Analysis

  • max time kernel
    142s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 09:27

General

  • Target

    cb965b05dcbbce45dedbb773f04bbd27.exe

  • Size

    456KB

  • MD5

    cb965b05dcbbce45dedbb773f04bbd27

  • SHA1

    e5868eb8d109ec1915c216b0e0034c70239284e7

  • SHA256

    5d50da95084a0735e89b49a9d3684e897428993ae9ae65c9d3dd839d231a1344

  • SHA512

    8d9e87cce8f70aa6290bd7571bbb7a453281e76c94643e56a1ec5191e0e2c8c1f4bdd5e8e7d6af8e94312f6861ac9fc9b926e9ad1b6918bf10d0951549f6ab62

  • SSDEEP

    6144:Hb1m+ZBBrVw6UuNeqsGqJJ2hUOWXzt1YyQut4Mq75gQ/l67I2XDihjZd0:7c+5vdsGguOt1YyN4MyN/EQZd0

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb965b05dcbbce45dedbb773f04bbd27.exe
    "C:\Users\Admin\AppData\Local\Temp\cb965b05dcbbce45dedbb773f04bbd27.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\u1sk.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u1sk.0.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2968
    • C:\Users\Admin\AppData\Local\Temp\u1sk.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u1sk.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2444
    • C:\Users\Admin\AppData\Local\Temp\u1sk.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u1sk.3.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\bd92d7984d802ff9a1e24336bd1ccb4209c69a1bd116225cd9479ac9d0f516c4\798c8aeaf37345349e9de0409f4e06b3.tmp
    Filesize

    1KB

    MD5

    60d17d503c187d9acb61de7fad4c73b0

    SHA1

    9d2e0b7d9ac2a37cf896c666125079559079452e

    SHA256

    72dcd5f032c15793715ef3c8c9a5304515f0debbd29d69664ae6ef9e29518cf1

    SHA512

    5654bf0dbcfb4017384ccac7a02c943e3f8fa67b3770de22410fcf388c5e3fc1507f86dc9c8ae75b9eb5d0855696f50ad2a6aec20ebb765555380e69468d68ed

  • C:\Users\Admin\AppData\Local\Temp\U1SK1~1.ZIP
    Filesize

    3.7MB

    MD5

    78d3ca6355c93c72b494bb6a498bf639

    SHA1

    2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

    SHA256

    a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

    SHA512

    1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

  • C:\Users\Admin\AppData\Local\Temp\b879980c
    Filesize

    1.4MB

    MD5

    8df8aafae50c4a98f34b68e507f884e2

    SHA1

    36a91ac85431721f982635b9d5c3622a4645c257

    SHA256

    58b0a62a03a30f839b43175f4ec849b25680b3a984402c6f9fe79fb3c11bd934

    SHA512

    ee1ec2f8d8b5d114ceed845b89f351740667d030754ccf9f424b05ce8b3b61d3e59078666fb507c81a2832df8d08e145979cb99a546a549d6bb708bbf9b16f10

  • C:\Users\Admin\AppData\Local\Temp\tmpA8EE.tmp
    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\Users\Admin\AppData\Local\Temp\u1sk.2\UIxMarketPlugin.dll
    Filesize

    1.6MB

    MD5

    d1ba9412e78bfc98074c5d724a1a87d6

    SHA1

    0572f98d78fb0b366b5a086c2a74cc68b771d368

    SHA256

    cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

    SHA512

    8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

  • C:\Users\Admin\AppData\Local\Temp\u1sk.2\bunch.dat
    Filesize

    1.3MB

    MD5

    1e8237d3028ab52821d69099e0954f97

    SHA1

    30a6ae353adda0c471c6ed5b7a2458b07185abf2

    SHA256

    9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

    SHA512

    a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

  • C:\Users\Admin\AppData\Local\Temp\u1sk.2\relay.dll
    Filesize

    1.5MB

    MD5

    10d51becd0bbce0fab147ff9658c565e

    SHA1

    4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

    SHA256

    7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

    SHA512

    29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

  • C:\Users\Admin\AppData\Local\Temp\u1sk.2\whale.dbf
    Filesize

    85KB

    MD5

    a723bf46048e0bfb15b8d77d7a648c3e

    SHA1

    8952d3c34e9341e4425571e10f22b782695bb915

    SHA256

    b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

    SHA512

    ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

  • \Users\Admin\AppData\Local\Temp\u1sk.0.exe
    Filesize

    312KB

    MD5

    fe1fa198626701a72893c05b5e3c7d0c

    SHA1

    830e5b629fec1cc2a532f6fe733efb1190c9cde5

    SHA256

    2a95da6136e35a81cbd596c909286255c36b42ea23288ac39bf7e5777f3c26ce

    SHA512

    34806c5779ceeb207df9253c5bd59b89bccb89c6ec1e09ad45d39588d5463c736169afee3ba499a6e44df47b8ee265c7be71eb274e6522ce5d4bd5a7ce976c96

