Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-05-2024 16:31
Static task
static1
Behavioral task
behavioral1
Sample
4097b2db5f655efc8134e76a331bf61f86c7f0485ce4421054e9744c9604c2c3.exe
Resource
win10v2004-20240426-en
General
-
Target
4097b2db5f655efc8134e76a331bf61f86c7f0485ce4421054e9744c9604c2c3.exe
-
Size
384KB
-
MD5
2ef1178c7aa6f8898917e084709a6a25
-
SHA1
80d524f575a8dffa8754250782ddd9f1a2ead5ff
-
SHA256
4097b2db5f655efc8134e76a331bf61f86c7f0485ce4421054e9744c9604c2c3
-
SHA512
266c88c4031f3fbf101b2c6b3a61037cde7dafd48d658b93072e405beeeb9796a58bb2a3e4a4c8ee67ef9e63c37b2694d662f8dcdfca73081841aee77224c48c
-
SSDEEP
6144:CvNcF7Kk1SAa5i2mfLPrzOMWRTco+7ASGdHhyUZwS8:CvNo+nAa5gnXo+c8aT8
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/868-68-0x000001BC21E30000-0x000001BC25664000-memory.dmp family_zgrat_v1 behavioral2/memory/868-69-0x000001BC3FF80000-0x000001BC4008A000-memory.dmp family_zgrat_v1 behavioral2/memory/868-73-0x000001BC40090000-0x000001BC400B4000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1264 uyg.0.exe 2376 uyg.1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 920 1240 WerFault.exe 78 1456 1264 WerFault.exe 81 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uyg.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uyg.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uyg.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 uyg.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString uyg.0.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1264 uyg.0.exe 1264 uyg.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2376 uyg.1.exe 2376 uyg.1.exe 2376 uyg.1.exe 2376 uyg.1.exe 2376 uyg.1.exe 2376 uyg.1.exe 2376 uyg.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2376 uyg.1.exe 2376 uyg.1.exe 2376 uyg.1.exe 2376 uyg.1.exe 2376 uyg.1.exe 2376 uyg.1.exe 2376 uyg.1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1240 wrote to memory of 1264 1240 4097b2db5f655efc8134e76a331bf61f86c7f0485ce4421054e9744c9604c2c3.exe 81 PID 1240 wrote to memory of 1264 1240 4097b2db5f655efc8134e76a331bf61f86c7f0485ce4421054e9744c9604c2c3.exe 81 PID 1240 wrote to memory of 1264 1240 4097b2db5f655efc8134e76a331bf61f86c7f0485ce4421054e9744c9604c2c3.exe 81 PID 1240 wrote to memory of 2376 1240 4097b2db5f655efc8134e76a331bf61f86c7f0485ce4421054e9744c9604c2c3.exe 84 PID 1240 wrote to memory of 2376 1240 4097b2db5f655efc8134e76a331bf61f86c7f0485ce4421054e9744c9604c2c3.exe 84 PID 1240 wrote to memory of 2376 1240 4097b2db5f655efc8134e76a331bf61f86c7f0485ce4421054e9744c9604c2c3.exe 84 PID 2376 wrote to memory of 868 2376 uyg.1.exe 89 PID 2376 wrote to memory of 868 2376 uyg.1.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\4097b2db5f655efc8134e76a331bf61f86c7f0485ce4421054e9744c9604c2c3.exe"C:\Users\Admin\AppData\Local\Temp\4097b2db5f655efc8134e76a331bf61f86c7f0485ce4421054e9744c9604c2c3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\uyg.0.exe"C:\Users\Admin\AppData\Local\Temp\uyg.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1264 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 8603⤵
- Program crash
PID:1456
-
-
-
C:\Users\Admin\AppData\Local\Temp\uyg.1.exe"C:\Users\Admin\AppData\Local\Temp\uyg.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1240 -s 11642⤵
- Program crash
PID:920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1240 -ip 12401⤵PID:4208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1264 -ip 12641⤵PID:1532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217KB
MD51485fe25a6d2bc50d097656c434822f1
SHA1b8a4f204a92bad32df0e6af82a4ae04d71910ba9
SHA256044d3469fd7a09f42ba4d342604e002f0ba770528747ba6d3cb7c4b77a975be6
SHA51218346906dd80342281579602860c514f8e535bf25b3a0f1abe56f08aab52f203323b8d279e8df7c3723acf989aa0d438866675c22095386f8632a543b5dceaf0
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954