Analysis
-
max time kernel
141s -
max time network
141s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-04-2024 23:21
Static task
static1
Behavioral task
behavioral1
Sample
cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe
Resource
win10v2004-20240412-en
General
-
Target
cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe
-
Size
425KB
-
MD5
03f91cfb52d95a096ad2b211e49f9e76
-
SHA1
5f5680e1bfaa6b806c3be68536c7fd2c6089ca66
-
SHA256
cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9
-
SHA512
c5a8a3608b559574878ed96379010a35d695846ab24317d6938be70a4c1aa6aeb5505f27949e2ee64b6b5c95c829f18120c536cf9e3536a37dc49096cf668c20
-
SSDEEP
6144:Q5aN2Vntc5AZgFculbmTyNdviCkR0ybsQM4PJirrxGP1dY1Bu/fK:caNyqZKre/iL0ywQLBirrQNP/fK
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/1004-88-0x000001CE0B7C0000-0x000001CE0F0B8000-memory.dmp family_zgrat_v1 behavioral2/memory/1004-90-0x000001CE29950000-0x000001CE29A60000-memory.dmp family_zgrat_v1 behavioral2/memory/1004-94-0x000001CE11050000-0x000001CE11074000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 4144 u1b4.0.exe 132 run.exe 3572 u1b4.3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2460 4144 WerFault.exe 83 4664 1696 WerFault.exe 80 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1b4.3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1b4.3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1b4.3.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1004 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 3572 u1b4.3.exe 3572 u1b4.3.exe 3572 u1b4.3.exe 3572 u1b4.3.exe 3572 u1b4.3.exe 3572 u1b4.3.exe 3572 u1b4.3.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 3572 u1b4.3.exe 3572 u1b4.3.exe 3572 u1b4.3.exe 3572 u1b4.3.exe 3572 u1b4.3.exe 3572 u1b4.3.exe 3572 u1b4.3.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 132 run.exe 132 run.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1696 wrote to memory of 4144 1696 cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe 83 PID 1696 wrote to memory of 4144 1696 cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe 83 PID 1696 wrote to memory of 4144 1696 cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe 83 PID 1696 wrote to memory of 132 1696 cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe 90 PID 1696 wrote to memory of 132 1696 cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe 90 PID 1696 wrote to memory of 132 1696 cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe 90 PID 1696 wrote to memory of 3572 1696 cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe 91 PID 1696 wrote to memory of 3572 1696 cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe 91 PID 1696 wrote to memory of 3572 1696 cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe 91 PID 3572 wrote to memory of 1004 3572 u1b4.3.exe 95 PID 3572 wrote to memory of 1004 3572 u1b4.3.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe"C:\Users\Admin\AppData\Local\Temp\cf51137fd01fbda379208b0f344dfebb6832454c69596b8fd39846fd833f04a9.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\u1b4.0.exe"C:\Users\Admin\AppData\Local\Temp\u1b4.0.exe"2⤵
- Executes dropped EXE
PID:4144 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 13203⤵
- Program crash
PID:2460
-
-
-
C:\Users\Admin\AppData\Local\Temp\u1b4.2\run.exe"C:\Users\Admin\AppData\Local\Temp\u1b4.2\run.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:132
-
-
C:\Users\Admin\AppData\Local\Temp\u1b4.3.exe"C:\Users\Admin\AppData\Local\Temp\u1b4.3.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 11562⤵
- Program crash
PID:4664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4144 -ip 41441⤵PID:4412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1696 -ip 16961⤵PID:3428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57116c8f7c23a2dcdf01c8fa449bb8e7e
SHA190d200ca5a5b6fe076802b27d0ba628af6cc8fba
SHA256a12e69e3822e3cd55b42ca24dc0e4e9ef9e03c04fee94c4953cef40ca1fc3073
SHA512ef17f57c01a424e76cb74019a3fac30f2e4dc9815f65a6761aef801ad1b8eb77bb435f4b0b3c979f6c87a93cbbee362cf13038f22366500aed42cb37d43157dc
-
Filesize
3KB
MD57a9088276dc56d30f931605f30f257e1
SHA102606caffa4e216724a128f6c30e4c4f1759266f
SHA2563278395e51b973ed9abefb057a45e2e48e4c78b43be135098a3627d4d123b34b
SHA512dfe7005ed5b5bcd1de6e11e668b7c56a84526c47c0810ff4fe125c2a93098444ab9a4ec87792b7b594821741a65e00f7375c08899e82803f3f0aa2ba102da001
-
Filesize
269KB
MD5cbac14c597164fcb009195c0f69f1825
SHA178e86605711b599521fb44c83800cc770ab0d09b
SHA256acc31b4538f0c0f8e16d30262762f5d8695fe6b18d9b3294f2176b0b960bbe09
SHA51208c7133768ee149340cbfa074a41272a8dded0bab79d1e26ddf8ed152fa3fe75ac60fa7f9ac82f47c8751343ccf9b67dfd57b9dd07c9e12c4f925dac83015fa7
-
Filesize
1.6MB
MD5aaa68086149eb0a5b76c67e2a687b262
SHA163fcb9226a7d8489fb15f930c081347ddec58c25
SHA25640e1b9e74963052d04e267185d7c03ac348416363ed2ce6e210a7550a285ff83
SHA5126b5fd86426955db14793c057e5d6d5ba183262f903dbf307609da05e6a7b90a90801082844b270c8f7fb65985e67d53bf8c03245c55e62fcde1b0254921766a8
-
Filesize
1.5MB
MD5e2021d931fb1e423c18bf8d16b22228e
SHA19efb4c88cc7bf296a81b73425d91873b6fb98a9f
SHA256ae8628900ff30d4a7c826137ee817bc7c6fdfbb4b00618e015bcb69a2f19bbb7
SHA5127fdc66c9fa47199fc5d3f2886831adb67e0241431350ad813dfa0b7e17026477bc2d9c551a1a4e158dec6204d9e9124e1918954cd630136538cd6e52838b9a43
-
Filesize
2.4MB
MD5817ea35f043d663cba3b81ee02880d34
SHA1b6bbf7e8d53eb24fa2bfb7d3fb9410adbcfffd50
SHA25618727c065a688f805813aef0e38ce040ae32deb6ec87116d70e696bca5d5da13
SHA51269bbc00fcff0a4f0b17e96b72e711052dbfde4501a29365167ff3c16e70be14545c7a2ffc32bdc9377a3d1eb74d5d66d89313a9bf5bbca0b01a557d109f59c11
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954