Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe
Resource
win10v2004-20240412-en
General
-
Target
681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe
-
Size
476KB
-
MD5
fc2acd2429d8a0da854d4b50d40e2b25
-
SHA1
d2e32147f0f28b6edb95206256bf669ddd87b601
-
SHA256
681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443
-
SHA512
f8c036c2ac09fe50689a9d0278ad50e9708957399c1edd76485c92a3947cfb82fe38ba2dbab7fa011d5249f1e79014cbce1748c9678a88c88ba23e02a76801dd
-
SSDEEP
12288:tOlwyGqMW+ccQvLyBxzkLjQSDolWm6NsqwUwoECK:tYEbIuBxwQSEl4NwUworK
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/3672-132-0x0000018B8A920000-0x0000018B8E218000-memory.dmp family_zgrat_v1 behavioral1/memory/3672-134-0x0000018BA8AF0000-0x0000018BA8C00000-memory.dmp family_zgrat_v1 behavioral1/memory/3672-138-0x0000018BA87A0000-0x0000018BA87C4000-memory.dmp family_zgrat_v1 -
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/2176-181-0x0000000000F00000-0x0000000000FC6000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Control Panel\International\Geo\Nation 681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe Key value queried \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Control Panel\International\Geo\Nation u360.1.exe -
Executes dropped EXE 5 IoCs
pid Process 1720 u360.0.exe 1400 Qg_Appv5.exe 1904 u360.1.exe 2060 UniversalInstaller.exe 3008 UniversalInstaller.exe -
Loads dropped DLL 2 IoCs
pid Process 2060 UniversalInstaller.exe 3008 UniversalInstaller.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3008 set thread context of 1284 3008 UniversalInstaller.exe 110 PID 1284 set thread context of 2176 1284 cmd.exe 117 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4784 1720 WerFault.exe 93 3708 4104 WerFault.exe 85 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u360.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u360.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u360.1.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 1400 Qg_Appv5.exe 1400 Qg_Appv5.exe 1400 Qg_Appv5.exe 2060 UniversalInstaller.exe 3008 UniversalInstaller.exe 3008 UniversalInstaller.exe 3008 UniversalInstaller.exe 1284 cmd.exe 1284 cmd.exe 1284 cmd.exe 1284 cmd.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2176 MSBuild.exe 2176 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3008 UniversalInstaller.exe 1284 cmd.exe 1284 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3672 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe Token: SeDebugPrivilege 2176 MSBuild.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 1904 u360.1.exe 1904 u360.1.exe 1904 u360.1.exe 1904 u360.1.exe 1904 u360.1.exe 1904 u360.1.exe 1904 u360.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1904 u360.1.exe 1904 u360.1.exe 1904 u360.1.exe 1904 u360.1.exe 1904 u360.1.exe 1904 u360.1.exe 1904 u360.1.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2060 UniversalInstaller.exe 2060 UniversalInstaller.exe 3008 UniversalInstaller.exe 3008 UniversalInstaller.exe 2176 MSBuild.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4104 wrote to memory of 1720 4104 681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe 93 PID 4104 wrote to memory of 1720 4104 681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe 93 PID 4104 wrote to memory of 1720 4104 681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe 93 PID 4104 wrote to memory of 1400 4104 681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe 102 PID 4104 wrote to memory of 1400 4104 681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe 102 PID 4104 wrote to memory of 1400 4104 681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe 102 PID 4104 wrote to memory of 1904 4104 681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe 103 PID 4104 wrote to memory of 1904 4104 681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe 103 PID 4104 wrote to memory of 1904 4104 681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe 103 PID 1400 wrote to memory of 2060 1400 Qg_Appv5.exe 107 PID 1400 wrote to memory of 2060 1400 Qg_Appv5.exe 107 PID 1400 wrote to memory of 2060 1400 Qg_Appv5.exe 107 PID 2060 wrote to memory of 3008 2060 UniversalInstaller.exe 109 PID 2060 wrote to memory of 3008 2060 UniversalInstaller.exe 109 PID 2060 wrote to memory of 3008 2060 UniversalInstaller.exe 109 PID 3008 wrote to memory of 1284 3008 UniversalInstaller.exe 110 PID 3008 wrote to memory of 1284 3008 UniversalInstaller.exe 110 PID 3008 wrote to memory of 1284 3008 UniversalInstaller.exe 110 PID 3008 wrote to memory of 1284 3008 UniversalInstaller.exe 110 PID 1904 wrote to memory of 3672 1904 u360.1.exe 113 PID 1904 wrote to memory of 3672 1904 u360.1.exe 113 PID 1284 wrote to memory of 2176 1284 cmd.exe 117 PID 1284 wrote to memory of 2176 1284 cmd.exe 117 PID 1284 wrote to memory of 2176 1284 cmd.exe 117 PID 1284 wrote to memory of 2176 1284 cmd.exe 117 PID 1284 wrote to memory of 2176 1284 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe"C:\Users\Admin\AppData\Local\Temp\681bcda352bda920961a3d6608ca067b7b09f69a9bf41908360c7874219cf443.