  • \Users\Admin\AppData\Local\Temp\u1sk.2\run.exe
    Filesize

    2.4MB

    MD5

    9fb4770ced09aae3b437c1c6eb6d7334

    SHA1

    fe54b31b0db8665aa5b22bed147e8295afc88a03

    SHA256

    a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

    SHA512

    140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

  • \Users\Admin\AppData\Local\Temp\u1sk.3.exe
    Filesize

    4.6MB

    MD5

    397926927bca55be4a77839b1c44de6e

    SHA1

    e10f3434ef3021c399dbba047832f02b3c898dbd

    SHA256

    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

    SHA512

    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

  • memory/1436-217-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/1700-222-0x0000000000F00000-0x0000000000F14000-memory.dmp
    Filesize

    80KB

  • memory/1700-230-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/1700-246-0x0000000000410000-0x000000000041A000-memory.dmp
    Filesize

    40KB

  • memory/1700-241-0x0000000000ED0000-0x0000000000EDC000-memory.dmp
    Filesize

    48KB

  • memory/1700-238-0x0000000000EB0000-0x0000000000ED2000-memory.dmp
    Filesize

    136KB

  • memory/1700-237-0x0000000000EA0000-0x0000000000EAA000-memory.dmp
    Filesize

    40KB

  • memory/1700-236-0x0000000000410000-0x000000000041A000-memory.dmp
    Filesize

    40KB

  • memory/1700-234-0x0000000020040000-0x0000000020340000-memory.dmp
    Filesize

    3.0MB

  • memory/1700-218-0x0000000000F10000-0x0000000004808000-memory.dmp
    Filesize

    57.0MB

  • memory/1700-219-0x000000001EC20000-0x000000001ED30000-memory.dmp
    Filesize

    1.1MB

  • memory/1700-221-0x0000000005CA0000-0x0000000005CAC000-memory.dmp
    Filesize

    48KB

  • memory/1700-220-0x00000000004C0000-0x00000000004D0000-memory.dmp
    Filesize

    64KB

  • memory/1700-229-0x0000000000C70000-0x0000000000CD2000-memory.dmp
    Filesize

    392KB

  • memory/1700-223-0x000000001E170000-0x000000001E194000-memory.dmp
    Filesize

    144KB

  • memory/1700-225-0x000000001E1A0000-0x000000001E1AA000-memory.dmp
    Filesize

    40KB

  • memory/1700-227-0x000000001F8E0000-0x000000001F992000-memory.dmp
    Filesize

    712KB

  • memory/1700-226-0x000000001E1C0000-0x000000001E1EA000-memory.dmp
    Filesize

    168KB

  • memory/1700-228-0x000000001E2F0000-0x000000001E36A000-memory.dmp
    Filesize

    488KB

  • memory/1832-169-0x00000000772D0000-0x0000000077479000-memory.dmp
    Filesize

    1.7MB

  • memory/1832-247-0x0000000073E90000-0x0000000074004000-memory.dmp
    Filesize

    1.5MB

  • memory/1836-109-0x0000000073E90000-0x0000000074004000-memory.dmp
    Filesize

    1.5MB

  • memory/1836-110-0x00000000772D0000-0x0000000077479000-memory.dmp
    Filesize

    1.7MB

  • memory/1836-156-0x0000000073E90000-0x0000000074004000-memory.dmp
    Filesize

    1.5MB

  • memory/2324-1-0x00000000002E0000-0x00000000003E0000-memory.dmp
    Filesize

    1024KB

  • memory/2324-132-0x00000000002E0000-0x00000000003E0000-memory.dmp
    Filesize

    1024KB

  • memory/2324-2-0x0000000001AB0000-0x0000000001B1D000-memory.dmp
    Filesize

    436KB

  • memory/2324-131-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/2324-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/2444-250-0x0000000072850000-0x00000000738B2000-memory.dmp
    Filesize

    16.4MB

  • memory/2444-252-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2444-251-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2444-258-0x0000000000080000-0x0000000000146000-memory.dmp
    Filesize

    792KB

  • memory/2968-248-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2968-160-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2968-280-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2968-283-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2968-291-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB