb860d02a4682850ab96727f0376e4d4836504c50e47
SHA5126e65520528facaa4058720eb16d6bfdcc7bb36923b7e8e6551f3526709f0fabafab123999e618438e6abe7efed4a1332547cfc988f2b24b0e3d91198b95a911a
-
Filesize
938KB
MD5b15bac961f62448c872e1dc6d3931016
SHA11dcb61babb08fe5db711e379cb67335357a5db82
SHA256bf1a0c67b433f52ebd304553f022baa34bfbca258c932d2b4b8b956b1467bfa5
SHA512932119f7dc6710239481c80ad8baaed5c14a2085fcc514b6522671b1a4ebbaf488e43453f11d5aaf6dcef7a245db8de44d93ff255f7cf8385b7d00f31f2cc370
-
Filesize
1.3MB
MD53bee67dd0e04559c8fdc7761336dee47
SHA1027ef9dca01fb928db79e57b418130165f06ed5f
SHA25657745aba2885cf8bf770e7e9195697c05e35333417ca23af153367bf31cbf812
SHA51235fb66f98a57b0d14c3044a91abac3e0670d516edfd691d6670df034e8454c550d3d2e702ab90cd32b70fcba8aeb2e02b7b3a07b6a340a932738968473f77dce
-
Filesize
3.8MB
MD513418f74a7ce25cdd6997c9fcb718a0e
SHA1f4c880821fee72c37c882b1e8ebf100efcafe31c
SHA256a890935a36903669f35522c85c75e296404a4595453f060398cb64c5b0d6dfd0
SHA51259017162877bbbdf823450a946e3e54e9130d8ebbf5baba24471c68a10d1fad3452be08c693cd7a78d0bf2fcfd6d3086edeec1a379f9b53fd66bb246c128d4c1
-
Filesize
1.4MB
MD558fe9e09d1ac1205cbee16c811e70c95
SHA1a571aaacafe8136cf24966a12c34cccc739324eb
SHA256f383da14844b1f159f26e059f61299a8a3e219e85723fd78b7a3f48be9041bf0
SHA512faf04057c5fb637b9a68054821d2f7304d42bacbcfb20bf459ec88e39a91e6217045acb48d8a7804d73123584160d164384f8e6d1895f3dd3b0722f05f6879f0
-
Filesize
20KB
MD542c395b8db48b6ce3d34c301d1eba9d5
SHA1b7cfa3de344814bec105391663c0df4a74310996
SHA2565644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d
SHA5127b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845
-
Filesize
20KB
MD522be08f683bcc01d7a9799bbd2c10041
SHA12efb6041cf3d6e67970135e592569c76fc4c41de
SHA256451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457
SHA5120eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936
-
Filesize
270KB
MD50951f2c80179ee8fc3ce96f8113ffe42
SHA1cca70fa747800d42b722743b00cb1b3f71f63f61
SHA2566a15721740f9ba4bce8940122998d69c51e0a4bb9ae84b3be0cc9a6d39283320
SHA512721f180c9a14b8e18d59f4051eee9f9ba9adc4babb950aad796407f2b4d066f9af6a646cef54616c1289f3788f640f6a4c3e6dccdd2fe3bde79fced7f5aef1d7
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954