Analysis
-
max time kernel
133s -
max time network
132s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-05-2024 15:49
Static task
static1
Behavioral task
behavioral1
Sample
9420c81b7ccceefe022ab68286e2efd006f9e39179ed988448203eebb186cb7f.exe
Resource
win10v2004-20240426-en
General
-
Target
9420c81b7ccceefe022ab68286e2efd006f9e39179ed988448203eebb186cb7f.exe
-
Size
382KB
-
MD5
d213fbb1dc57328da6772ea5aeebce26
-
SHA1
8e3c8cc4edc4ce51fb79653e98ac925590dfda89
-
SHA256
9420c81b7ccceefe022ab68286e2efd006f9e39179ed988448203eebb186cb7f
-
SHA512
c6252b1d2a44c5c9887dfce46b92aa841f5c819bbffe1e5f3a9ed0b2964d395d8d59fef31deff5a8fc1634cd61754067d37b23d2573f22f53b5fa36df118990a
-
SSDEEP
6144:6vNgu2vVzeAvNremF2xnbfS13eB43pvuL7HpyEeJKXF:6vNL2vVSzmQxnbf4mCSHpy9JKXF
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/2256-66-0x000002540DAB0000-0x00000254112E4000-memory.dmp family_zgrat_v1 behavioral2/memory/2256-67-0x000002542BB20000-0x000002542BC2A000-memory.dmp family_zgrat_v1 behavioral2/memory/2256-71-0x0000025413140000-0x0000025413164000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1616 u11s.0.exe 3884 u11s.1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1764 1360 WerFault.exe 76 4092 1616 WerFault.exe 77 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u11s.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u11s.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u11s.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u11s.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u11s.0.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1616 u11s.0.exe 1616 u11s.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2256 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 3884 u11s.1.exe 3884 u11s.1.exe 3884 u11s.1.exe 3884 u11s.1.exe 3884 u11s.1.exe 3884 u11s.1.exe 3884 u11s.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 3884 u11s.1.exe 3884 u11s.1.exe 3884 u11s.1.exe 3884 u11s.1.exe 3884 u11s.1.exe 3884 u11s.1.exe 3884 u11s.1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1360 wrote to memory of 1616 1360 9420c81b7ccceefe022ab68286e2efd006f9e39179ed988448203eebb186cb7f.exe 77 PID 1360 wrote to memory of 1616 1360 9420c81b7ccceefe022ab68286e2efd006f9e39179ed988448203eebb186cb7f.exe 77 PID 1360 wrote to memory of 1616 1360 9420c81b7ccceefe022ab68286e2efd006f9e39179ed988448203eebb186cb7f.exe 77 PID 1360 wrote to memory of 3884 1360 9420c81b7ccceefe022ab68286e2efd006f9e39179ed988448203eebb186cb7f.exe 80 PID 1360 wrote to memory of 3884 1360 9420c81b7ccceefe022ab68286e2efd006f9e39179ed988448203eebb186cb7f.exe 80 PID 1360 wrote to memory of 3884 1360 9420c81b7ccceefe022ab68286e2efd006f9e39179ed988448203eebb186cb7f.exe 80 PID 3884 wrote to memory of 2256 3884 u11s.1.exe 85 PID 3884 wrote to memory of 2256 3884 u11s.1.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\9420c81b7ccceefe022ab68286e2efd006f9e39179ed988448203eebb186cb7f.exe"C:\Users\Admin\AppData\Local\Temp\9420c81b7ccceefe022ab68286e2efd006f9e39179ed988448203eebb186cb7f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\u11s.0.exe"C:\Users\Admin\AppData\Local\Temp\u11s.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 11683⤵
- Program crash
PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\u11s.1.exe"C:\Users\Admin\AppData\Local\Temp\u11s.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 16082⤵
- Program crash
PID:1764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1360 -ip 13601⤵PID:1688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1616 -ip 16161⤵PID:2324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD572ea8b6150e3105c727bbe38439ee78f
SHA1caf9ecf129c79d9e3046c4545517a91a3877abf4
SHA256395684453dd62b874d23b9058a314ba94ed618c308d3009cdfeba142eac865fd
SHA512b50fc0bbb04ae587fdf49d5c2b7e9dd749b9ad4c1ae22c5e63b322a32a3d258f307e39459a19f959b92c64da0a2583210fd092e60ccd9ada212c7e8baf2f9164
-
Filesize
218KB
MD5967d1d2071a7f0afa075145319eea73d
SHA143208843e80266106e5c96867e7113e90a6f0b59
SHA256dce56b03d138ced62c5137c164d18240efe3e4a084c70547614b657e2049c6af
SHA512a7934590abdf271c8ce450ef02bd2fef6aecded10390312f7a340071920e8044886a28dfa8fc415c7da6971c79e85347c5669d73da4a179fc8a56838cd114669
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954