Analysis
-
max time kernel
124s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 00:01
Static task
static1
Behavioral task
behavioral1
Sample
b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6.exe
Resource
win10v2004-20240426-en
General
-
Target
b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6.exe
-
Size
364KB
-
MD5
17ae1a58d1a582890ef6f3eb8c2936fe
-
SHA1
cddf7c81e45fdec83cb81dca6faff0bdc5cb5661
-
SHA256
b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6
-
SHA512
6e7da090a92470421a623303b66a2d5b2577ecb755e7cf8283511b04d79dde9af1375df245cb4da69f94b2a971f839d734e21b6b07e962dfadd50af8ac4db41d
-
SSDEEP
6144:aEToWW+sKejNKsTbTpfSl2JyRVc6TI2DNJeTNPcOlE/r1EHSRKYTpWI:awot+LKwy/pfSl2Jy7fTPNopJya6tpWI
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/4064-65-0x00000211097A0000-0x000002110CFD4000-memory.dmp family_zgrat_v1 behavioral1/memory/4064-66-0x00000211287B0000-0x00000211288BA000-memory.dmp family_zgrat_v1 behavioral1/memory/4064-70-0x0000021128510000-0x0000021128534000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation u3sw.1.exe Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6.exe -
Executes dropped EXE 2 IoCs
pid Process 4360 u3sw.0.exe 2100 u3sw.1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2268 4928 WerFault.exe 82 3560 4360 WerFault.exe 91 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3sw.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3sw.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3sw.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u3sw.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u3sw.0.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4360 u3sw.0.exe 4360 u3sw.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4064 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2100 u3sw.1.exe 2100 u3sw.1.exe 2100 u3sw.1.exe 2100 u3sw.1.exe 2100 u3sw.1.exe 2100 u3sw.1.exe 2100 u3sw.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2100 u3sw.1.exe 2100 u3sw.1.exe 2100 u3sw.1.exe 2100 u3sw.1.exe 2100 u3sw.1.exe 2100 u3sw.1.exe 2100 u3sw.1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4928 wrote to memory of 4360 4928 b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6.exe 91 PID 4928 wrote to memory of 4360 4928 b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6.exe 91 PID 4928 wrote to memory of 4360 4928 b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6.exe 91 PID 4928 wrote to memory of 2100 4928 b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6.exe 95 PID 4928 wrote to memory of 2100 4928 b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6.exe 95 PID 4928 wrote to memory of 2100 4928 b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6.exe 95 PID 2100 wrote to memory of 4064 2100 u3sw.1.exe 103 PID 2100 wrote to memory of 4064 2100 u3sw.1.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6.exe"C:\Users\Admin\AppData\Local\Temp\b883b97b17450a10f95eba96de2c9921b2527d5ff6948a61a6147c94bd023fe6.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\u3sw.0.exe"C:\Users\Admin\AppData\Local\Temp\u3sw.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 13043⤵
- Program crash
PID:3560
-
-
-
C:\Users\Admin\AppData\Local\Temp\u3sw.1.exe"C:\Users\Admin\AppData\Local\Temp\u3sw.1.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 9442⤵
- Program crash
PID:2268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4928 -ip 49281⤵PID:452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4360 -ip 43601⤵PID:1896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD5816cbc57fc20eb01645497ed35bdeb19
SHA13222b725c5031a12b310ef8c1b8bb120b345c80e
SHA256c15c3a1a771770d1f3a838cdb6d0fcffea562e42d118b37087dd6022fff13c53
SHA5122bf23ac407844682107c68705e0ac072d7a8767f0c9a8c2bb913cc394e6c85bd22a7024c5253130f4a5b26a083e9518f2d4f21b775da6d2812ab808587aa399e
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954