Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 19:15
Static task
static1
Behavioral task
behavioral1
Sample
6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545.exe
Resource
win10v2004-20240426-en
General
-
Target
6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545.exe
-
Size
373KB
-
MD5
0976cb43a572c78e694fc2244959de39
-
SHA1
6a0c4175cf9e862afb058ae6b2da7d387d01e77f
-
SHA256
6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545
-
SHA512
158436d115a572c6019c913f7928498c10151110d48b17d822aa87b3912e0a8c8cad497062b1b72b164fb027c7dec17da02ab525007682aa48fd0b5d5e4839fb
-
SSDEEP
6144:DK2ul+mZXWya9UFvz+7bqk8nhiA6YfftkMgxhwt6XC35kPyM33TCIFbo:DK2ulHZmL9UF7DhiL4lqaj35kTJVo
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/2700-97-0x0000028A20DD0000-0x0000028A24604000-memory.dmp family_zgrat_v1 behavioral1/memory/2700-102-0x0000028A3EA90000-0x0000028A3EAB4000-memory.dmp family_zgrat_v1 behavioral1/memory/2700-98-0x0000028A3F150000-0x0000028A3F25A000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation 6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation u2lw.1.exe -
Executes dropped EXE 2 IoCs
pid Process 2804 u2lw.0.exe 3988 u2lw.1.exe -
Loads dropped DLL 2 IoCs
pid Process 2804 u2lw.0.exe 2804 u2lw.0.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2896 3380 WerFault.exe 83 2312 2804 WerFault.exe 101 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2lw.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2lw.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2lw.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u2lw.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u2lw.0.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2804 u2lw.0.exe 2804 u2lw.0.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2700 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 3988 u2lw.1.exe 3988 u2lw.1.exe 3988 u2lw.1.exe 3988 u2lw.1.exe 3988 u2lw.1.exe 3988 u2lw.1.exe 3988 u2lw.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 3988 u2lw.1.exe 3988 u2lw.1.exe 3988 u2lw.1.exe 3988 u2lw.1.exe 3988 u2lw.1.exe 3988 u2lw.1.exe 3988 u2lw.1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3380 wrote to memory of 2804 3380 6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545.exe 101 PID 3380 wrote to memory of 2804 3380 6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545.exe 101 PID 3380 wrote to memory of 2804 3380 6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545.exe 101 PID 3380 wrote to memory of 3988 3380 6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545.exe 103 PID 3380 wrote to memory of 3988 3380 6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545.exe 103 PID 3380 wrote to memory of 3988 3380 6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545.exe 103 PID 3988 wrote to memory of 2700 3988 u2lw.1.exe 111 PID 3988 wrote to memory of 2700 3988 u2lw.1.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545.exe"C:\Users\Admin\AppData\Local\Temp\6c0c8d05c34791851f1a94091ef96f4bcdafb8664318248626a00efba2576545.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Users\Admin\AppData\Local\Temp\u2lw.0.exe"C:\Users\Admin\AppData\Local\Temp\u2lw.0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 22963⤵
- Program crash
PID:2312
-
-
-
C:\Users\Admin\AppData\Local\Temp\u2lw.1.exe"C:\Users\Admin\AppData\Local\Temp\u2lw.1.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3380 -s 11442⤵
- Program crash
PID:2896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3380 -ip 33801⤵PID:2208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2804 -ip 28041⤵PID:4356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
231KB
MD590f9f97c4296b827df58180287f86b04
SHA1591461d9aa9ecbc23d37f34bb8208fd68cd4dd07
SHA25628cb8c1d64da50157b1cee0f85ecbb3bea6568cf4aa2c062dd437185b2cb8d0d
SHA51215eab19013a48d473ddd34f4a2dc11676aa2da8d3abe2f73b461753f302ef631dc6da9aa13e7b568fb492b7870497328eb3fe2e5f7b3cfe7d2ec902bd6c34cff
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954