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Users\Admin\AppData\Local\Temp\u360.0.exe"C:\Users\Admin\AppData\Local\Temp\u360.0.exe"2⤵
- Executes dropped EXE
PID:1720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 10643⤵
- Program crash
PID:4784
-
-
-
C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeC:\Users\Admin\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeC:\Users\Admin\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2176
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u360.1.exe"C:\Users\Admin\AppData\Local\Temp\u360.1.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 15242⤵
- Program crash
PID:3708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1720 -ip 17201⤵PID:1048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4104 -ip 41041⤵PID:4332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.1MB
MD554d53f5bdb925b3ed005a84b5492447f
SHA1e3f63366d0cc19d48a727abf1954b5fc4e69035a
SHA2564d97e95f172cf1821ec078a6a66d78369b45876abe5e89961e39c5c4e5568d68
SHA512f6a5b88e02e8f4cb45f8aae16a6297d6f0f355a5e5eaf2cbbe7c313009e8778d1a36631122c6d2bcfea4833c2f22dfd488142b6391b9266c32d3205575a8ff72
-
Filesize
6.8MB
MD515fe0c4c282df938f0ae415334fc8d11
SHA10b97fa302ed3f3c2b5dbb2dc8f0386e578ebc14d
SHA256ee44025db5ad03b33944bf734f6f256d8b996e89f2ec22197c1767fbae70853d
SHA512fae66f89bc0007d59570a87ef815295a9499299086bbd2418dd17176c814a9ffc4559fc99b9fa2a1ec14e9d18b4206ce406cc483f04691f3a644cb6a84f932b5
-
Filesize
1.4MB
MD50fc69570d319cfa7b918d5bdc4f69ab8
SHA14a9ea1c786ef06fec1767671530a091d3c3f8045
SHA2562c6e59e5eda60bfa595ce1705b6b96b6b2c110f74d09327fe5d3cc6705e01e8f
SHA512cb7afb38b835238e1afa8583c4b18e5765376b21f1b101cc7e65da9b5c16ef2f746b6577b501558a81d1862d5347871d342a1e4d3316452b9471a5f07ac4c73b
-
Filesize
1.6MB
MD5d1ba9412e78bfc98074c5d724a1a87d6
SHA10572f98d78fb0b366b5a086c2a74cc68b771d368
SHA256cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15
SHA5128765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f
-
Filesize
2.4MB
MD59fb4770ced09aae3b437c1c6eb6d7334
SHA1fe54b31b0db8665aa5b22bed147e8295afc88a03
SHA256a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3
SHA512140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256
-
Filesize
20KB
MD5fce67e49e191bc3fd22997050c92ba01
SHA134c08d6d404a94c2447b671a49731364ea0b47ff
SHA256f8eb44951269696615dfa62e8221c73d8ebce0a820211956d5bf6c0a70c6dacf
SHA5124c4e1f908824daa7f3081773ca22138c756601c6c6113e0dcf9cbc958e90a5028d9be7e5404f19432d70b1e90d46919274188718d29f9a46b97e7acbe8222991
-
Filesize
1.3MB
MD531885befe89eae873d959f47bb548157
SHA14a1d665c491d334eae72cdd5b784f2a064a8fbbf
SHA256a06a3d6810b4b5f73a0b71487f9b32538c34f66e26f0dc1632f3d40bf0e11b71
SHA5120c1561929d19e52229e8fe3295148c8e4bc73526a59028f9fbb5bd11d2a8163cc6137232b55082aa1fc1e5f444f583064f4bc7bf282730b754bee3c9656ed5d0
-
Filesize
1.5MB
MD5ea945e6bc518d0b25aac0fce13ae6e16
SHA14144ac69f72190f1ad163a7cc7bd38e18109122c
SHA2566d9d8727e9d8c00eb74b27c6ee3fdc90d538f30cf6a07c4b939a03fc70ce59ee
SHA5124e2f4cf61fc6364ddaca6b0bf6d917f8e136526dc1323a8baa48166cb291285491cc2d083b65ebe30f3dc27f62b2e154a834c721140e6004596d655269239a95
-
Filesize
3KB
MD58f9c5a05738ca24cb8aefef029426452
SHA13bc57e5e415fed8ce16137b0766da8bd8c0bbe32
SHA2567a9768a88de234e702a4541a37222d5564f6300d5d4445474fb8a8a11db2c107
SHA512bccfc063180ea286225903c87de7d4642ccb63ae54f4592c241fc12d0173c2785094cd7a336d77f832bb90c0b65ceba14be2a56a44fbc0902d335cff6ece2e81
-
Filesize
20KB
MD542c395b8db48b6ce3d34c301d1eba9d5
SHA1b7cfa3de344814bec105391663c0df4a74310996
SHA2565644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d
SHA5127b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
332KB
MD526ba5a3f20217ea453fa739aa7b13c9f
SHA16075d1e29f4b422334ae6442e73a7f33998e53e2
SHA25648a7ce8f64cfd13089d7b33f663f9729369b5c2c2f82923c329314141bd045c1
SHA512cdad3d3c8a6a6590b99aa44c0ccca99fba82cf2e12ea526d18fef15d88f538b8bccd8688d8c34ab78872de0ed3006c8299fb798d17ff8e70e114385d7ccb5e0e
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954