Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 09:27
Static task
static1
Behavioral task
behavioral1
Sample
6141aab05450eda7b3d8e437196c18c5.exe
Resource
win7-20240419-en
General
-
Target
6141aab05450eda7b3d8e437196c18c5.exe
-
Size
456KB
-
MD5
6141aab05450eda7b3d8e437196c18c5
-
SHA1
edb57753028a40816d2d783d97696547c317f140
-
SHA256
05242a9fd5c65aabe7fc99189b0bb93e11800d4cd3e05e67b16166ecd9fcb65c
-
SHA512
2ba6396d745308dd749508d9af12983204212454014a92a6decc987779f11f434e3f1a969886f4e77c8ce5b48d40e4b29c7ac29bedd58f03daba5c8095bc110b
-
SSDEEP
6144:Hb1m+ZBBrVw6UuNeqsGqJJ2hUOWXzt1YyQut4Mq75gQ/l67I2XDihjZdz:7c+5vdsGguOt1YyN4MyN/EQZdz
Malware Config
Extracted
stealc
http://185.172.128.62
-
url_path
/902e53a07830e030.php
Signatures
-
Detect ZGRat V1 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4352-165-0x000001B1F07D0000-0x000001B1F40C8000-memory.dmp family_zgrat_v1 behavioral2/memory/4352-166-0x000001B1F80E0000-0x000001B1F81F0000-memory.dmp family_zgrat_v1 behavioral2/memory/4352-170-0x000001B1F5D40000-0x000001B1F5D64000-memory.dmp family_zgrat_v1 -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4444-201-0x0000000000820000-0x00000000008E6000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6141aab05450eda7b3d8e437196c18c5.exeu10w.3.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 6141aab05450eda7b3d8e437196c18c5.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation u10w.3.exe -
Executes dropped EXE 3 IoCs
Processes:
u10w.0.exerun.exeu10w.3.exepid process 1464 u10w.0.exe 4416 run.exe 2796 u10w.3.exe -
Loads dropped DLL 1 IoCs
Processes:
run.exepid process 4416 run.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
run.execmd.exedescription pid process target process PID 4416 set thread context of 1832 4416 run.exe cmd.exe PID 1832 set thread context of 4444 1832 cmd.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4080 1328 WerFault.exe 6141aab05450eda7b3d8e437196c18c5.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
u10w.3.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u10w.3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u10w.3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u10w.3.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
u10w.0.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u10w.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u10w.0.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
run.execmd.exeSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMSBuild.exeu10w.0.exepid process 4416 run.exe 4416 run.exe 1832 cmd.exe 1832 cmd.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4444 MSBuild.exe 1464 u10w.0.exe 1464 u10w.0.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
run.execmd.exepid process 4416 run.exe 1832 cmd.exe 1832 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 4352 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe Token: SeDebugPrivilege 4444 MSBuild.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
u10w.3.exepid process 2796 u10w.3.exe 2796 u10w.3.exe 2796 u10w.3.exe 2796 u10w.3.exe 2796 u10w.3.exe 2796 u10w.3.exe 2796 u10w.3.exe -
Suspicious use of SendNotifyMessage 7 IoCs
Processes:
u10w.3.exepid process 2796 u10w.3.exe 2796 u10w.3.exe 2796 u10w.3.exe 2796 u10w.3.exe 2796 u10w.3.exe 2796 u10w.3.exe 2796 u10w.3.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
run.exeMSBuild.exepid process 4416 run.exe 4416 run.exe 4444 MSBuild.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
