Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-05-2024 09:56
Static task
static1
Behavioral task
behavioral1
Sample
409b0e41b78f8b2ca44ffbbdd291a58f0a3ca62cc046b5d5e607ebd0e077cfd6.exe
Resource
win10v2004-20240508-en
General
-
Target
409b0e41b78f8b2ca44ffbbdd291a58f0a3ca62cc046b5d5e607ebd0e077cfd6.exe
-
Size
383KB
-
MD5
00c2ceca99b1088bc1356f709499edae
-
SHA1
a7ac5c3b981d11df14294e4a60283216a71ff9cc
-
SHA256
409b0e41b78f8b2ca44ffbbdd291a58f0a3ca62cc046b5d5e607ebd0e077cfd6
-
SHA512
79107aa7e36e5f2f8af091e61ea1b4d441eb2914184b6ee9d8365b175a90304d03baacbcbb8c58cc7f5453fcb523ed5d73ed6e53cfd910b616a89f7a759c1358
-
SSDEEP
6144:0wUnEcZwBa7zsNtiNSm4G6GL8yLPRlbxwHzT9L2EJ2iA179uVWQj9eJK2l:tkEMKYd88wP3JAhIjUJK2l
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/2412-80-0x0000028C53A90000-0x0000028C572C4000-memory.dmp family_zgrat_v1 behavioral2/memory/2412-81-0x0000028C71B50000-0x0000028C71C5A000-memory.dmp family_zgrat_v1 behavioral2/memory/2412-85-0x0000028C59010000-0x0000028C59034000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1492 u3r4.0.exe 2716 u3r4.1.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2272 4864 WerFault.exe 76 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3r4.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3r4.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3r4.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u3r4.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u3r4.0.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2060 timeout.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1492 u3r4.0.exe 1492 u3r4.0.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2412 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2716 u3r4.1.exe 2716 u3r4.1.exe 2716 u3r4.1.exe 2716 u3r4.1.exe 2716 u3r4.1.exe 2716 u3r4.1.exe 2716 u3r4.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2716 u3r4.1.exe 2716 u3r4.1.exe 2716 u3r4.1.exe 2716 u3r4.1.exe 2716 u3r4.1.exe 2716 u3r4.1.exe 2716 u3r4.1.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4864 wrote to memory of 1492 4864 409b0e41b78f8b2ca44ffbbdd291a58f0a3ca62cc046b5d5e607ebd0e077cfd6.exe 77 PID 4864 wrote to memory of 1492 4864 409b0e41b78f8b2ca44ffbbdd291a58f0a3ca62cc046b5d5e607ebd0e077cfd6.exe 77 PID 4864 wrote to memory of 1492 4864 409b0e41b78f8b2ca44ffbbdd291a58f0a3ca62cc046b5d5e607ebd0e077cfd6.exe 77 PID 4864 wrote to memory of 2716 4864 409b0e41b78f8b2ca44ffbbdd291a58f0a3ca62cc046b5d5e607ebd0e077cfd6.exe 80 PID 4864 wrote to memory of 2716 4864 409b0e41b78f8b2ca44ffbbdd291a58f0a3ca62cc046b5d5e607ebd0e077cfd6.exe 80 PID 4864 wrote to memory of 2716 4864 409b0e41b78f8b2ca44ffbbdd291a58f0a3ca62cc046b5d5e607ebd0e077cfd6.exe 80 PID 1492 wrote to memory of 3136 1492 u3r4.0.exe 85 PID 1492 wrote to memory of 3136 1492 u3r4.0.exe 85 PID 1492 wrote to memory of 3136 1492 u3r4.0.exe 85 PID 3136 wrote to memory of 2060 3136 cmd.exe 87 PID 3136 wrote to memory of 2060 3136 cmd.exe 87 PID 3136 wrote to memory of 2060 3136 cmd.exe 87 PID 2716 wrote to memory of 2412 2716 u3r4.1.exe 88 PID 2716 wrote to memory of 2412 2716 u3r4.1.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\409b0e41b78f8b2ca44ffbbdd291a58f0a3ca62cc046b5d5e607ebd0e077cfd6.exe"C:\Users\Admin\AppData\Local\Temp\409b0e41b78f8b2ca44ffbbdd291a58f0a3ca62cc046b5d5e607ebd0e077cfd6.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\u3r4.0.exe"C:\Users\Admin\AppData\Local\Temp\u3r4.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\u3r4.0.exe" & del "C:\ProgramData\*.dll"" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\timeout.exetimeout /t 54⤵
- Delays execution with timeout.exe
PID:2060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u3r4.1.exe"C:\Users\Admin\AppData\Local\Temp\u3r4.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 11602⤵
- Program crash
PID:2272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4864 -ip 48641⤵PID:2208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD576969a9aa2e2452ed289c9c61b874f38
SHA19675bd5bdfcd2bec81358f3c1dfcff3db4201c2b
SHA256d239278006cddfa33a3fa4112009ad053b3afb8286f681546736b780a4e2ddac
SHA5125ee902c305177d20ff012d946457394cce169c0ecefdf0755afcc6d5be9ea09f1d8ebdb92d02d997066a1b9b8e2bddd6e840b7edaef0ae0efd15be3d8bea7ffb
-
Filesize
3KB
MD59804935c011e8f6340de760b11204c46
SHA1176bb1a55a19398cff0cfe9430fc115c525cae37
SHA2564f2c86d04dadfe27eb8cef0330ac7d6304bb21101a11c29cd8b8b547035f1ddb
SHA512e78f595ece083af1cc9a299f16decd61e996609ed52a36a355f2d45db1cc033f580f62ac1b971dbcd04d4869d17cdf062a5c97624e2a4bfad5b2b1a0d05c07cd
-
Filesize
241KB
MD5e3db79a0448215d54ea4f136c9822163
SHA104a87613c74443f0c16b29ebe632535ff9acfb86
SHA256e21b32533e7bef276e6917f5e4ae6c7eceff24dcd7867b4ab88de41749dc2951
SHA51291db4c51a35bc14d0237a5df6b9f7e1439396358c5b87eb5db280d02ab5e8de6a656f11e4abc667bdeb66d7d51b913377671d3d51471c502bc3b9ac918905b4f
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954