Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 10:09
Static task
static1
Behavioral task
behavioral1
Sample
6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd.exe
Resource
win10v2004-20240426-en
General
-
Target
6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd.exe
-
Size
382KB
-
MD5
00e81116ae5db5442e3059a4752ee035
-
SHA1
805977bc2c66817ea08309b06af3653a81294754
-
SHA256
6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd
-
SHA512
4c5596618ce8a1fb8b282d60c3ed2236f4f33834b800f29d195730fbbf3230cea5c25413712b6ef725281894ddaf92a0e9a61f1b8199facbabb4379bffe381b2
-
SSDEEP
6144:L0NTKE3CDWHhQgoFZHaJtrzQr792AiXQvdUodm7iKMceJK2v:L0NGMCaXoFdAFzQrJviXq3w7IJK2v
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/1156-83-0x0000012F4B930000-0x0000012F4F164000-memory.dmp family_zgrat_v1 behavioral1/memory/1156-88-0x0000012F50F30000-0x0000012F50F54000-memory.dmp family_zgrat_v1 behavioral1/memory/1156-84-0x0000012F6A910000-0x0000012F6AA1A000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation u3g8.0.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation u3g8.1.exe -
Executes dropped EXE 2 IoCs
pid Process 4672 u3g8.0.exe 3964 u3g8.1.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4936 4672 WerFault.exe 90 4848 4472 WerFault.exe 81 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3g8.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3g8.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3g8.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u3g8.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u3g8.0.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3628 timeout.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 4672 u3g8.0.exe 4672 u3g8.0.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1156 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 3964 u3g8.1.exe 3964 u3g8.1.exe 3964 u3g8.1.exe 3964 u3g8.1.exe 3964 u3g8.1.exe 3964 u3g8.1.exe 3964 u3g8.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 3964 u3g8.1.exe 3964 u3g8.1.exe 3964 u3g8.1.exe 3964 u3g8.1.exe 3964 u3g8.1.exe 3964 u3g8.1.exe 3964 u3g8.1.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4472 wrote to memory of 4672 4472 6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd.exe 90 PID 4472 wrote to memory of 4672 4472 6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd.exe 90 PID 4472 wrote to memory of 4672 4472 6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd.exe 90 PID 4672 wrote to memory of 2044 4672 u3g8.0.exe 95 PID 4672 wrote to memory of 2044 4672 u3g8.0.exe 95 PID 4672 wrote to memory of 2044 4672 u3g8.0.exe 95 PID 4472 wrote to memory of 3964 4472 6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd.exe 94 PID 4472 wrote to memory of 3964 4472 6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd.exe 94 PID 4472 wrote to memory of 3964 4472 6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd.exe 94 PID 2044 wrote to memory of 3628 2044 cmd.exe 100 PID 2044 wrote to memory of 3628 2044 cmd.exe 100 PID 2044 wrote to memory of 3628 2044 cmd.exe 100 PID 3964 wrote to memory of 1156 3964 u3g8.1.exe 107 PID 3964 wrote to memory of 1156 3964 u3g8.1.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd.exe"C:\Users\Admin\AppData\Local\Temp\6a215ea22e985683e232334a3b8518d91c4355f686c157bdec99c2f7d87645fd.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\u3g8.0.exe"C:\Users\Admin\AppData\Local\Temp\u3g8.0.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\u3g8.0.exe" & del "C:\ProgramData\*.dll"" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\timeout.exetimeout /t 54⤵
- Delays execution with timeout.exe
PID:3628
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 14443⤵
- Program crash
PID:4936
-
-
-
C:\Users\Admin\AppData\Local\Temp\u3g8.1.exe"C:\Users\Admin\AppData\Local\Temp\u3g8.1.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 9682⤵
- Program crash
PID:4848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4672 -ip 46721⤵PID:996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4472 -ip 44721⤵PID:1452
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5a5a396650cc1831759ee447062d4593a
SHA137bd8f9b348b16378ea9023489243b8725addf82
SHA256a1f50375231c83613bd18aee62fdeccb52c06445d1eebf5fc7293246746f24a5
SHA512a3063b2168164df6fd19cec76c7f07f30c4dae3fa5c00b7efb9c3005edbf564705701adbba575280373c916cf31e6450b246d6046de5ca384897d2751ffc2d4c
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954