6141aab05450eda7b3d8e437196c18c5.exerun.exeu10w.3.execmd.exedescription pid process target process PID 1328 wrote to memory of 1464 1328 6141aab05450eda7b3d8e437196c18c5.exe u10w.0.exe PID 1328 wrote to memory of 1464 1328 6141aab05450eda7b3d8e437196c18c5.exe u10w.0.exe PID 1328 wrote to memory of 1464 1328 6141aab05450eda7b3d8e437196c18c5.exe u10w.0.exe PID 1328 wrote to memory of 4416 1328 6141aab05450eda7b3d8e437196c18c5.exe run.exe PID 1328 wrote to memory of 4416 1328 6141aab05450eda7b3d8e437196c18c5.exe run.exe PID 1328 wrote to memory of 4416 1328 6141aab05450eda7b3d8e437196c18c5.exe run.exe PID 4416 wrote to memory of 1832 4416 run.exe cmd.exe PID 4416 wrote to memory of 1832 4416 run.exe cmd.exe PID 4416 wrote to memory of 1832 4416 run.exe cmd.exe PID 1328 wrote to memory of 2796 1328 6141aab05450eda7b3d8e437196c18c5.exe u10w.3.exe PID 1328 wrote to memory of 2796 1328 6141aab05450eda7b3d8e437196c18c5.exe u10w.3.exe PID 1328 wrote to memory of 2796 1328 6141aab05450eda7b3d8e437196c18c5.exe u10w.3.exe PID 4416 wrote to memory of 1832 4416 run.exe cmd.exe PID 2796 wrote to memory of 4352 2796 u10w.3.exe SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe PID 2796 wrote to memory of 4352 2796 u10w.3.exe SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe PID 1832 wrote to memory of 4444 1832 cmd.exe MSBuild.exe PID 1832 wrote to memory of 4444 1832 cmd.exe MSBuild.exe PID 1832 wrote to memory of 4444 1832 cmd.exe MSBuild.exe PID 1832 wrote to memory of 4444 1832 cmd.exe MSBuild.exe PID 1832 wrote to memory of 4444 1832 cmd.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6141aab05450eda7b3d8e437196c18c5.exe"C:\Users\Admin\AppData\Local\Temp\6141aab05450eda7b3d8e437196c18c5.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\u10w.0.exe"C:\Users\Admin\AppData\Local\Temp\u10w.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\u10w.2\run.exe"C:\Users\Admin\AppData\Local\Temp\u10w.2\run.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4444
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u10w.3.exe"C:\Users\Admin\AppData\Local\Temp\u10w.3.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 15642⤵
- Program crash
PID:4080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1328 -ip 13281⤵PID:1192
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5e5163056dba4b7b0aae23fcd0d25438d
SHA1d498681f35d510b577d1fe36d632b2afa44a9315
SHA2568d81d8d7a530687cf830d80bd7abc816b2959383af5d59a4382b1080267c8034
SHA512bbd6bb229de58c4a5156f26f6daffaf44f0c9c3c43be9db128b4a16782da9a1e91846e57bf7ee30264fd9a8394426645fc133ee0bec4b5a53e6af6f6313173f0
-
Filesize
20KB
MD542c395b8db48b6ce3d34c301d1eba9d5
SHA1b7cfa3de344814bec105391663c0df4a74310996
SHA2565644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d
SHA5127b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
312KB
MD5fe1fa198626701a72893c05b5e3c7d0c
SHA1830e5b629fec1cc2a532f6fe733efb1190c9cde5
SHA2562a95da6136e35a81cbd596c909286255c36b42ea23288ac39bf7e5777f3c26ce
SHA51234806c5779ceeb207df9253c5bd59b89bccb89c6ec1e09ad45d39588d5463c736169afee3ba499a6e44df47b8ee265c7be71eb274e6522ce5d4bd5a7ce976c96
-
Filesize
3.7MB
MD578d3ca6355c93c72b494bb6a498bf639
SHA12fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e
SHA256a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001
SHA5121b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea
-
Filesize
1.6MB
MD5d1ba9412e78bfc98074c5d724a1a87d6
SHA10572f98d78fb0b366b5a086c2a74cc68b771d368
SHA256cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15
SHA5128765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f
-
Filesize
1.3MB
MD51e8237d3028ab52821d69099e0954f97
SHA130a6ae353adda0c471c6ed5b7a2458b07185abf2
SHA2569387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742
SHA512a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3
-
Filesize
1.5MB
MD510d51becd0bbce0fab147ff9658c565e
SHA14689a18112ff876d3c066bc8c14a08fd6b7b7a4a
SHA2567b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed
SHA51229faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29
-
Filesize
2.4MB
MD59fb4770ced09aae3b437c1c6eb6d7334
SHA1fe54b31b0db8665aa5b22bed147e8295afc88a03
SHA256a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3
SHA512140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256
-
Filesize
85KB
MD5a723bf46048e0bfb15b8d77d7a648c3e
SHA18952d3c34e9341e4425571e10f22b782695bb915
SHA256b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422
SHA512ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954