Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 11:20
Static task
static1
Behavioral task
behavioral1
Sample
cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe
Resource
win10v2004-20240419-en
General
-
Target
cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe
-
Size
470KB
-
MD5
1b6c845642d77ceeb2f68781b1eb815f
-
SHA1
3d70081c78a768f6d141d80c893b4f03fa217469
-
SHA256
cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e
-
SHA512
ac63975fe33e712bcb75b95d6df39b2f75536a61a03932bf6663d646e4eb1bd0656ff692fdb3734e6cfad5d69780569721e4988ac3a8483e33b7dbca7adc8134
-
SSDEEP
6144:Ng5z5m40WlHqW78D06wp+iadsYxKTWJHWhi/WOWtHJqd6isRzKVraiv:Ngbm40WvK5sQnHqiercUKVraiv
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/3764-259-0x00000176564D0000-0x0000017659DC8000-memory.dmp family_zgrat_v1 behavioral1/memory/3764-260-0x0000017674740000-0x0000017674850000-memory.dmp family_zgrat_v1 behavioral1/memory/3764-264-0x00000176743A0000-0x00000176743C4000-memory.dmp family_zgrat_v1 -
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/4440-295-0x0000000000D80000-0x0000000000E46000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Control Panel\International\Geo\Nation cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe Key value queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Control Panel\International\Geo\Nation u2bc.3.exe -
Executes dropped EXE 3 IoCs
pid Process 1052 u2bc.0.exe 2880 run.exe 4024 u2bc.3.exe -
Loads dropped DLL 5 IoCs
pid Process 2880 run.exe 2880 run.exe 2880 run.exe 1052 u2bc.0.exe 1052 u2bc.0.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2880 set thread context of 884 2880 run.exe 98 PID 884 set thread context of 4440 884 cmd.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4580 3000 WerFault.exe 84 5004 1052 WerFault.exe 91 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2bc.3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2bc.3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2bc.3.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u2bc.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u2bc.0.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 1052 u2bc.0.exe 1052 u2bc.0.exe 2880 run.exe 2880 run.exe 2880 run.exe 1052 u2bc.0.exe 1052 u2bc.0.exe 884 cmd.exe 884 cmd.exe 884 cmd.exe 884 cmd.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4440 MSBuild.exe 4440 MSBuild.exe 4440 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2880 run.exe 884 cmd.exe 884 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3764 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe Token: SeDebugPrivilege 4440 MSBuild.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 4024 u2bc.3.exe 4024 u2bc.3.exe 4024 u2bc.3.exe 4024 u2bc.3.exe 4024 u2bc.3.exe 4024 u2bc.3.exe 4024 u2bc.3.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 4024 u2bc.3.exe 4024 u2bc.3.exe 4024 u2bc.3.exe 4024 u2bc.3.exe 4024 u2bc.3.exe 4024 u2bc.3.exe 4024 u2bc.3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4440 MSBuild.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3000 wrote to memory of 1052 3000 cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe 91 PID 3000 wrote to memory of 1052 3000 cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe 91 PID 3000 wrote to memory of 1052 3000 cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe 91 PID 3000 wrote to memory of 2880 3000 cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe 96 PID 3000 wrote to memory of 2880 3000 cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe 96 PID 3000 wrote to memory of 2880 3000 cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe 96 PID 2880 wrote to memory of 884 2880 run.exe 98 PID 2880 wrote to memory of 884 2880 run.exe 98 PID 2880 wrote to memory of 884 2880 run.exe 98 PID 3000 wrote to memory of 4024 3000 cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe 101 PID 3000 wrote to memory of 4024 3000 cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe 101 PID 3000 wrote to memory of 4024 3000 cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe 101 PID 2880 wrote to memory of 884 2880 run.exe 98 PID 4024 wrote to memory of 3764 4024 u2bc.3.exe 110 PID 4024 wrote to memory of 3764 4024 u2bc.3.exe 110 PID 884 wrote to memory of 4440 884 cmd.exe 113 PID 884 wrote to memory of 4440 884 cmd.exe 113 PID 884 wrote to memory of 4440 884 cmd.exe 113 PID 884 wrote to memory of 4440 884 cmd.exe 113 PID 884 wrote to memory of 4440 884 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe"C:\Users\Admin\AppData\Local\Temp\cc29b1baaf5dcbada487370dae48f7629514ecd39938ed00d65b0174a2e37c4e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\u2bc.0.exe"C:\Users\Admin\AppData\Local\Temp\u2bc.0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 21363⤵
