Analysis
-
max time kernel
60s -
max time network
39s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 05:42
Static task
static1
Behavioral task
behavioral1
Sample
Fzonsvup.exe
Resource
win7-20240220-en
Errors
General
-
Target
Fzonsvup.exe
-
Size
633KB
-
MD5
1c762a2cd186f1cde4b9e5d743eca3b5
-
SHA1
a0eff9fa7b5ada96c8acf483de9519a9e2548d80
-
SHA256
a5b0d190fc09cd5c1ea07fa6b12a7dd4ab5f517c778fb60e4e14060e00ddecc8
-
SHA512
d43eec5905f9715c6b342232c2432ba1e91abe4ee514ccdc45706a7ffede2a1cf5589c0da7a0f5d6c70a8a26afad9394aa93222f475be4797607d7c0208d154a
-
SSDEEP
12288:NgJ7AuurlRyI4mfcYmFlEBJo8S21j7YIwIPfZ3FjILSdAsBJWWZ8lz/:NgJ7ABrlCTBFlEBJNYpIZ3Fw0AEJWWZM
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1020-1-0x00000239D6DC0000-0x00000239D6EC4000-memory.dmp family_zgrat_v1 -
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
Processes:
iylyvsu.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions iylyvsu.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
Processes:
iylyvsu.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools iylyvsu.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
iylyvsu.exesvchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion iylyvsu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion iylyvsu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
iylyvsu.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation iylyvsu.exe Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 3 IoCs
Processes:
Target.exeiylyvsu.exesvchost.exepid process 3700 Target.exe 2236 iylyvsu.exe 2828 svchost.exe -
Processes:
resource yara_rule behavioral2/memory/3480-55-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3480-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3480-57-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
iylyvsu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" iylyvsu.exe -
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
svchost.exeiylyvsu.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum iylyvsu.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 iylyvsu.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
svchost.exeexplorer.exedescription pid process target process PID 2828 set thread context of 3056 2828 svchost.exe explorer.exe PID 3056 set thread context of 3480 3056 explorer.exe conhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2132 timeout.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
Processes:
Target.exeiylyvsu.exepowershell.exeexplorer.exepid process 3700 Target.exe 3700 Target.exe 3700 Target.exe 3700 Target.exe 3700 Target.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 2236 iylyvsu.exe 3712 powershell.exe 3712 powershell.exe 3712 powershell.exe 3056 explorer.exe 3056 explorer.exe 3056 explorer.exe 3056 explorer.exe 3056 explorer.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
Fzonsvup.exeTarget.exeiylyvsu.exesvchost.exepowershell.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 1020 Fzonsvup.exe Token: SeDebugPrivilege 3700 Target.exe Token: SeDebugPrivilege 2236 iylyvsu.exe Token: SeDebugPrivilege 2828 svchost.exe Token: SeDebugPrivilege 3712 powershell.exe Token: SeShutdownPrivilege 4496 powercfg.exe Token: SeCreatePagefilePrivilege 4496 powercfg.exe Token: SeShutdownPrivilege 5056 powercfg.exe Token: SeCreatePagefilePrivilege 5056 powercfg.exe Token: SeShutdownPrivilege 3704 powercfg.exe Token: SeCreatePagefilePrivilege 3704 powercfg.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
Target.exeiylyvsu.execmd.execmd.exesvchost.exeexplorer.exedescription pid process target process PID 3700 wrote to memory of 2236 3700 Target.exe iylyvsu.exe PID 3700 wrote to memory of 2236 3700 Target.exe iylyvsu.exe PID 2236 wrote to memory of 4968 2236 iylyvsu.exe cmd.exe PID 2236 wrote to memory of 4968 2236 iylyvsu.exe cmd.exe PID 2236 wrote to memory of 4008 2236 iylyvsu.exe cmd.exe PID 2236 wrote to memory of 4008 2236 iylyvsu.exe cmd.exe PID 4008 wrote to memory of 2132 4008 cmd.exe timeout.exe PID 4008 wrote to memory of 2132 4008 cmd.exe timeout.exe PID 4968 wrote to memory of 2900 4968 cmd.exe schtasks.exe PID 4968 wrote to memory of 2900 4968 cmd.exe schtasks.exe PID 4008 wrote to memory of 2828 4008 cmd.exe svchost.exe PID 4008 wrote to memory of 2828 4008 cmd.exe svchost.exe PID 2828 wrote to memory of 3712 2828 svchost.exe powershell.exe PID 2828 wrote to memory of 3712 2828 svchost.exe powershell.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 2828 wrote to memory of 3056 2828 svchost.exe explorer.exe PID 3056 wrote to memory of 3480 3056 explorer.exe conhost.exe PID 3056 wrote to memory of 3480 3056 explorer.exe conhost.exe PID 3056 wrote to memory of 3480 3056 explorer.exe conhost.exe PID 3056 wrote to memory of 3480 3056 explorer.exe conhost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fzonsvup.exe"C:\Users\Admin\AppData\Local\Temp\Fzonsvup.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
C:\Users\Admin\AppData\Roaming\IsFixedSize\Target.exeC:\Users\Admin\AppData\Roaming\IsFixedSize\Target.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\iylyvsu.exe"C:\Users\Admin\AppData\Local\Temp\iylyvsu.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'4⤵
- Creates scheduled task(s)
PID:2900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE05.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2132
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- UAC bypass
- Windows security bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 06⤵PID:3408
-
-
C:\Windows\system32\conhost.execonhost.exe6⤵PID:3480
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.9MB
MD5f561ee026ad652bed5d2dbca19b0f6da
SHA142a9d231a9c44331ac6f6327de9e3fa7d796c3d4
SHA256c35d5fb22d47e276e38fde699fc3b1e88e60a708d85b6ebea69815dec5d4883e
SHA51252de39805c40f30f2ab7aebd6f143cc1d5ecd6bb95b767a45d4c212f48ee16df6425309463d2cc8703dfa0cb796b42fafb75dfd7836f65ee09e13c9318c31e4e
-
Filesize
150B
MD53f2dffb42b58f63ef95f710af4d1ced4
SHA1cbc28f8b55d0ad1a689a35d47786a188ef0194a9
SHA2560d768070e049ee3476ad5dda05aa00bf6a140f54d31e9baf3e4d519413fa3e33
SHA51219218a662db62c360f72220a5021f74c929748d3af7edd78d99d8d2179e761fa13b7efe0c849a24c34d62d1e531be7691a561ce1d2cf7eb287d981a65beefb26
-
Filesize
633KB
MD51c762a2cd186f1cde4b9e5d743eca3b5
SHA1a0eff9fa7b5ada96c8acf483de9519a9e2548d80
SHA256a5b0d190fc09cd5c1ea07fa6b12a7dd4ab5f517c778fb60e4e14060e00ddecc8
SHA512d43eec5905f9715c6b342232c2432ba1e91abe4ee514ccdc45706a7ffede2a1cf5589c0da7a0f5d6c70a8a26afad9394aa93222f475be4797607d7c0208d154a