Analysis
-
max time kernel
150s -
max time network
159s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-04-2024 13:01
Static task
static1
Behavioral task
behavioral1
Sample
9994d8f1944becbe2d7d359d30149bbe3241a9f15eed6c9572746fad4f524521.exe
Resource
win10v2004-20240412-en
General
-
Target
9994d8f1944becbe2d7d359d30149bbe3241a9f15eed6c9572746fad4f524521.exe
-
Size
412KB
-
MD5
0897f8698557905b5b54c894ebca85d2
-
SHA1
3313116f4ba3ca5dd041fcd6ce85904ae6cf05ee
-
SHA256
9994d8f1944becbe2d7d359d30149bbe3241a9f15eed6c9572746fad4f524521
-
SHA512
01754a05532206551124f3261dcbfd973d16b13e38bb134d12c2a32fa6a5e96b77ee0c1e88b35599a51e60a27edde34ad7f52c35307a865068ec896b0fb9827e
-
SSDEEP
6144:AGlcL+o09CVHclUl3t/1aXwTY9nWK7gjnoF3ovTw4Ce7B/9ryFV:AGlcqoCCtclDXwTY9nSo1oLCe9BoV
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/3048-70-0x0000023FB77D0000-0x0000023FBB0C8000-memory.dmp family_zgrat_v1 behavioral2/memory/3048-72-0x0000023FD5960000-0x0000023FD5A70000-memory.dmp family_zgrat_v1 behavioral2/memory/3048-76-0x0000023FD57F0000-0x0000023FD5814000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 4336 ug4.0.exe 4644 ug4.1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1408 580 WerFault.exe 78 3268 4336 WerFault.exe 80 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ug4.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ug4.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ug4.1.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 4644 ug4.1.exe 4644 ug4.1.exe 4644 ug4.1.exe 4644 ug4.1.exe 4644 ug4.1.exe 4644 ug4.1.exe 4644 ug4.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 4644 ug4.1.exe 4644 ug4.1.exe 4644 ug4.1.exe 4644 ug4.1.exe 4644 ug4.1.exe 4644 ug4.1.exe 4644 ug4.1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 580 wrote to memory of 4336 580 9994d8f1944becbe2d7d359d30149bbe3241a9f15eed6c9572746fad4f524521.exe 80 PID 580 wrote to memory of 4336 580 9994d8f1944becbe2d7d359d30149bbe3241a9f15eed6c9572746fad4f524521.exe 80 PID 580 wrote to memory of 4336 580 9994d8f1944becbe2d7d359d30149bbe3241a9f15eed6c9572746fad4f524521.exe 80 PID 580 wrote to memory of 4644 580 9994d8f1944becbe2d7d359d30149bbe3241a9f15eed6c9572746fad4f524521.exe 83 PID 580 wrote to memory of 4644 580 9994d8f1944becbe2d7d359d30149bbe3241a9f15eed6c9572746fad4f524521.exe 83 PID 580 wrote to memory of 4644 580 9994d8f1944becbe2d7d359d30149bbe3241a9f15eed6c9572746fad4f524521.exe 83 PID 4644 wrote to memory of 3048 4644 ug4.1.exe 90 PID 4644 wrote to memory of 3048 4644 ug4.1.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\9994d8f1944becbe2d7d359d30149bbe3241a9f15eed6c9572746fad4f524521.exe"C:\Users\Admin\AppData\Local\Temp\9994d8f1944becbe2d7d359d30149bbe3241a9f15eed6c9572746fad4f524521.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Local\Temp\ug4.0.exe"C:\Users\Admin\AppData\Local\Temp\ug4.0.exe"2⤵
- Executes dropped EXE
PID:4336 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 10803⤵
- Program crash
PID:3268
-
-
-
C:\Users\Admin\AppData\Local\Temp\ug4.1.exe"C:\Users\Admin\AppData\Local\Temp\ug4.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 17242⤵
- Program crash
PID:1408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 580 -ip 5801⤵PID:1220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4336 -ip 43361⤵PID:4100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD59cbc59e9a62e3024514cba6953528e72
SHA1357028d1be097aa15bb73ff93b724ace1d330117
SHA256706678c5b4f7013ca47cfdecf639b7023d17debe9d6c97cfeb69a6723ed80b9b
SHA512c1dd49e8241d02ec70e42b7e39000bdb8100b401616c690eda99dfa3837bdfb2e1387dfaf05ee92aa2bf90de994bd8d19a3d0473430e9640af37d0e7e20dddcd
-
Filesize
270KB
MD5d330b116b44e4cba0402d391a6c0f58e
SHA1d5b0fb545d5d935ad7b8c052bec0db5f64653431
SHA2563a904984d144938fa118e38de60e0c740bae53985013a4c722ad2221a45dcdd6
SHA5127402ad47ac0b4517e9d135c886d6ab1205146199caad39a74472f756a80a4427c1686475f316d1035cc77df7bc66c581c8bab39a8fb6dfa12d9b5dbba6ab1aa8
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954