Analysis

  • max time kernel
    121s
  • max time network
    143s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 09:45

General

  • Target

    96fce38b0770ed265a22ba22258c9f81c0cd24d990f924a3891b0561dc53fb34.exe

  • Size

    413KB

  • MD5

    0519b278b624bc86376278205355d163

  • SHA1

    d29bf131b735cbfa4a4cc0184e013a12c90cea80

  • SHA256

    96fce38b0770ed265a22ba22258c9f81c0cd24d990f924a3891b0561dc53fb34

  • SHA512

    284b76dd7e9512baf02acefe6eca92e11ca1a6f15769c9132f1a0ed582173eb599cc02dfe4a79e48063d338a2303cb53085f4908426b5c3527279591c5f6cc56

  • SSDEEP

    6144:K7qUCce1ok6UlOWl4q87TflFLeMye682nCmW6gNyOaG742Cmi/:K7qUCcOFVlOx/FLeMyenUIiGs2CR/

Malware Config

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Detect ZGRat V1 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96fce38b0770ed265a22ba22258c9f81c0cd24d990f924a3891b0561dc53fb34.exe
    "C:\Users\Admin\AppData\Local\Temp\96fce38b0770ed265a22ba22258c9f81c0cd24d990f924a3891b0561dc53fb34.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\u3ec.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u3ec.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\DBGHDGHCGH.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Users\Admin\AppData\Local\Temp\DBGHDGHCGH.exe
          "C:\Users\Admin\AppData\Local\Temp\DBGHDGHCGH.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4596
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\DBGHDGHCGH.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4892
            • C:\Windows\SysWOW64\PING.EXE
              ping 2.2.2.2 -n 1 -w 3000
              6⤵
              • Runs ping.exe
              PID:2076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3396 -s 2468
        3⤵
        • Program crash
        PID:4484
    • C:\Users\Admin\AppData\Local\Temp\u3ec.1.exe
      "C:\Users\Admin\AppData\Local\Temp\u3ec.1.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 1040
      2⤵
      • Program crash
      PID:3240
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 1004
      2⤵
      • Program crash
      PID:2364
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4404 -ip 4404
    1⤵
      PID:2076
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4404 -ip 4404
      1⤵
        PID:4888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3396 -ip 3396
        1⤵
          PID:4676

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Credential Access

        Unsecured Credentials

        3
        T1552

        Credentials In Files

        3
        T1552.001

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        3
        T1082

        Peripheral Device Discovery

        1
        T1120

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        3
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Are.docx
          Filesize

          11KB

          MD5

          a33e5b189842c5867f46566bdbf7a095

          SHA1

          e1c06359f6a76da90d19e8fd95e79c832edb3196

          SHA256

          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

          SHA512

          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

        • C:\ProgramData\mozglue.dll
          Filesize

          593KB

          MD5

          c8fd9be83bc728cc04beffafc2907fe9

          SHA1

          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

          SHA256

          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

          SHA512

          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

        • C:\ProgramData\nss3.dll
          Filesize

          2.0MB

          MD5

          1cc453cdf74f31e4d913ff9c10acdde2

          SHA1

          6e85eae544d6e965f15fa5c39700fa7202f3aafe

          SHA256

          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

          SHA512

          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

        • C:\Users\Admin\AppData\Local\Temp\DBGHDGHCGH.exe
          Filesize

          106KB

          MD5

          fe380780b5c35bd6d54541791151c2be

          SHA1

          7fe3a583cf91474c733f85cebf3c857682e269e1

          SHA256

          b64a84d1f88e4e78464a1901c1cb5bbd5f00bb73203d719e64e072157a087b53

          SHA512

          ba05ba8aa13c4bc1cf98fbf6c08b021e8b19354098e0397fc8e1e5d3dcce367c1063203f24e50d0973193f6535681d0a43486e5dade5d112853b7a2fe8739b6c

        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
          Filesize

          2KB

          MD5

          7e3ca8ef6c5a1ddf486ee323be17817d

          SHA1

          6a7226ad057dd8108ca1e5bb3aa3f16cbe0fde78

          SHA256

          711a8d535d77b9fdc01e1ec96f7ee0bac54418fd31b0b9dcffeb468098e4d883

          SHA512

          9de7e0c0bead9c1abf1d9bcf2d0810b709539921a1c399dc7a8cd5cfde06d293ce808ba9a5792df9dccdc9d3894893af1accfb8a8a857fa2c8e05d50840dac50