- Program crash
PID:5004
-
-
-
C:\Users\Admin\AppData\Local\Temp\u2bc.2\run.exe"C:\Users\Admin\AppData\Local\Temp\u2bc.2\run.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4440
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u2bc.3.exe"C:\Users\Admin\AppData\Local\Temp\u2bc.3.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3000 -s 11522⤵
- Program crash
PID:4580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3000 -ip 30001⤵PID:3400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1052 -ip 10521⤵PID:1796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
1.4MB
MD583a4f1dd08e11da91e18c37e708f4875
SHA12883a283cfb1cf059fede1bd084c95b9d8ada53f
SHA2567dd65f13f0016578e76963874e3dcd39118def309271f924178213468e1e12cd
SHA512441ad592ae27236ffa8c7e68adb03fe62214bde487fc4d249d5de4bfe549bdb584e70d4063c323dd1d738ebffd8a99889fa34b24b3eb8fa6ecd95da34a6ab738
-
Filesize
20KB
MD5a603e09d617fea7517059b4924b1df93
SHA131d66e1496e0229c6a312f8be05da3f813b3fa9e
SHA256ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7
SHA512eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
327KB
MD568c39eeb40e32110de0f44459e113a2e
SHA1bc22552a581c358b6f3bea187b17224a13c76729
SHA256ea6aa1bdc2d6bc3194f693bb84c24dc50b5c7ec39c2f7e792dfc31b611430407
SHA51296b701ec89d5f5ce986b69692c750daaac0218760073fde05afc1c3282196141c8c6b01db827b8ff3a1d9964f167483a2c11ae849559ed54da642064f3a3ad65
-
Filesize
1.6MB
MD59bb67e904ac371b5ffd143f8fb54e1e2
SHA158009e463133af8b89b59716fe255b118eca872c
SHA25644afbc66f029be48db5d01678a0af7baf541e4a61d4b07391aa0470f0a961ded
SHA512573c196dc87a1d3ea22b3ebdd2be1e4fbfbd3ea431694ec5e503f5cc6717b7d63a478c5c981ba5b467176aadd352c92f1d026b60a28b8ff76390af6903c1cdc0
-
Filesize
224KB
MD53f109a02c8d642e8003a1188df40d861
SHA1f723f38471b8872443aa9177eef12a96c02cc84a
SHA2566523b44da6fa7078c7795b7705498e487b0625e28e15aec2d270c6e4a909b5a5
SHA512023696a52d48c465ab62e3ee754b445093b8a0ed0a232b430ce1f0db3dae382c9e1fba210c2b04d1018cc29bfb69c546976912f3939a76e98bcb792ae57af0da
-
Filesize
84KB
MD5e68562f63265e1a70881446b4b9dc455
SHA1da16ef9367bde3ce892b1a0e33bc179d8acdceb3
SHA256c8b16f1c6883a23021da37d9116a757f971fe919d64ef8f9dba17a7d8dd39adb
SHA5126bedea10a5b50f6e93e8566c18970c8ad1b8dfc7d5961069fc5d5216dcdded0b2a2ad8dd91f4ad80f8604d573a343c126df238ee5c448cdc26b899077957a674
-
Filesize
120KB
MD5f383f6f4e764619bd19e319335d3ef2b
SHA199f287e49a15e495b4ead8e5589364a5f87b357e
SHA25603951dfe05bf74c61568aed50b9d8ce5ecf0e0c2b8e73bc37e1a699ae7eebc9d
SHA5126fa960a084f42e6de25b74782d205c48ca9329997fc2ae8db902bb653da5e878ed92ced6b37472248d5bdc820fc48080ae4fce41556c4b20a049e30bf93d6934
-
Filesize
1.2MB
MD5f344794dc910dc343f92ded2c6b5e0ab
SHA1e5878518ce55ce5bd1890d5e04a82eb22d5a848a
SHA2563cf94707697ce0141960b05a15cbd3c3b791196995b1d21c4ff6bfb59997e235
SHA512ee00ad0c728c750b6c75001ba52df7ef367bebf1cbc01e2c9370dd42b1867b5347d5e68254f427dddde3214f2fae1341ab76c7faa3a4724e1d1d43fae97d3a58
-
Filesize
84KB
MD5a276acc3fd657d7665bd4ddce8fb9749
SHA1c02642eec3f4e8b0314045ee95e0a15abd853ea8
SHA2566565f36d224ff27d89ad39a0d87f851f64308834d86e8a7cd02e9e1ea44187c8
SHA512178476d229ff011cb1f39048acae46b42a80b2ec209b283a8237604646b09224446c5bb3a690191c4fd58813611d7c06b4fb23699cd76ad020a5d0bf4d456d79
-
Filesize
446KB
MD5485008b43f0edceba0e0d3ca04bc1c1a
SHA155ae8f105af415bb763d1b87f6572f078052877c
SHA25612c22ba646232d5d5087d0300d5cfd46fed424f26143a02dc866f1bfceab3c10
SHA512402652786daae635c7405f5fa0924d768cbde2086f9f57b10f00f921dec98e37168f5c3a6baa5593ba9a478f3971d32747c517ffd485d25634c924e6b08815b1
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954