Analysis
-
max time kernel
137s -
max time network
139s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-05-2024 10:06
Static task
static1
Behavioral task
behavioral1
Sample
3bfa23ea6630847ebf86f2fb19709ef7d289eeea0849b5cb81f25e3366c1a714.exe
Resource
win10v2004-20240508-en
General
-
Target
3bfa23ea6630847ebf86f2fb19709ef7d289eeea0849b5cb81f25e3366c1a714.exe
-
Size
382KB
-
MD5
0be517a3810d35571ff7c996721578b1
-
SHA1
1fac3c40ff1e740aba94eab89e065baabd88b3b5
-
SHA256
3bfa23ea6630847ebf86f2fb19709ef7d289eeea0849b5cb81f25e3366c1a714
-
SHA512
917cb07c980d604f0995ef2aa9b7e62f73d9f85797e14f8a76ab9be2dec51108c63b71eca9168d9a2dd7b32f65b6cdb565d2c9098c4dd48ab573e7f7cad553d5
-
SSDEEP
6144:L0NTKE3CDWHhQgoFZHaJtrzQr792AiXQvdUodm7iKMceJK2s:L0NGMCaXoFdAFzQrJviXq3w7IJK2s
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/1296-66-0x0000015916440000-0x0000015919C74000-memory.dmp family_zgrat_v1 behavioral2/memory/1296-67-0x0000015934470000-0x000001593457A000-memory.dmp family_zgrat_v1 behavioral2/memory/1296-71-0x00000159343B0000-0x00000159343D4000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1792 urs.0.exe 3960 urs.1.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1988 1000 WerFault.exe 79 2780 1792 WerFault.exe 82 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI urs.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI urs.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI urs.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 urs.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString urs.0.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4616 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1792 urs.0.exe 1792 urs.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1296 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 3960 urs.1.exe 3960 urs.1.exe 3960 urs.1.exe 3960 urs.1.exe 3960 urs.1.exe 3960 urs.1.exe 3960 urs.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 3960 urs.1.exe 3960 urs.1.exe 3960 urs.1.exe 3960 urs.1.exe 3960 urs.1.exe 3960 urs.1.exe 3960 urs.1.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1000 wrote to memory of 1792 1000 3bfa23ea6630847ebf86f2fb19709ef7d289eeea0849b5cb81f25e3366c1a714.exe 82 PID 1000 wrote to memory of 1792 1000 3bfa23ea6630847ebf86f2fb19709ef7d289eeea0849b5cb81f25e3366c1a714.exe 82 PID 1000 wrote to memory of 1792 1000 3bfa23ea6630847ebf86f2fb19709ef7d289eeea0849b5cb81f25e3366c1a714.exe 82 PID 1000 wrote to memory of 3960 1000 3bfa23ea6630847ebf86f2fb19709ef7d289eeea0849b5cb81f25e3366c1a714.exe 85 PID 1000 wrote to memory of 3960 1000 3bfa23ea6630847ebf86f2fb19709ef7d289eeea0849b5cb81f25e3366c1a714.exe 85 PID 1000 wrote to memory of 3960 1000 3bfa23ea6630847ebf86f2fb19709ef7d289eeea0849b5cb81f25e3366c1a714.exe 85 PID 3960 wrote to memory of 1296 3960 urs.1.exe 90 PID 3960 wrote to memory of 1296 3960 urs.1.exe 90 PID 1792 wrote to memory of 4516 1792 urs.0.exe 93 PID 1792 wrote to memory of 4516 1792 urs.0.exe 93 PID 1792 wrote to memory of 4516 1792 urs.0.exe 93 PID 4516 wrote to memory of 4616 4516 cmd.exe 97 PID 4516 wrote to memory of 4616 4516 cmd.exe 97 PID 4516 wrote to memory of 4616 4516 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\3bfa23ea6630847ebf86f2fb19709ef7d289eeea0849b5cb81f25e3366c1a714.exe"C:\Users\Admin\AppData\Local\Temp\3bfa23ea6630847ebf86f2fb19709ef7d289eeea0849b5cb81f25e3366c1a714.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\urs.0.exe"C:\Users\Admin\AppData\Local\Temp\urs.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\urs.0.exe" & del "C:\ProgramData\*.dll"" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\timeout.exetimeout /t 54⤵
- Delays execution with timeout.exe
PID:4616
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 13803⤵
- Program crash
PID:2780
-
-
-
C:\Users\Admin\AppData\Local\Temp\urs.1.exe"C:\Users\Admin\AppData\Local\Temp\urs.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1000 -s 15322⤵
- Program crash
PID:1988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1000 -ip 10001⤵PID:960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1792 -ip 17921⤵PID:3744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5edb03eb9c11698ce1cfddb817246f1d3
SHA1749e50e97a1b440734fca8b6ebbed094331dbe32
SHA256bc0c08de2327e1ab662df0dd99fc1041ff9e9b57c800a7ea75bee878c22f00ee
SHA51201b8a80234dd73b24f7b7987f3ef7eeab906cc4e30ba891ce0e7f34335f013fd1fabd276ff5a63b360feb2918f7572c92816298f098e5de36ccce7de390d0942
-
Filesize
240KB
MD5a5a396650cc1831759ee447062d4593a
SHA137bd8f9b348b16378ea9023489243b8725addf82
SHA256a1f50375231c83613bd18aee62fdeccb52c06445d1eebf5fc7293246746f24a5
SHA512a3063b2168164df6fd19cec76c7f07f30c4dae3fa5c00b7efb9c3005edbf564705701adbba575280373c916cf31e6450b246d6046de5ca384897d2751ffc2d4c
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954