Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 06:28
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
General
-
Target
tmp.exe
-
Size
416KB
-
MD5
573a3818acc8f52c5bc921c0756a97df
-
SHA1
e0180b29de0a5197c3926fe9320f47b5e53730f2
-
SHA256
6497f2bddd86057a9d1b6d972a38f6a2f4d344f3ddbf4bc173e16615746a991f
-
SHA512
4113e9818ad72487d15964858e88824ec70998e30bd924a82ec10cf0e530344b73fab84fe8d75f05b10040ca17449acb7a69b4167cd6732002183cd6e0915f69
-
SSDEEP
12288:BFc5MyBQNGCCIYu7GJ9QICQfEHVmJspal:BOdWNYIx7W90uEal
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/3756-167-0x000001FAD9930000-0x000001FADD228000-memory.dmp family_zgrat_v1 behavioral2/memory/3756-169-0x000001FAF7AF0000-0x000001FAF7C00000-memory.dmp family_zgrat_v1 behavioral2/memory/3756-173-0x000001FAF7900000-0x000001FAF7924000-memory.dmp family_zgrat_v1 -
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/4236-208-0x0000000000F00000-0x0000000000FC6000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation u3b0.3.exe Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation tmp.exe -
Executes dropped EXE 3 IoCs
pid Process 2184 u3b0.0.exe 1260 run.exe 4752 u3b0.3.exe -
Loads dropped DLL 1 IoCs
pid Process 1260 run.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1260 set thread context of 4880 1260 run.exe 103 PID 4880 set thread context of 4236 4880 cmd.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3756 2184 WerFault.exe 95 3928 4284 WerFault.exe 84 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3b0.3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3b0.3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3b0.3.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 1260 run.exe 1260 run.exe 1260 run.exe 4880 cmd.exe 4880 cmd.exe 4880 cmd.exe 4880 cmd.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4236 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1260 run.exe 4880 cmd.exe 4880 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3756 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe Token: SeDebugPrivilege 4236 MSBuild.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 4752 u3b0.3.exe 4752 u3b0.3.exe 4752 u3b0.3.exe 4752 u3b0.3.exe 4752 u3b0.3.exe 4752 u3b0.3.exe 4752 u3b0.3.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 4752 u3b0.3.exe 4752 u3b0.3.exe 4752 u3b0.3.exe 4752 u3b0.3.exe 4752 u3b0.3.exe 4752 u3b0.3.exe 4752 u3b0.3.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1260 run.exe 1260 run.exe 4236 MSBuild.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4284 wrote to memory of 2184 4284 tmp.exe 95 PID 4284 wrote to memory of 2184 4284 tmp.exe 95 PID 4284 wrote to memory of 2184 4284 tmp.exe 95 PID 4284 wrote to memory of 1260 4284 tmp.exe 101 PID 4284 wrote to memory of 1260 4284 tmp.exe 101 PID 4284 wrote to memory of 1260 4284 tmp.exe 101 PID 1260 wrote to memory of 4880 1260 run.exe 103 PID 1260 wrote to memory of 4880 1260 run.exe 103 PID 1260 wrote to memory of 4880 1260 run.exe 103 PID 4284 wrote to memory of 4752 4284 tmp.exe 105 PID 4284 wrote to memory of 4752 4284 tmp.exe 105 PID 4284 wrote to memory of 4752 4284 tmp.exe 105 PID 1260 wrote to memory of 4880 1260 run.exe 103 PID 4752 wrote to memory of 3756 4752 u3b0.3.exe 110 PID 4752 wrote to memory of 3756 4752 u3b0.3.exe 110 PID 4880 wrote to memory of 4236 4880 cmd.exe 112 PID 4880 wrote to memory of 4236 4880 cmd.exe 112 PID 4880 wrote to memory of 4236 4880 cmd.exe 112 PID 4880 wrote to memory of 4236 4880 cmd.exe 112 PID 4880 wrote to memory of 4236 4880 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\u3b0.0.exe"C:\Users\Admin\AppData\Local\Temp\u3b0.0.exe"2⤵
- Executes dropped EXE
PID:2184 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 11523⤵
- Program crash
PID:3756
-
-
-
C:\Users\Admin\AppData\Local\Temp\u3b0.2\run.exe"C:\Users\Admin\AppData\Local\Temp\u3b0.2\run.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4236
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u3b0.3.exe"C:\Users\Admin\AppData\Local\Temp\u3b0.3.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 11442⤵
- Program crash
PID:3928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2184 -ip 21841⤵PID:1760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4284 -ip 42841⤵PID:1988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5776f4de16487d43928a60db62c76a842
SHA17c3ea95e847905164eb902262e3a8e3e71be1856
SHA256ddd4c9cad3162c5d29f397ae8588164daf664cbebecb6e685e463ca82b3e1a28
SHA512c32e20573cb186e510b302ccc23162fe17b48b5f4f15c9f58b787eaa5980aa3a22ce635ad470d7ba43bab3b536c65bc16d301f1fa030a5b44cf1f953c9515c83
-
Filesize
20KB
MD542c395b8db48b6ce3d34c301d1eba9d5
SHA1b7cfa3de344814bec105391663c0df4a74310996
SHA2565644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d
SHA5127b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
272KB
MD5a0e6719ceb3dc236283ab59b7f39b058
SHA132af73bd4afbb1eb7b12026082e60dbe3366793c
SHA256096985879331f9e67fd4bfa6816197610cbfb0f2e8e17d60331d567f4d74056c
SHA512d51e5b2cd6514c9e464c139ad556f0eb83c29de3ee09e8f0919e90b871de340dd0a3ff2c0f166a0dea6f7b3a5dd2922c9696651c2f58d873a63b58ed88b21f57
-
Filesize
3.7MB
MD578d3ca6355c93c72b494bb6a498bf639
SHA12fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e
SHA256a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001
SHA5121b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea
-
Filesize
1.6MB
MD5d1ba9412e78bfc98074c5d724a1a87d6
SHA10572f98d78fb0b366b5a086c2a74cc68b771d368
SHA256cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15
SHA5128765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f
-
Filesize
1.3MB
MD51e8237d3028ab52821d69099e0954f97
SHA130a6ae353adda0c471c6ed5b7a2458b07185abf2
SHA2569387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742
SHA512a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3
-
Filesize
1.5MB
MD510d51becd0bbce0fab147ff9658c565e
SHA14689a18112ff876d3c066bc8c14a08fd6b7b7a4a
SHA2567b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed
SHA51229faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29
-
Filesize
2.4MB
MD59fb4770ced09aae3b437c1c6eb6d7334
SHA1fe54b31b0db8665aa5b22bed147e8295afc88a03
SHA256a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3
SHA512140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256
-
Filesize
85KB
MD5a723bf46048e0bfb15b8d77d7a648c3e
SHA18952d3c34e9341e4425571e10f22b782695bb915
SHA256b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422
SHA512ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954