Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
0cb6c3f4dccf234573e435d852369ed1eafb10099aac83e3ca4f91cc6c9952b0.exe
Resource
win10v2004-20240426-en
General
-
Target
0cb6c3f4dccf234573e435d852369ed1eafb10099aac83e3ca4f91cc6c9952b0.exe
-
Size
382KB
-
MD5
56d46ffa8b32e27d0b2b11c75703ac70
-
SHA1
ec25bf6871882b57fa3d96e8c71c7386ac223cf4
-
SHA256
0cb6c3f4dccf234573e435d852369ed1eafb10099aac83e3ca4f91cc6c9952b0
-
SHA512
a4f7fef85fb79d51fa277138ec51d942a88c697d4557d2c333242b93a3fbcc2e6ac4d4ccc5ff585a7f70c5bc1559ee32dcbaecf380b62aeb8d71417f2d3ed2d8
-
SSDEEP
6144:L0NTKE3CDWHhQgoFZHaJtrzQr792AiXQvdUodm7iKMceJK2l:L0NGMCaXoFdAFzQrJviXq3w7IJK2l
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/3104-66-0x00000271E8CD0000-0x00000271EC504000-memory.dmp family_zgrat_v1 behavioral2/memory/3104-67-0x00000271EEE00000-0x00000271EEF0A000-memory.dmp family_zgrat_v1 behavioral2/memory/3104-71-0x00000271EE3A0000-0x00000271EE3C4000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 3348 u3uw.0.exe 4436 u3uw.1.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1772 5000 WerFault.exe 77 4736 3348 WerFault.exe 78 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3uw.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3uw.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3uw.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u3uw.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u3uw.0.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3800 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3348 u3uw.0.exe 3348 u3uw.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3104 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 4436 u3uw.1.exe 4436 u3uw.1.exe 4436 u3uw.1.exe 4436 u3uw.1.exe 4436 u3uw.1.exe 4436 u3uw.1.exe 4436 u3uw.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 4436 u3uw.1.exe 4436 u3uw.1.exe 4436 u3uw.1.exe 4436 u3uw.1.exe 4436 u3uw.1.exe 4436 u3uw.1.exe 4436 u3uw.1.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5000 wrote to memory of 3348 5000 0cb6c3f4dccf234573e435d852369ed1eafb10099aac83e3ca4f91cc6c9952b0.exe 78 PID 5000 wrote to memory of 3348 5000 0cb6c3f4dccf234573e435d852369ed1eafb10099aac83e3ca4f91cc6c9952b0.exe 78 PID 5000 wrote to memory of 3348 5000 0cb6c3f4dccf234573e435d852369ed1eafb10099aac83e3ca4f91cc6c9952b0.exe 78 PID 5000 wrote to memory of 4436 5000 0cb6c3f4dccf234573e435d852369ed1eafb10099aac83e3ca4f91cc6c9952b0.exe 81 PID 5000 wrote to memory of 4436 5000 0cb6c3f4dccf234573e435d852369ed1eafb10099aac83e3ca4f91cc6c9952b0.exe 81 PID 5000 wrote to memory of 4436 5000 0cb6c3f4dccf234573e435d852369ed1eafb10099aac83e3ca4f91cc6c9952b0.exe 81 PID 4436 wrote to memory of 3104 4436 u3uw.1.exe 86 PID 4436 wrote to memory of 3104 4436 u3uw.1.exe 86 PID 3348 wrote to memory of 4688 3348 u3uw.0.exe 89 PID 3348 wrote to memory of 4688 3348 u3uw.0.exe 89 PID 3348 wrote to memory of 4688 3348 u3uw.0.exe 89 PID 4688 wrote to memory of 3800 4688 cmd.exe 92 PID 4688 wrote to memory of 3800 4688 cmd.exe 92 PID 4688 wrote to memory of 3800 4688 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cb6c3f4dccf234573e435d852369ed1eafb10099aac83e3ca4f91cc6c9952b0.exe"C:\Users\Admin\AppData\Local\Temp\0cb6c3f4dccf234573e435d852369ed1eafb10099aac83e3ca4f91cc6c9952b0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\u3uw.0.exe"C:\Users\Admin\AppData\Local\Temp\u3uw.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\u3uw.0.exe" & del "C:\ProgramData\*.dll"" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\timeout.exetimeout /t 54⤵
- Delays execution with timeout.exe
PID:3800
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3348 -s 15563⤵
- Program crash
PID:4736
-
-
-
C:\Users\Admin\AppData\Local\Temp\u3uw.1.exe"C:\Users\Admin\AppData\Local\Temp\u3uw.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 11602⤵
- Program crash
PID:1772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5000 -ip 50001⤵PID:4948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3348 -ip 33481⤵PID:456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58b38d8c22ea3fe2d5292bfb01ccc7686
SHA167bc8b5222c5b230c6f4040222204e7b740a2521
SHA256fa7ef8cb1491f65a85f4cf9fdfdf467cd3e70b2b8c5ab849dd408b42d9106bc8
SHA512847edb0c6df8ae4193497b9231d087a53757b9fbae4aa152079c3751eba6b9ab761aade2fe6d066c0c339bd9dad1ec71d771942fce903a94fafea88a0e4a7440
-
Filesize
3KB
MD55a746a3eb659e858ab300bc18ef3c966
SHA14331350d1209200124c0692bf2fb8e09b71da6ef
SHA256b949d5969694957cb4e8c44530fe15da8e246cd6af2f95f815057d9c5b2ccec0
SHA5128d6e0f0788df996ae48fbda925d32c23f76e13cbd92b8b39c5c88c897baf49433cb8aac0d67b40f4cbd3961dfb1270cfb03102b50f0cbf27b21e1696d1150ad2
-
Filesize
240KB
MD5a5a396650cc1831759ee447062d4593a
SHA137bd8f9b348b16378ea9023489243b8725addf82
SHA256a1f50375231c83613bd18aee62fdeccb52c06445d1eebf5fc7293246746f24a5
SHA512a3063b2168164df6fd19cec76c7f07f30c4dae3fa5c00b7efb9c3005edbf564705701adbba575280373c916cf31e6450b246d6046de5ca384897d2751ffc2d4c
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954