Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-04-2024 16:15
Static task
static1
Behavioral task
behavioral1
Sample
a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe
Resource
win10v2004-20240412-en
General
-
Target
a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe
-
Size
445KB
-
MD5
4e23683093c8c129220769d219abf943
-
SHA1
ee911754e062ed6cd5f0f5e854ae72f647aacbcd
-
SHA256
a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444
-
SHA512
5cf1d273ec67a7ef9f15f26dc19c7fdfb7ca55ee1d4b6666d253cae9114aa48bdc3c3a46b3283553dcacfb4ffe0fdd149c651d8e29fbeb5da6f939b3066a8b31
-
SSDEEP
6144:JekG6S4KJiiEPhpbas7CdbWTExRYde0GsybfjRYHx7IlvDbm+NRASZ/:4kG6fTxasubCde0GxrRNlvDbvNyU/
Malware Config
Extracted
stealc
http://185.172.128.209
-
url_path
/3cd2b41cbde8fc9c.php
Signatures
-
Detect ZGRat V1 3 IoCs
Processes:
resource yara_rule behavioral2/memory/5084-146-0x0000020500000000-0x00000205038F8000-memory.dmp family_zgrat_v1 behavioral2/memory/5084-148-0x000002049A410000-0x000002049A520000-memory.dmp family_zgrat_v1 behavioral2/memory/5084-152-0x000002049A3A0000-0x000002049A3C4000-memory.dmp family_zgrat_v1 -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2376-188-0x0000000001370000-0x0000000001436000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
Processes:
u3jc.0.exeQg_Appv5.exeUniversalInstaller.exeUniversalInstaller.exeu3jc.1.exepid process 3780 u3jc.0.exe 4900 Qg_Appv5.exe 3504 UniversalInstaller.exe 3728 UniversalInstaller.exe 4688 u3jc.1.exe -
Loads dropped DLL 4 IoCs
Processes:
UniversalInstaller.exeUniversalInstaller.exepid process 3504 UniversalInstaller.exe 3504 UniversalInstaller.exe 3728 UniversalInstaller.exe 3728 UniversalInstaller.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
UniversalInstaller.execmd.exedescription pid process target process PID 3728 set thread context of 4908 3728 UniversalInstaller.exe cmd.exe PID 4908 set thread context of 2376 4908 cmd.exe MSBuild.exe -
Drops file in Windows directory 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Windows\Tasks\GS_Debug.job cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1036 3780 WerFault.exe u3jc.0.exe 2204 4584 WerFault.exe a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
u3jc.1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3jc.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3jc.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3jc.1.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
Qg_Appv5.exeUniversalInstaller.exeUniversalInstaller.execmd.exeSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exepid process 4900 Qg_Appv5.exe 4900 Qg_Appv5.exe 4900 Qg_Appv5.exe 4900 Qg_Appv5.exe 3504 UniversalInstaller.exe 3728 UniversalInstaller.exe 3728 UniversalInstaller.exe 4908 cmd.exe 4908 cmd.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
UniversalInstaller.execmd.exepid process 3728 UniversalInstaller.exe 4908 cmd.exe 4908 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 5084 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe Token: SeDebugPrivilege 2376 MSBuild.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
u3jc.1.exepid process 4688 u3jc.1.exe 4688 u3jc.1.exe 4688 u3jc.1.exe 4688 u3jc.1.exe 4688 u3jc.1.exe 4688 u3jc.1.exe 4688 u3jc.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
