Analysis
-
max time kernel
131s -
max time network
142s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-05-2024 04:46
Static task
static1
Behavioral task
behavioral1
Sample
ba5d207ad1a4aa1fe66ed89899ae07bc40529e4556294b64d82e26fd0b3ba3fd.exe
Resource
win10v2004-20240508-en
General
-
Target
ba5d207ad1a4aa1fe66ed89899ae07bc40529e4556294b64d82e26fd0b3ba3fd.exe
-
Size
365KB
-
MD5
3c37d46194d7ee0fb3842cf6d3ccb586
-
SHA1
e4d4c01df345bb82313b6c4faac8184f71d76590
-
SHA256
ba5d207ad1a4aa1fe66ed89899ae07bc40529e4556294b64d82e26fd0b3ba3fd
-
SHA512
256e73923a69c7bb3e78d5591ada571e8d2c21700f862f239a85ab76cae42541e3f1832e0f855c58839b0a089f7d78865da7e89ca6b968737d087e3e16d2e41b
-
SSDEEP
6144:PaX7EMN6qa0aDkM2fzyL8uD1OQma0Ow9bcip87002dK/:PM5NKPkM2fzg1OiFt7FyK/
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/2916-68-0x0000028BBEE70000-0x0000028BC26A4000-memory.dmp family_zgrat_v1 behavioral2/memory/2916-69-0x0000028BDCE20000-0x0000028BDCF2A000-memory.dmp family_zgrat_v1 behavioral2/memory/2916-73-0x0000028BDCF30000-0x0000028BDCF54000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2104 uqg.0.exe 4528 uqg.1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3696 952 WerFault.exe 79 3624 2104 WerFault.exe 81 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uqg.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uqg.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uqg.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 uqg.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString uqg.0.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2104 uqg.0.exe 2104 uqg.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 4528 uqg.1.exe 4528 uqg.1.exe 4528 uqg.1.exe 4528 uqg.1.exe 4528 uqg.1.exe 4528 uqg.1.exe 4528 uqg.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 4528 uqg.1.exe 4528 uqg.1.exe 4528 uqg.1.exe 4528 uqg.1.exe 4528 uqg.1.exe 4528 uqg.1.exe 4528 uqg.1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 952 wrote to memory of 2104 952 ba5d207ad1a4aa1fe66ed89899ae07bc40529e4556294b64d82e26fd0b3ba3fd.exe 81 PID 952 wrote to memory of 2104 952 ba5d207ad1a4aa1fe66ed89899ae07bc40529e4556294b64d82e26fd0b3ba3fd.exe 81 PID 952 wrote to memory of 2104 952 ba5d207ad1a4aa1fe66ed89899ae07bc40529e4556294b64d82e26fd0b3ba3fd.exe 81 PID 952 wrote to memory of 4528 952 ba5d207ad1a4aa1fe66ed89899ae07bc40529e4556294b64d82e26fd0b3ba3fd.exe 84 PID 952 wrote to memory of 4528 952 ba5d207ad1a4aa1fe66ed89899ae07bc40529e4556294b64d82e26fd0b3ba3fd.exe 84 PID 952 wrote to memory of 4528 952 ba5d207ad1a4aa1fe66ed89899ae07bc40529e4556294b64d82e26fd0b3ba3fd.exe 84 PID 4528 wrote to memory of 2916 4528 uqg.1.exe 90 PID 4528 wrote to memory of 2916 4528 uqg.1.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba5d207ad1a4aa1fe66ed89899ae07bc40529e4556294b64d82e26fd0b3ba3fd.exe"C:\Users\Admin\AppData\Local\Temp\ba5d207ad1a4aa1fe66ed89899ae07bc40529e4556294b64d82e26fd0b3ba3fd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\uqg.0.exe"C:\Users\Admin\AppData\Local\Temp\uqg.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 8523⤵
- Program crash
PID:3624
-
-
-
C:\Users\Admin\AppData\Local\Temp\uqg.1.exe"C:\Users\Admin\AppData\Local\Temp\uqg.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 11562⤵
- Program crash
PID:3696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 952 -ip 9521⤵PID:2372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2104 -ip 21041⤵PID:3252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260KB
MD56162ac18a404aca27ee981ce4231df59
SHA15b133899a53375e5d97540fba94a57a065bd8927
SHA256024294f22a290e5e1729596c49f2509955f301f29106fe0f67413f7e2a88f2d9
SHA51218ba20e182baab7addade3d282813833439dd1f1b7cf9ef4a1128e04409e2becd76c14d207887c8ec8413541c99581b864b046331c1b9791021f3f1507783695
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954