Analysis

  • max time kernel
    142s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 09:27

General

  • Target

    fb5a364d0cb0b8cf699a729c6846868b.exe

  • Size

    456KB

  • MD5

    fb5a364d0cb0b8cf699a729c6846868b

  • SHA1

    890045ab5c2fd9826849dbefe0faac290807fe46

  • SHA256

    e81a35c69cebdb3767e73520063997382ff2adc0eada5045aff3dab6e56c68ca

  • SHA512

    29be708799ed0a68d9c161a631b506a5fecc75bb5ee234b911df80bd36796effcbb8f28ad7de30178930b872eb054ed107df8694cad36ad6e164ae5a70c56a85

  • SSDEEP

    6144:Hb1m+ZBBrVw6UuNeqsGqJJ2hUOWXzt1YyQut4Mq75gQ/l67I2XDihjZdx:7c+5vdsGguOt1YyN4MyN/EQZdx

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb5a364d0cb0b8cf699a729c6846868b.exe
    "C:\Users\Admin\AppData\Local\Temp\fb5a364d0cb0b8cf699a729c6846868b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\u28s.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u28s.0.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2484
    • C:\Users\Admin\AppData\Local\Temp\u28s.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u28s.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1632
    • C:\Users\Admin\AppData\Local\Temp\u28s.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u28s.3.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\bd92d7984d802ff9a1e24336bd1ccb4209c69a1bd116225cd9479ac9d0f516c4\7b60561f4dd74b5e896c7730549286cf.tmp
    Filesize

    1KB

    MD5

    f312cd73a0b2f96e62cc4d6b8454bcb8

    SHA1

    03193eac0784d4875a4bf32ded26891ed3afd556

    SHA256

    bcc36dba3a66122fc067c0666878b82b0ede4b4e3e1c00430f7cf6019f20102c

    SHA512

    e315847d88e79025bf5220b9e90029c0f813e8d9b7175a36988fcce136c5ce6f55fa6ca589243d01fb259b2692c5975955e85843553d035dad32aa3503771163

  • C:\Users\Admin\AppData\Local\Temp\U28S1~1.ZIP
    Filesize

    3.7MB

    MD5

    78d3ca6355c93c72b494bb6a498bf639

    SHA1

    2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

    SHA256

    a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

    SHA512

    1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

  • C:\Users\Admin\AppData\Local\Temp\c1cde779
    Filesize

    1.4MB

    MD5

    5f2c0f9befdb7ae1ea95bb18129bf1d8

    SHA1

    b4ce5021bcf4fd94e39ff84209b87417b0fe433d

    SHA256

    04bdc330488d618008366831fba83a2c580c523e35c59daa72faa01735400166

    SHA512

    1b6e4b580fb88c41c76873f0d378258c301122d180fdd7ee29f5574a3efabdf6704c8b0604ce3138ccd2f7fd158df1648291ecd14fd9b5235b64aac44773da50

  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
    Filesize

    2KB

    MD5

    72bea43e533dd2625d392bc240273ba6

    SHA1

    dc626d6d7edcba018fe45a03b3927f203ba70f8b

    SHA256

    94596395f4d3f2af79aa955510e86d93f2e8b531f907178e525d1d4976ce5734

    SHA512

    6a5ab1f6c8449d67fdae50ca024b01965cdb9fd826b08dfdbce4a39d571d9125525721c75dcb60012a0e0b0c43bb41020c2adf96f6c72e399a6e5a004dd7804d

  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
    Filesize

    3KB

    MD5

    104ce7581c2c738a2e9fe42b3a515c10

    SHA1

    e6631e510910651ee16ae4076840007771d271e6

    SHA256

    476f8a688dad30f01a0e3ce6b5566511762dd7876f39beca3c4d4dcddb860927

    SHA512

    c977ce17b2b5458ae581b0ebc5e984f47b0f7051ca7faae473c06afaad1aa1fa4c9bcfbb59cf965ebd79a75f19fb541da09818ba8d3770648bdb402e0c54a38e

