Analysis
-
max time kernel
132s -
max time network
134s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-05-2024 12:16
Static task
static1
Behavioral task
behavioral1
Sample
c2bbc1601524c1bdbe5277da7c31e4998f5f23876bd3d657ed8aec30607f7d01.exe
Resource
win10v2004-20240419-en
General
-
Target
c2bbc1601524c1bdbe5277da7c31e4998f5f23876bd3d657ed8aec30607f7d01.exe
-
Size
408KB
-
MD5
4f906209ae6a38e07d3207e789d5413f
-
SHA1
c1108347f8b58e03c04405b8d65e712707672411
-
SHA256
c2bbc1601524c1bdbe5277da7c31e4998f5f23876bd3d657ed8aec30607f7d01
-
SHA512
f1d81a62fb77bd2c42d55ca010d2c6bba0b1af0d7ded21f782888192f132e13f587ff7e760c33f79a638a868655661764c055ec126e7a86519fd5f7463e6b177
-
SSDEEP
6144:b5cM23+UCrsxK18deKnuwQLRvB4GBx7jqlMM+0ljGkIX+BN5uATkshwxv:FBrsNe+mLRvdSL+0VRZDTks2xv
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/572-97-0x0000020AB8F50000-0x0000020ABC784000-memory.dmp family_zgrat_v1 behavioral2/memory/572-98-0x0000020AD6ED0000-0x0000020AD6FDA000-memory.dmp family_zgrat_v1 behavioral2/memory/572-102-0x0000020ABCCB0000-0x0000020ABCCD4000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 4224 ubg.0.exe 1052 ubg.1.exe -
Loads dropped DLL 2 IoCs
pid Process 4224 ubg.0.exe 4224 ubg.0.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1968 412 WerFault.exe 79 4600 4224 WerFault.exe 81 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ubg.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ubg.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ubg.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ubg.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ubg.0.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 4224 ubg.0.exe 4224 ubg.0.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4224 ubg.0.exe 4224 ubg.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 572 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 1052 ubg.1.exe 1052 ubg.1.exe 1052 ubg.1.exe 1052 ubg.1.exe 1052 ubg.1.exe 1052 ubg.1.exe 1052 ubg.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1052 ubg.1.exe 1052 ubg.1.exe 1052 ubg.1.exe 1052 ubg.1.exe 1052 ubg.1.exe 1052 ubg.1.exe 1052 ubg.1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 412 wrote to memory of 4224 412 c2bbc1601524c1bdbe5277da7c31e4998f5f23876bd3d657ed8aec30607f7d01.exe 81 PID 412 wrote to memory of 4224 412 c2bbc1601524c1bdbe5277da7c31e4998f5f23876bd3d657ed8aec30607f7d01.exe 81 PID 412 wrote to memory of 4224 412 c2bbc1601524c1bdbe5277da7c31e4998f5f23876bd3d657ed8aec30607f7d01.exe 81 PID 412 wrote to memory of 1052 412 c2bbc1601524c1bdbe5277da7c31e4998f5f23876bd3d657ed8aec30607f7d01.exe 84 PID 412 wrote to memory of 1052 412 c2bbc1601524c1bdbe5277da7c31e4998f5f23876bd3d657ed8aec30607f7d01.exe 84 PID 412 wrote to memory of 1052 412 c2bbc1601524c1bdbe5277da7c31e4998f5f23876bd3d657ed8aec30607f7d01.exe 84 PID 1052 wrote to memory of 572 1052 ubg.1.exe 90 PID 1052 wrote to memory of 572 1052 ubg.1.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2bbc1601524c1bdbe5277da7c31e4998f5f23876bd3d657ed8aec30607f7d01.exe"C:\Users\Admin\AppData\Local\Temp\c2bbc1601524c1bdbe5277da7c31e4998f5f23876bd3d657ed8aec30607f7d01.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Users\Admin\AppData\Local\Temp\ubg.0.exe"C:\Users\Admin\AppData\Local\Temp\ubg.0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 24323⤵
- Program crash
PID:4600
-
-
-
C:\Users\Admin\AppData\Local\Temp\ubg.1.exe"C:\Users\Admin\AppData\Local\Temp\ubg.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 11642⤵
- Program crash
PID:1968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 412 -ip 4121⤵PID:3976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4224 -ip 42241⤵PID:784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
3KB
MD56c62880c3e05ab204286ccf2ad27ea54
SHA1f56b24d78fe34a7b2d02dca3f557d6d262e4a04a
SHA256737344143b8fc950635c79c193f499e65adf7c98a6abbc47839045b0c4ffcc15
SHA512541fabcb6f30f5fe47e31101a726225c553b42cc5b192042fbc16a63761586414177695038eaa87ea2876d06a2f228c8fb12c9215fd448975da3b61981ecf334
-
Filesize
266KB
MD57ed6ec404f1a557e5c734574421948d3
SHA1d77c5a4db410b713989427b37f045b824cc1eff5
SHA25682fcbe992186cf67ca0aa2da35425353505f9f8c59e0255a64e9e40c65d94e17
SHA512f970692b939cbb898dd4057e7c8095415d6fa3779af22d2ab86fcc6e7edc42151f592545e81c4a617ea40d392fa7943792580fc17acd3667a80a80e72286f3e9
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954