        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
          Filesize

          3KB

          MD5

          380483def8037467ba85dd7845dbccb5

          SHA1

          8f989b746d00cb0273112c59e9d36b9fe041ec3b

          SHA256

          29d4ad4f69a0b2ae0541ee65a340f0258b5584943d5a360f532727005c3f9e7d

          SHA512

          56f9c38b976825ea015c9ce59dc0211f8f3347a7162f98da04938d6f46159504d84d8e28af5e041b35702f62be13ce7d6e36ae4abf1ed7398fda552f69b93e96

        • C:\Users\Admin\AppData\Local\Temp\u3ec.0.exe
          Filesize

          272KB

          MD5

          31765c43b9bf0da3a52bfeb68733655c

          SHA1

          c6ccc6b435e123ef62c4996a82019432cde58d4b

          SHA256

          06d92df4f5d05897df05e9a9b89986a7b4e534cec4d46e3219d79c90edb645b2

          SHA512

          0f4b867ff7680c2946f0c801b69157de9b2f5007030a1c17d15ac99d4acd1933e9515e48c9109206f4498f4c020ef89aca21c0de920609a77cef2c03d3258c92

        • C:\Users\Admin\AppData\Local\Temp\u3ec.1.exe
          Filesize

          4.6MB

          MD5

          397926927bca55be4a77839b1c44de6e

          SHA1

          e10f3434ef3021c399dbba047832f02b3c898dbd

          SHA256

          4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

          SHA512

          cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

        • memory/2256-172-0x0000022B7EE30000-0x0000022B7EE52000-memory.dmp
          Filesize

          136KB

        • memory/2256-158-0x0000022B01880000-0x0000022B01890000-memory.dmp
          Filesize

          64KB

        • memory/2256-211-0x0000022B01880000-0x0000022B01890000-memory.dmp
          Filesize

          64KB

        • memory/2256-207-0x0000022B01880000-0x0000022B01890000-memory.dmp
          Filesize

          64KB

        • memory/2256-206-0x0000022B01880000-0x0000022B01890000-memory.dmp
          Filesize

          64KB

        • memory/2256-205-0x0000022B01880000-0x0000022B01890000-memory.dmp
          Filesize

          64KB

        • memory/2256-201-0x0000022B01880000-0x0000022B01890000-memory.dmp
          Filesize

          64KB

        • memory/2256-194-0x00007FFBF7610000-0x00007FFBF80D2000-memory.dmp
          Filesize

          10.8MB

        • memory/2256-173-0x0000022B7EE60000-0x0000022B7EE7E000-memory.dmp
          Filesize

          120KB

        • memory/2256-168-0x0000022B7EE80000-0x0000022B7EED0000-memory.dmp
          Filesize

          320KB

        • memory/2256-171-0x0000022B01880000-0x0000022B01890000-memory.dmp
          Filesize

          64KB

        • memory/2256-137-0x00007FFBF7610000-0x00007FFBF80D2000-memory.dmp
          Filesize

          10.8MB

        • memory/2256-138-0x0000022B7B050000-0x0000022B7E948000-memory.dmp
          Filesize

          57.0MB

        • memory/2256-139-0x0000022B01880000-0x0000022B01890000-memory.dmp
          Filesize

          64KB

        • memory/2256-142-0x0000022B01A50000-0x0000022B01A5C000-memory.dmp
          Filesize

          48KB

        • memory/2256-141-0x0000022B01870000-0x0000022B01880000-memory.dmp
          Filesize

          64KB

        • memory/2256-140-0x0000022B1A460000-0x0000022B1A570000-memory.dmp
          Filesize

          1.1MB

        • memory/2256-143-0x0000022B01A40000-0x0000022B01A54000-memory.dmp
          Filesize

          80KB

        • memory/2256-144-0x0000022B1A370000-0x0000022B1A394000-memory.dmp
          Filesize

          144KB

        • memory/2256-145-0x0000022B1A3A0000-0x0000022B1A3AA000-memory.dmp
          Filesize

          40KB

        • memory/2256-150-0x0000022B7EDB0000-0x0000022B7EE26000-memory.dmp
          Filesize

          472KB

        • memory/2256-149-0x0000022B1A7F0000-0x0000022B1A852000-memory.dmp
          Filesize

