Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-04-2024 23:45
Static task
static1
Behavioral task
behavioral1
Sample
200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe
Resource
win10v2004-20240412-en
General
-
Target
200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe
-
Size
426KB
-
MD5
b77425295d31a3b4eb879d171ec20712
-
SHA1
d8f5a4bb4c1a74c4e53ca0d159977e545041fe48
-
SHA256
200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f
-
SHA512
013d5ba7ceed098834b07f8fad14add507e4b6bacf988a721dbab5f6c4b664be7211fbde350da9c6c83b2002dcd3572b51a634e6c104d1831fa7a795a9912246
-
SSDEEP
6144:noJn25SYjZ+SbVduVe3BJ33kXkLRrKFfVASAt25lKgH/fI:oJ25vZpbVdnBJ33YkifV8/gH/fI
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/3556-89-0x0000025B175A0000-0x0000025B1AE98000-memory.dmp family_zgrat_v1 behavioral2/memory/3556-91-0x0000025B35780000-0x0000025B35890000-memory.dmp family_zgrat_v1 behavioral2/memory/3556-95-0x0000025B1CCD0000-0x0000025B1CCF4000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 700 u1ac.0.exe 3112 run.exe 4500 u1ac.3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2044 700 WerFault.exe 85 4136 1668 WerFault.exe 80 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1ac.3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1ac.3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1ac.3.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3556 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 4500 u1ac.3.exe 4500 u1ac.3.exe 4500 u1ac.3.exe 4500 u1ac.3.exe 4500 u1ac.3.exe 4500 u1ac.3.exe 4500 u1ac.3.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 4500 u1ac.3.exe 4500 u1ac.3.exe 4500 u1ac.3.exe 4500 u1ac.3.exe 4500 u1ac.3.exe 4500 u1ac.3.exe 4500 u1ac.3.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3112 run.exe 3112 run.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1668 wrote to memory of 700 1668 200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe 85 PID 1668 wrote to memory of 700 1668 200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe 85 PID 1668 wrote to memory of 700 1668 200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe 85 PID 1668 wrote to memory of 3112 1668 200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe 91 PID 1668 wrote to memory of 3112 1668 200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe 91 PID 1668 wrote to memory of 3112 1668 200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe 91 PID 1668 wrote to memory of 4500 1668 200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe 92 PID 1668 wrote to memory of 4500 1668 200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe 92 PID 1668 wrote to memory of 4500 1668 200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe 92 PID 4500 wrote to memory of 3556 4500 u1ac.3.exe 96 PID 4500 wrote to memory of 3556 4500 u1ac.3.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe"C:\Users\Admin\AppData\Local\Temp\200bba2e0541aa944dac193a8fc5457a4a914f3dab0c995df15ad8718cb2db0f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\u1ac.0.exe"C:\Users\Admin\AppData\Local\Temp\u1ac.0.exe"2⤵
- Executes dropped EXE
PID:700 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 12443⤵
- Program crash
PID:2044
-
-
-
C:\Users\Admin\AppData\Local\Temp\u1ac.2\run.exe"C:\Users\Admin\AppData\Local\Temp\u1ac.2\run.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3112
-
-
C:\Users\Admin\AppData\Local\Temp\u1ac.3.exe"C:\Users\Admin\AppData\Local\Temp\u1ac.3.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 15922⤵
- Program crash
PID:4136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 700 -ip 7001⤵PID:1948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 352 -p 1668 -ip 16681⤵PID:1524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58ae1794485bb5b263dd7a93a8fc5046a
SHA1a3ceef72e17a6cd0b7f03963287cf0a5b2bbb515
SHA2567aaa1512950d3857ccf27d9e3ab37a28fddcbe7767459eabb5aebad0d140becb
SHA5121edab64757ba5358a95aad05d1eee9f2ce2ea690ae4d69170250455356cd54d94df6229cd8815712d8bb4fb921eaf26cfcf2b98f3ab541949b064044f1881f77
-
Filesize
3KB
MD5333a9c186578873490fd24c89a1375d2
SHA19e72f8b3411c125d2d188913c17528f7f54d8eab
SHA256db349ae8f1c3276823ce28f8d777d3f0a276d24a46a7578dbfd3a50ffefe2e98
SHA512c82b2be163a634acc5fb1d4d85f8cc58a3d7db74c7d8bf9d7245c447be487467ef356cfe5646b5e7094fa6c56c62bcab873b479b66314596d1fedd51e01c217f
-
Filesize
269KB
MD5ab93257c8b0667a90a82175e38e0d73f
SHA1efc64a07aa30e5e2937d7488e704d2c8f7a20426
SHA256d9e78244f17da4830346f1234d6b0a7af117e73df0ae7fc999bad112d8fb848b
SHA512e27d7bab62bd15d232f2a489a7f8b263a2336b3297d6bf4c5afa551add9bd56141c337edccdd79703d82d2fd2e978967e8dc1b026cfe1ab0a3997133536c11f1
-
Filesize
1.6MB
MD5aaa68086149eb0a5b76c67e2a687b262
SHA163fcb9226a7d8489fb15f930c081347ddec58c25
SHA25640e1b9e74963052d04e267185d7c03ac348416363ed2ce6e210a7550a285ff83
SHA5126b5fd86426955db14793c057e5d6d5ba183262f903dbf307609da05e6a7b90a90801082844b270c8f7fb65985e67d53bf8c03245c55e62fcde1b0254921766a8
-
Filesize
1.5MB
MD5e2021d931fb1e423c18bf8d16b22228e
SHA19efb4c88cc7bf296a81b73425d91873b6fb98a9f
SHA256ae8628900ff30d4a7c826137ee817bc7c6fdfbb4b00618e015bcb69a2f19bbb7
SHA5127fdc66c9fa47199fc5d3f2886831adb67e0241431350ad813dfa0b7e17026477bc2d9c551a1a4e158dec6204d9e9124e1918954cd630136538cd6e52838b9a43
-
Filesize
2.4MB
MD5817ea35f043d663cba3b81ee02880d34
SHA1b6bbf7e8d53eb24fa2bfb7d3fb9410adbcfffd50
SHA25618727c065a688f805813aef0e38ce040ae32deb6ec87116d70e696bca5d5da13
SHA51269bbc00fcff0a4f0b17e96b72e711052dbfde4501a29365167ff3c16e70be14545c7a2ffc32bdc9377a3d1eb74d5d66d89313a9bf5bbca0b01a557d109f59c11
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954