Processes:
u3jc.1.exepid process 4688 u3jc.1.exe 4688 u3jc.1.exe 4688 u3jc.1.exe 4688 u3jc.1.exe 4688 u3jc.1.exe 4688 u3jc.1.exe 4688 u3jc.1.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
Qg_Appv5.exeUniversalInstaller.exeUniversalInstaller.exepid process 4900 Qg_Appv5.exe 3504 UniversalInstaller.exe 3504 UniversalInstaller.exe 3728 UniversalInstaller.exe 3728 UniversalInstaller.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exeQg_Appv5.exeUniversalInstaller.exeUniversalInstaller.exeu3jc.1.execmd.exedescription pid process target process PID 4584 wrote to memory of 3780 4584 a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe u3jc.0.exe PID 4584 wrote to memory of 3780 4584 a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe u3jc.0.exe PID 4584 wrote to memory of 3780 4584 a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe u3jc.0.exe PID 4584 wrote to memory of 4900 4584 a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe Qg_Appv5.exe PID 4584 wrote to memory of 4900 4584 a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe Qg_Appv5.exe PID 4900 wrote to memory of 3504 4900 Qg_Appv5.exe UniversalInstaller.exe PID 4900 wrote to memory of 3504 4900 Qg_Appv5.exe UniversalInstaller.exe PID 4900 wrote to memory of 3504 4900 Qg_Appv5.exe UniversalInstaller.exe PID 3504 wrote to memory of 3728 3504 UniversalInstaller.exe UniversalInstaller.exe PID 3504 wrote to memory of 3728 3504 UniversalInstaller.exe UniversalInstaller.exe PID 3504 wrote to memory of 3728 3504 UniversalInstaller.exe UniversalInstaller.exe PID 3728 wrote to memory of 4908 3728 UniversalInstaller.exe cmd.exe PID 3728 wrote to memory of 4908 3728 UniversalInstaller.exe cmd.exe PID 3728 wrote to memory of 4908 3728 UniversalInstaller.exe cmd.exe PID 4584 wrote to memory of 4688 4584 a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe u3jc.1.exe PID 4584 wrote to memory of 4688 4584 a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe u3jc.1.exe PID 4584 wrote to memory of 4688 4584 a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe u3jc.1.exe PID 3728 wrote to memory of 4908 3728 UniversalInstaller.exe cmd.exe PID 4688 wrote to memory of 5084 4688 u3jc.1.exe SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe PID 4688 wrote to memory of 5084 4688 u3jc.1.exe SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe PID 4908 wrote to memory of 2376 4908 cmd.exe MSBuild.exe PID 4908 wrote to memory of 2376 4908 cmd.exe MSBuild.exe PID 4908 wrote to memory of 2376 4908 cmd.exe MSBuild.exe PID 4908 wrote to memory of 2376 4908 cmd.exe MSBuild.exe PID 4908 wrote to memory of 2376 4908 cmd.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe"C:\Users\Admin\AppData\Local\Temp\a764256c5d36a3339733437888bd756059fff4422e31697319ef54a08ed53444.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\u3jc.0.exe"C:\Users\Admin\AppData\Local\Temp\u3jc.0.exe"2⤵
- Executes dropped EXE
PID:3780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 13203⤵
- Program crash
PID:1036
-
-
-
C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exeC:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exeC:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u3jc.1.exe"C:\Users\Admin\AppData\Local\Temp\u3jc.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 15562⤵