          392KB

        • memory/2256-151-0x0000022B01890000-0x0000022B0189A000-memory.dmp
          Filesize

          40KB

        • memory/2256-148-0x0000022B1A770000-0x0000022B1A7EA000-memory.dmp
          Filesize

          488KB

        • memory/2256-155-0x0000022B1A850000-0x0000022B1AB50000-memory.dmp
          Filesize

          3.0MB

        • memory/2256-147-0x0000022B1A6C0000-0x0000022B1A772000-memory.dmp
          Filesize

          712KB

        • memory/2256-146-0x0000022B1A410000-0x0000022B1A43A000-memory.dmp
          Filesize

          168KB

        • memory/2256-169-0x0000022B1EC70000-0x0000022B1EC7C000-memory.dmp
          Filesize

          48KB

        • memory/2256-162-0x0000022B7ED10000-0x0000022B7ED1E000-memory.dmp
          Filesize

          56KB

        • memory/2256-161-0x0000022B01880000-0x0000022B01890000-memory.dmp
          Filesize

          64KB

        • memory/2256-164-0x0000022B1EC50000-0x0000022B1EC72000-memory.dmp
          Filesize

          136KB

        • memory/2256-163-0x0000022B1EC40000-0x0000022B1EC4A000-memory.dmp
          Filesize

          40KB

        • memory/2256-160-0x0000022B7ED50000-0x0000022B7ED88000-memory.dmp
          Filesize

          224KB

        • memory/2256-159-0x0000022B01880000-0x0000022B01890000-memory.dmp
          Filesize

          64KB

        • memory/2256-157-0x0000022B7ECB0000-0x0000022B7ECB8000-memory.dmp
          Filesize

          32KB

        • memory/2256-165-0x0000022B1F820000-0x0000022B1FD48000-memory.dmp
          Filesize

          5.2MB

        • memory/3396-123-0x0000000000400000-0x0000000002D22000-memory.dmp
          Filesize

          41.1MB

        • memory/3396-27-0x0000000061E00000-0x0000000061EF3000-memory.dmp
          Filesize

          972KB

        • memory/3396-204-0x0000000000400000-0x0000000002D22000-memory.dmp
          Filesize

          41.1MB

        • memory/3396-13-0x0000000002FD0000-0x00000000030D0000-memory.dmp
          Filesize

          1024KB

        • memory/3396-170-0x0000000002FD0000-0x00000000030D0000-memory.dmp
          Filesize

          1024KB

        • memory/3396-15-0x0000000000400000-0x0000000002D22000-memory.dmp
          Filesize

          41.1MB

        • memory/3396-179-0x0000000000400000-0x0000000002D22000-memory.dmp
          Filesize

          41.1MB

        • memory/3396-184-0x0000000000400000-0x0000000002D22000-memory.dmp
          Filesize

          41.1MB

        • memory/3396-14-0x0000000002F90000-0x0000000002FB7000-memory.dmp
          Filesize

          156KB

        • memory/4324-26-0x00000000029A0000-0x00000000029A1000-memory.dmp
          Filesize

          4KB

        • memory/4324-124-0x0000000000400000-0x00000000008AD000-memory.dmp
          Filesize

          4.7MB

        • memory/4324-136-0x0000000000400000-0x00000000008AD000-memory.dmp
          Filesize

          4.7MB

        • memory/4404-2-0x0000000004AA0000-0x0000000004B0C000-memory.dmp
          Filesize

          432KB

        • memory/4404-3-0x0000000000400000-0x0000000002D45000-memory.dmp
          Filesize

          41.3MB

        • memory/4404-1-0x0000000003000000-0x0000000003100000-memory.dmp
          Filesize

          1024KB

        • memory/4404-71-0x0000000004AA0000-0x0000000004B0C000-memory.dmp
          Filesize

          432KB

        • memory/4404-64-0x0000000000400000-0x0000000002D45000-memory.dmp
          Filesize

          41.3MB

        • memory/4596-203-0x0000000071F90000-0x0000000072741000-memory.dmp
          Filesize

          7.7MB

        • memory/4596-202-0x0000000000BE0000-0x0000000000C00000-memory.dmp
          Filesize

          128KB

        • memory/4596-210-0x0000000071F90000-0x0000000072741000-memory.dmp
          Filesize

          7.7MB