Analysis
-
max time kernel
148s -
max time network
161s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-04-2024 10:01
Static task
static1
Behavioral task
behavioral1
Sample
c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463.exe
Resource
win10v2004-20240226-en
General
-
Target
c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463.exe
-
Size
359KB
-
MD5
902ac8e78936748f1c2a65eebe2a5bd7
-
SHA1
2a1c8a1ddfce7b784b4f67ddf48445a5e3e6affe
-
SHA256
c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463
-
SHA512
adc1fc0cc60804b44bf7b2e240c4faf34109c4893d78c81c8031325d0636a6b537a9af9bc6d93d93a1117b6be0f1ef2155e3fd965af4f5082803a8405eab0a6c
-
SSDEEP
6144:XnqaECNPTFkBgWFtBaNzFbwhkzp/LU++d0RIxgZk+mGMeja/K5+QEhIv:6a9NPTF8LFt6Jvzp/L2+Ixp1Gxj4KihK
Malware Config
Extracted
stealc
http://185.172.128.209
-
url_path
/3cd2b41cbde8fc9c.php
Signatures
-
Detect ZGRat V1 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4208-152-0x000002EB79900000-0x000002EB7D1F8000-memory.dmp family_zgrat_v1 behavioral2/memory/4208-158-0x000002EB1A430000-0x000002EB1A540000-memory.dmp family_zgrat_v1 behavioral2/memory/4208-164-0x000002EB1A1A0000-0x000002EB1A1C4000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
u198.0.exeu198.1.exeGHDAKKJJJK.exepid Process 1072 u198.0.exe 4048 u198.1.exe 4404 GHDAKKJJJK.exe -
Loads dropped DLL 2 IoCs
Processes:
u198.0.exepid Process 1072 u198.0.exe 1072 u198.0.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 3008 1628 WerFault.exe 78 4056 1072 WerFault.exe 80 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
u198.1.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u198.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u198.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u198.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
u198.0.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u198.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u198.0.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
u198.0.exeSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exepid Process 1072 u198.0.exe 1072 u198.0.exe 1072 u198.0.exe 1072 u198.0.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exedescription pid Process Token: SeDebugPrivilege 4208 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
u198.1.exepid Process 4048 u198.1.exe 4048 u198.1.exe 4048 u198.1.exe 4048 u198.1.exe 4048 u198.1.exe 4048 u198.1.exe 4048 u198.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
Processes:
u198.1.exepid Process 4048 u198.1.exe 4048 u198.1.exe 4048 u198.1.exe 4048 u198.1.exe 4048 u198.1.exe 4048 u198.1.exe 4048 u198.1.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463.exeu198.1.exeu198.0.execmd.exeGHDAKKJJJK.execmd.exedescription pid Process procid_target PID 1628 wrote to memory of 1072 1628 c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463.exe 80 PID 1628 wrote to memory of 1072 1628 c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463.exe 80 PID 1628 wrote to memory of 1072 1628 c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463.exe 80 PID 1628 wrote to memory of 4048 1628 c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463.exe 83 PID 1628 wrote to memory of 4048 1628 c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463.exe 83 PID 1628 wrote to memory of 4048 1628 c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463.exe 83 PID 4048 wrote to memory of 4208 4048 u198.1.exe 88 PID 4048 wrote to memory of 4208 4048 u198.1.exe 88 PID 1072 wrote to memory of 3224 1072 u198.0.exe 89 PID 1072 wrote to memory of 3224 1072 u198.0.exe 89 PID 1072 wrote to memory of 3224 1072 u198.0.exe 89 PID 3224 wrote to memory of 4404 3224 cmd.exe 92 PID 3224 wrote to memory of 4404 3224 cmd.exe 92 PID 3224 wrote to memory of 4404 3224 cmd.exe 92 PID 4404 wrote to memory of 412 4404 GHDAKKJJJK.exe 94 PID 4404 wrote to memory of 412 4404 GHDAKKJJJK.exe 94 PID 4404 wrote to memory of 412 4404 GHDAKKJJJK.exe 94 PID 412 wrote to memory of 4936 412 cmd.exe 96 PID 412 wrote to memory of 4936 412 cmd.exe 96 PID 412 wrote to memory of 4936 412 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463.exe"C:\Users\Admin\AppData\Local\Temp\c5dbbac2c89a06d432aa237cc3af96f33e5848c9ffc3226ecf9a7fa5a5309463.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\u198.0.exe"C:\Users\Admin\AppData\Local\Temp\u198.0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GHDAKKJJJK.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\GHDAKKJJJK.exe"C:\Users\Admin\AppData\Local\Temp\GHDAKKJJJK.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\GHDAKKJJJK.exe5⤵
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\PING.EXEping 2.2.2.2 -n 1 -w 30006⤵
- Runs ping.exe
PID:4936
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 24243⤵
- Program crash
PID:4056
-
-
-
C:\Users\Admin\AppData\Local\Temp\u198.1.exe"C:\Users\Admin\AppData\Local\Temp\u198.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 11722⤵
- Program crash
PID:3008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1628 -ip 16281⤵PID:2336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1072 -ip 10721⤵PID:884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
106KB
MD5fe380780b5c35bd6d54541791151c2be
SHA17fe3a583cf91474c733f85cebf3c857682e269e1
SHA256b64a84d1f88e4e78464a1901c1cb5bbd5f00bb73203d719e64e072157a087b53
SHA512ba05ba8aa13c4bc1cf98fbf6c08b021e8b19354098e0397fc8e1e5d3dcce367c1063203f24e50d0973193f6535681d0a43486e5dade5d112853b7a2fe8739b6c
-
Filesize
2KB
MD58066a0f0eb2bc03a275f080ba3d27f88
SHA102a3b0ebd5fe9343a33a0b1cbc2d76a6a9f44f6f
SHA2561ff2630413090402c8eaaa2eea9e76ac8fba44a19037388836b1e59617da1963
SHA51287df35473dc2b1c0a5a5ab0c539612ad93f731445b90b970f88df3ebe061f0b9264e7e142c625c3f66b9a259c71ca7889c7a58f371cd1b7133e1e7ed37c79ce8
-
Filesize
3KB
MD5e78d1141cbbc0bf111ad1b4b0fb428ae
SHA1bb81e0bb80a78cfa37a3002e270c5c241c0e17ec
SHA25607af301dc29c4abc2bb03770f0c4ac35013f66b4742eb2b5f03af67cae0062bf
SHA5120daf67f6d3851af05b1dae135b9bdb03f2101b9ac53e59f0abb32a53a4e77f8689d0fee18336f2dd1ea3b9a4021ecaff498bbe294fea973eed9b1fcb412c2224
-
Filesize
218KB
MD5e56c83770da1263eb2f14faee7adc64f
SHA1f720dc655ba9f7449a4d145cab0377353bde8ab1
SHA256218761e370074e320b1f371ff45f203f5b5dbfef76786e2070a0df98ccb08c0f
SHA51222a6460baf44c0768a1a507567ecc2424f6d00a08cc20b51aeb657c9484efcf5014ff42f4ea5a1f4fe2c6eb7b6b982c4cec8a30d0331b68f710575e2dfa65757
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954