- Program crash
PID:2204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3780 -ip 37801⤵PID:3292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4584 -ip 45841⤵PID:1164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.7MB
MD56955715b6ff15bdc153a2431cc395cca
SHA1272e1eec66a1871b300484b2200b507a4abe5420
SHA256a6d40169be9c151e9e6c86fe53d2bac3b4c2ddb41c0b650d961f8328939b4761
SHA512cf82d27d7010be69ab1c288fef9d820905407c8018e2a91f3c39a0eda5e9378e0ff04d077520d556d46d7a9cb0a3a640d15a10ad4090e482be3c83930836019d
-
Filesize
1.6MB
MD58f75e17a8bf3de6e22e77b5586f8a869
SHA1e0bf196cfc19a8772e003b9058bdc211b419b261
SHA2565f10a9fdcac32e93b1cebc365868ee3266f80c2734524b4aa7b6ea54e123f985
SHA5125a1e78613ad90cb0dc855d8a935b136722749889b66d4d8fc0f52438f0a4f4c8c31fbb981e9c6a13ffb2cc2b77fe0747204b63a91c6fff4646eed915387c8d7d
-
Filesize
2.4MB
MD59fb4770ced09aae3b437c1c6eb6d7334
SHA1fe54b31b0db8665aa5b22bed147e8295afc88a03
SHA256a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3
SHA512140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256
-
Filesize
1.5MB
MD57d2f87123e63950159fb2c724e55bdab
SHA1360f304a6311080e1fead8591cb4659a8d135f2d
SHA256b3483bb771948ed8d3f76faaa3606c8ef72e3d2d355eaa652877e21e0651aa9a
SHA5126cb8d27ebcfdf9e472c0a6fff86e6f4ec604b8f0f21c197ba6d5b76b703296c10c8d7c4fb6b082c7e77f5c35d364bcffd76ae54137e2c8944c1ea7bb9e2e5f08
-
Filesize
24KB
MD5ff36ebcf134c8846aea77446867e5bc6
SHA153fdf2c0bec711e377edb4f97cd147728fb568f6
SHA256e1c256e5a7f17cb64740223084009f37bddccc49b05e881133412057689b04e9
SHA512b07d5065dd39843c8c7bdfccdd8d39f44b1ce9fe100a2fcf7210549ea1d46bcac54080cf91eff0a05360b26233c542daabdbd5d3f096a5bf0e366583ddb29ec1
-
Filesize
1.3MB
MD52d8de35aa00138b2bfc4fb0fc3d0f58b
SHA128c2d84e01815702c230da456aaa17c7d2519186
SHA25619340e9202db71d8010563c8b8d325cbef5d8448a8df2ad730e74a5a46e36dac
SHA512378116bc71de9f968aaef6ca27944e341a9a825a92831f5834c396160581f5e3656d3b6d1c2a304a65a74c0dd9ca0c50fb0e0016b6174d1fab68909ea1c95128
-
Filesize
5.9MB
MD5dcc26dd014bad9eafa9066d3781b615d
SHA1b0cb8621ca58a196ac73bed4e525deacfaf2d836
SHA25669502ffc7e2b8946d420e682cd1421f58a17f489590f761c580ce2a4feb74ae3
SHA5125a7804fdebe09aada86e327899fa7ce6830c26c426d398dd72ef68121c33e59c2572709a725f43d6f1d31c52e7b4ea10b2128d00d530a00ef9db9a8efef204e3
-
Filesize
1.4MB
MD5edead9596e436096246a46d4786e0d25
SHA11afea76d163648033a7cc19948d517664546f5cd
SHA256693b55c898442022661f86ad867ac941e3218303a8aecb49c795f1a22bbb88c9
SHA5121a7dc5e64572c63568d9bc4f4032618554a8b0bed52ad84bba50a210a70d5c3ab5341089755a5a130452e63a6180d6e1c5980301b90f35d32567fb1adf213710
-
Filesize
2KB
MD5e67e2483878f2bcd4507f3135dfe72cc
SHA1b760b687f31eb7879b88a2a8a914e5ade168f18b
SHA25636123b0fbf619507371a4d38b6b8bd42383ed44e6693c0f4fadf866adb69f67d
SHA512764c0e66b294703da4668e4004087a8ad2d3c82809c250f4558f7bdeb4dd5f168f7a17bc00bfaca128150e723c1fece74a4cbf79b7a141b68effb97bc1372ed2
-
Filesize
300KB
MD5e965474beb540e3e06258c43394f3808
SHA162cf5e660080e94f7ab601fa5fb071431e17dbf9
SHA256e7d01bd9be89df004023b65241047382885bb8f89df0f2f6be274bbb2f2eaf3f
SHA5124cc04091fbfdeebf28f1eaeb6ac85e93af01214fc3a7b17de601761b5976615a2dbc9919d7eff6185720d3693701f699fe3daa70106dd1d41c4914c3f1a16e0c
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954