  • C:\Users\Admin\AppData\Local\Temp\u28s.2\UIxMarketPlugin.dll
    Filesize

    1.6MB

    MD5

    d1ba9412e78bfc98074c5d724a1a87d6

    SHA1

    0572f98d78fb0b366b5a086c2a74cc68b771d368

    SHA256

    cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

    SHA512

    8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

  • C:\Users\Admin\AppData\Local\Temp\u28s.2\bunch.dat
    Filesize

    1.3MB

    MD5

    1e8237d3028ab52821d69099e0954f97

    SHA1

    30a6ae353adda0c471c6ed5b7a2458b07185abf2

    SHA256

    9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

    SHA512

    a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

  • C:\Users\Admin\AppData\Local\Temp\u28s.2\relay.dll
    Filesize

    1.5MB

    MD5

    10d51becd0bbce0fab147ff9658c565e

    SHA1

    4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

    SHA256

    7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

    SHA512

    29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

  • C:\Users\Admin\AppData\Local\Temp\u28s.2\whale.dbf
    Filesize

    85KB

    MD5

    a723bf46048e0bfb15b8d77d7a648c3e

    SHA1

    8952d3c34e9341e4425571e10f22b782695bb915

    SHA256

    b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

    SHA512

    ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

  • \Users\Admin\AppData\Local\Temp\u28s.0.exe
    Filesize

    312KB

    MD5

    fe1fa198626701a72893c05b5e3c7d0c

    SHA1

    830e5b629fec1cc2a532f6fe733efb1190c9cde5

    SHA256

    2a95da6136e35a81cbd596c909286255c36b42ea23288ac39bf7e5777f3c26ce

    SHA512

    34806c5779ceeb207df9253c5bd59b89bccb89c6ec1e09ad45d39588d5463c736169afee3ba499a6e44df47b8ee265c7be71eb274e6522ce5d4bd5a7ce976c96

  • \Users\Admin\AppData\Local\Temp\u28s.2\run.exe
    Filesize

    2.4MB

    MD5

    9fb4770ced09aae3b437c1c6eb6d7334

    SHA1

    fe54b31b0db8665aa5b22bed147e8295afc88a03

    SHA256

    a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

    SHA512

    140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

  • \Users\Admin\AppData\Local\Temp\u28s.3.exe
    Filesize

    4.6MB

    MD5

    397926927bca55be4a77839b1c44de6e

    SHA1

    e10f3434ef3021c399dbba047832f02b3c898dbd

    SHA256

    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

    SHA512

    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

  • memory/816-160-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/816-175-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/1632-159-0x0000000076E50000-0x0000000076FF9000-memory.dmp
    Filesize

    1.7MB

  • memory/1724-187-0x00000000058D0000-0x0000000005932000-memory.dmp
    Filesize

    392KB

  • memory/1724-185-0x000000001F840000-0x000000001F8F2000-memory.dmp
    Filesize

    712KB

  • memory/1724-204-0x0000000003A90000-0x0000000003A9A000-memory.dmp
    Filesize

    40KB

  • memory/1724-199-0x0000000004090000-0x000000000409C000-memory.dmp
    Filesize

    48KB

  • memory/1724-196-0x000000001EA70000-0x000000001EA92000-memory.dmp
    Filesize

    136KB

  • memory/1724-195-0x0000000003E80000-0x0000000003E8A000-memory.dmp
    Filesize

    40KB

  • memory/1724-194-0x0000000003A90000-0x0000000003A9A000-memory.dmp
    Filesize

    40KB

  • memory/1724-192-0x000000001FE90000-0x0000000020190000-memory.dmp
    Filesize

    3.0MB

  • memory/1724-176-0x00000000000F0000-0x00000000039E8000-memory.dmp
    Filesize

    57.0MB

  • memory/1724-177-0x000000001EE10000-0x000000001EF20000-memory.dmp
    Filesize

    1.1MB

  • memory/1724-179-0x0000000003BE0000-0x0000000003BEC000-memory.dmp
    Filesize

    48KB

  • memory/1724-178-0x0000000003AA0000-0x0000000003AB0000-memory.dmp
    Filesize

    64KB

  • memory/1724-181-0x000000001E550000-0x000000001E574000-memory.dmp
    Filesize

    144KB

  • memory/1724-180-0x0000000003BD0000-0x0000000003BE4000-memory.dmp
    Filesize

    80KB

  • memory/1724-186-0x0000000004010000-0x000000000408A000-memory.dmp
    Filesize

    488KB

  • memory/1724-188-0x0000000003A70000-0x0000000003A7A000-memory.dmp
    Filesize

    40KB

  • memory/1724-184-0x000000001EA00000-0x000000001EA2A000-memory.dmp
    Filesize

    168KB

  • memory/1724-183-0x000000001E570000-0x000000001E57A000-memory.dmp
    Filesize

    40KB

  • memory/2176-109-0x0000000073A10000-0x0000000073B84000-memory.dmp
    Filesize

    1.5MB

  • memory/2176-155-0x0000000073A10000-0x0000000073B84000-memory.dmp
    Filesize

    1.5MB

  • memory/2176-110-0x0000000076E50000-0x0000000076FF9000-memory.dmp
    Filesize

    1.7MB

  • memory/2484-158-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2484-203-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2484-217-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2484-225-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2484-239-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2908-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/2908-130-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/2908-1-0x0000000001B10000-0x0000000001C10000-memory.dmp
    Filesize

    1024KB

  • memory/2908-131-0x0000000001B10000-0x0000000001C10000-memory.dmp
    Filesize

    1024KB

  • memory/2908-2-0x0000000000380000-0x00000000003ED000-memory.dmp
    Filesize

    436KB