Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 17:50
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20240419-en
General
-
Target
tmp.exe
-
Size
4.6MB
-
MD5
397926927bca55be4a77839b1c44de6e
-
SHA1
e10f3434ef3021c399dbba047832f02b3c898dbd
-
SHA256
4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
-
SHA512
cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954
-
SSDEEP
49152:1ZRCckM8wwGbtBiRFWSGqCW4FL5wslsAEL1ksS2NHsF3TjZ1I6bqmHC0Jg:1ZRCwrb64XwWsAwFaFXxg
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/1800-37-0x0000000000E90000-0x0000000004788000-memory.dmp family_zgrat_v1 behavioral1/memory/1800-39-0x000000001F0C0000-0x000000001F1D0000-memory.dmp family_zgrat_v1 behavioral1/memory/1800-43-0x000000001E100000-0x000000001E124000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI tmp.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI tmp.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI tmp.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1800 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1800 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1800 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1800 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1800 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 3000 tmp.exe 3000 tmp.exe 3000 tmp.exe 3000 tmp.exe 3000 tmp.exe 3000 tmp.exe 3000 tmp.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 3000 tmp.exe 3000 tmp.exe 3000 tmp.exe 3000 tmp.exe 3000 tmp.exe 3000 tmp.exe 3000 tmp.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3000 wrote to memory of 1800 3000 tmp.exe 28 PID 3000 wrote to memory of 1800 3000 tmp.exe 28 PID 3000 wrote to memory of 1800 3000 tmp.exe 28 PID 3000 wrote to memory of 1800 3000 tmp.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\049b7335d372bd07248452d0b58e37cfb8420ac5b148b226adcb19ae95655a7b\a24bc325f7c1452f9b8595640026305d.tmp
Filesize1KB
MD52b72827efa0ef73e0b51a592a01913fb
SHA1e3631b4603368e10d18487c98ccfd85b013a833e
SHA25693ad5711dd371bb21df9afd1bbd554c417bd40603400bebdf620904db778f0ec
SHA51223a7cd7d2cdc3534a8588ad4bf86847ab413324bc0d72832569fa1beb09b4665ec7f31dd9f78dd8fe208a1041942a9b3142c7e9c3ce87a7252f82fc996da810e