Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-05-2024 09:49
Static task
static1
Behavioral task
behavioral1
Sample
475196d8e135d9ed303c2ebfae483c206c442b786b171fc732e1fe0030447a8a.exe
Resource
win10v2004-20240426-en
General
-
Target
475196d8e135d9ed303c2ebfae483c206c442b786b171fc732e1fe0030447a8a.exe
-
Size
383KB
-
MD5
f1fd8b0c4b6831b01c470769c5c920f5
-
SHA1
2e2135052c90491000e0c3bfbd79aa7dfa75b67f
-
SHA256
475196d8e135d9ed303c2ebfae483c206c442b786b171fc732e1fe0030447a8a
-
SHA512
43fc385c9dec2f2094cde3078e861e8d1f25e0766d680b4a84ef7d3d568ed7020662e82c6e489d03d82f403a7d54c0567d98707c23370c0849fc859a25b63361
-
SSDEEP
6144:0wUnEcZwBa7zsNtiNSm4G6GL8yLPRlbxwHzT9L2EJ2iA179uVWQj9eJK2o:tkEMKYd88wP3JAhIjUJK2o
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/4624-66-0x00000187BC660000-0x00000187BFE94000-memory.dmp family_zgrat_v1 behavioral2/memory/4624-67-0x00000187DA600000-0x00000187DA70A000-memory.dmp family_zgrat_v1 behavioral2/memory/4624-71-0x00000187DA710000-0x00000187DA734000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 568 u2p0.0.exe 4640 u2p0.1.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1712 3492 WerFault.exe 78 5040 568 WerFault.exe 81 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2p0.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2p0.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2p0.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u2p0.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u2p0.0.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 920 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 568 u2p0.0.exe 568 u2p0.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4624 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 4640 u2p0.1.exe 4640 u2p0.1.exe 4640 u2p0.1.exe 4640 u2p0.1.exe 4640 u2p0.1.exe 4640 u2p0.1.exe 4640 u2p0.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 4640 u2p0.1.exe 4640 u2p0.1.exe 4640 u2p0.1.exe 4640 u2p0.1.exe 4640 u2p0.1.exe 4640 u2p0.1.exe 4640 u2p0.1.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3492 wrote to memory of 568 3492 475196d8e135d9ed303c2ebfae483c206c442b786b171fc732e1fe0030447a8a.exe 81 PID 3492 wrote to memory of 568 3492 475196d8e135d9ed303c2ebfae483c206c442b786b171fc732e1fe0030447a8a.exe 81 PID 3492 wrote to memory of 568 3492 475196d8e135d9ed303c2ebfae483c206c442b786b171fc732e1fe0030447a8a.exe 81 PID 3492 wrote to memory of 4640 3492 475196d8e135d9ed303c2ebfae483c206c442b786b171fc732e1fe0030447a8a.exe 84 PID 3492 wrote to memory of 4640 3492 475196d8e135d9ed303c2ebfae483c206c442b786b171fc732e1fe0030447a8a.exe 84 PID 3492 wrote to memory of 4640 3492 475196d8e135d9ed303c2ebfae483c206c442b786b171fc732e1fe0030447a8a.exe 84 PID 4640 wrote to memory of 4624 4640 u2p0.1.exe 89 PID 4640 wrote to memory of 4624 4640 u2p0.1.exe 89 PID 568 wrote to memory of 416 568 u2p0.0.exe 92 PID 568 wrote to memory of 416 568 u2p0.0.exe 92 PID 568 wrote to memory of 416 568 u2p0.0.exe 92 PID 416 wrote to memory of 920 416 cmd.exe 96 PID 416 wrote to memory of 920 416 cmd.exe 96 PID 416 wrote to memory of 920 416 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\475196d8e135d9ed303c2ebfae483c206c442b786b171fc732e1fe0030447a8a.exe"C:\Users\Admin\AppData\Local\Temp\475196d8e135d9ed303c2ebfae483c206c442b786b171fc732e1fe0030447a8a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\u2p0.0.exe"C:\Users\Admin\AppData\Local\Temp\u2p0.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\u2p0.0.exe" & del "C:\ProgramData\*.dll"" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\SysWOW64\timeout.exetimeout /t 54⤵
- Delays execution with timeout.exe
PID:920
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 13763⤵
- Program crash
PID:5040
-
-
-
C:\Users\Admin\AppData\Local\Temp\u2p0.1.exe"C:\Users\Admin\AppData\Local\Temp\u2p0.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 9962⤵
- Program crash
PID:1712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3492 -ip 34921⤵PID:4868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 568 -ip 5681⤵PID:2712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e794dc3d195c8e29edd577479db95608
SHA18c58603c0d4ad4c729702ac109b767d2c6ff0b27
SHA2569c0078336e07096af5415f965c6f0e5819955e4bf0c237ff6673b2b3fa27399d
SHA51297769f180c2124193f23f5f67302066264f70ae8bd37873f64d371c37e6de089458c454e66154d545a21d353978ba59a05e19b8522e0642d069be0527ff965fb
-
Filesize
3KB
MD5a2c9cc1a2380df294f9e36804bc447f3
SHA1f2da5c2f0dfb9113c99ea8a64c02629df250e4c3
SHA2566ead19077cb6fa8cfbd2c096fb2332e3c062abe77cc98acbe30cee11c2b5bf3f
SHA512996c9af6c35f70999cd88519c0e84d330e32ce3e5d91a77c0953ad7248327eb18121e49b32b05f90f7d046a057ad2bf0316fc9131b66121b1a724fa2b61b6f76
-
Filesize
241KB
MD5e3db79a0448215d54ea4f136c9822163
SHA104a87613c74443f0c16b29ebe632535ff9acfb86
SHA256e21b32533e7bef276e6917f5e4ae6c7eceff24dcd7867b4ab88de41749dc2951
SHA51291db4c51a35bc14d0237a5df6b9f7e1439396358c5b87eb5db280d02ab5e8de6a656f11e4abc667bdeb66d7d51b913377671d3d51471c502bc3b9ac918905b4f
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954