Analysis
-
max time kernel
267s -
max time network
276s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07-05-2024 23:29
Static task
static1
Behavioral task
behavioral1
Sample
91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe
Resource
win7-20240221-en
General
-
Target
91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe
-
Size
434KB
-
MD5
149677290aa8404040c2f2ec8c285e21
-
SHA1
87e8011dc4e5650043062ef9f53de7a4a0531f1d
-
SHA256
91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114
-
SHA512
d14a49d2698786fe8b7361c349937f319b613b8be8c579ce641fe2786031ec789cdd6c8b9f00d1cd0729662fab30aedba5885f262dae93dbfaeb0dc11bbce12a
-
SSDEEP
6144:YjCWCQdVWjXWRSltCvyKN51/jFU+piWhXCS4W6N2sPyOG+V81t6xjl:u5/WMPZ1/jFU+pi8XD6NUD8xjl
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/2892-268-0x0000000000080000-0x00000000038B4000-memory.dmp family_zgrat_v1 behavioral1/memory/2892-276-0x000000001E470000-0x000000001E494000-memory.dmp family_zgrat_v1 behavioral1/memory/2892-269-0x000000001EB90000-0x000000001EC9A000-memory.dmp family_zgrat_v1 -
Detects Arechclient2 RAT 1 IoCs
Arechclient2.
resource yara_rule behavioral1/memory/1764-341-0x0000000000400000-0x00000000004C6000-memory.dmp MALWARE_Win_Arechclient -
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/1764-341-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 3024 u19k.0.exe 376 run.exe 1420 u19k.3.exe -
Loads dropped DLL 18 IoCs
pid Process 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 376 run.exe 376 run.exe 376 run.exe 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 1036 cmd.exe 3024 u19k.0.exe 3024 u19k.0.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 376 set thread context of 1036 376 run.exe 32 PID 1036 set thread context of 1764 1036 cmd.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u19k.3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u19k.3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u19k.3.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u19k.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u19k.0.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3024 u19k.0.exe 376 run.exe 376 run.exe 1036 cmd.exe 1036 cmd.exe 2892 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2892 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2892 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2892 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2892 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3024 u19k.0.exe 1764 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 376 run.exe 1036 cmd.exe 1036 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2892 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe Token: SeDebugPrivilege 1764 MSBuild.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 1420 u19k.3.exe 1420 u19k.3.exe 1420 u19k.3.exe 1420 u19k.3.exe 1420 u19k.3.exe 1420 u19k.3.exe 1420 u19k.3.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1420 u19k.3.exe 1420 u19k.3.exe 1420 u19k.3.exe 1420 u19k.3.exe 1420 u19k.3.exe 1420 u19k.3.exe 1420 u19k.3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1764 MSBuild.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1640 wrote to memory of 3024 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 28 PID 1640 wrote to memory of 3024 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 28 PID 1640 wrote to memory of 3024 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 28 PID 1640 wrote to memory of 3024 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 28 PID 1640 wrote to memory of 376 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 30 PID 1640 wrote to memory of 376 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 30 PID 1640 wrote to memory of 376 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 30 PID 1640 wrote to memory of 376 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 30 PID 376 wrote to memory of 1036 376 run.exe 32 PID 376 wrote to memory of 1036 376 run.exe 32 PID 376 wrote to memory of 1036 376 run.exe 32 PID 376 wrote to memory of 1036 376 run.exe 32 PID 1640 wrote to memory of 1420 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 34 PID 1640 wrote to memory of 1420 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 34 PID 1640 wrote to memory of 1420 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 34 PID 1640 wrote to memory of 1420 1640 91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe 34 PID 376 wrote to memory of 1036 376 run.exe 32 PID 1420 wrote to memory of 2892 1420 u19k.3.exe 35 PID 1420 wrote to memory of 2892 1420 u19k.3.exe 35 PID 1420 wrote to memory of 2892 1420 u19k.3.exe 35 PID 1420 wrote to memory of 2892 1420 u19k.3.exe 35 PID 1036 wrote to memory of 1764 1036 cmd.exe 37 PID 1036 wrote to memory of 1764 1036 cmd.exe 37 PID 1036 wrote to memory of 1764 1036 cmd.exe 37 PID 1036 wrote to memory of 1764 1036 cmd.exe 37 PID 1036 wrote to memory of 1764 1036 cmd.exe 37 PID 1036 wrote to memory of 1764 1036 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe"C:\Users\Admin\AppData\Local\Temp\91f2dfdf9d688737d07ae80174d5e6a30f6147ce39ebe437ac89460ebdd8d114.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\u19k.0.exe"C:\Users\Admin\AppData\Local\Temp\u19k.0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3024
-
-
C:\Users\Admin\AppData\Local\Temp\u19k.2\run.exe"C:\Users\Admin\AppData\Local\Temp\u19k.2\run.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1764
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u19k.3.exe"C:\Users\Admin\AppData\Local\Temp\u19k.3.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\f40fa09571ae3e4604ca1ef5093c12d04345052412cd199086553bfab6d3b7c7\e562e80b481946bdaa1076624deaf188.tmp
Filesize1KB
MD5bcfb5a7fae71fc2cb56a9dc49ddd3ab7
SHA1cb2f78db6b4a401f912a1b9324ece65812287f10
SHA256abf48179450baf29b909975b2cf639d5d888eaf3eceee49a120c91e093a91fca
SHA512594a8187f2aa0debc2be07e1151dcc22d40b3d4d0be3e14c596947fad155f964beff6147d46eac02b187dab9ab19affda0d6033ce6929ff0ea681ac4d534dec9
-
Filesize
1.6MB
MD59bb67e904ac371b5ffd143f8fb54e1e2
SHA158009e463133af8b89b59716fe255b118eca872c
SHA25644afbc66f029be48db5d01678a0af7baf541e4a61d4b07391aa0470f0a961ded
SHA512573c196dc87a1d3ea22b3ebdd2be1e4fbfbd3ea431694ec5e503f5cc6717b7d63a478c5c981ba5b467176aadd352c92f1d026b60a28b8ff76390af6903c1cdc0
-
Filesize
1.4MB
MD57ab9537d6a6f8dd9d60f4df924ca3d6d
SHA124cf26b97e832fcb7af0710dd4893025021c92ec
SHA256958ac481d8eb689f9fec76027a2eee1d4983c5c44c2cb97492d2349db97d9358
SHA512b91bf311fe25f79bf91808befa8d8c9813b7150f5076ecc4372c6cf753a2a95fab0f2d5794f9181675f6042ed9269c30a0a3b7d2d4ad473e1903e653ed9dd4e7
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
262KB
MD5f0dac37ebcbdf6049fdaddd88f555fe2
SHA16f0195060249777d77c38622b1c3b0fd7cbc1dfd
SHA25603402214ff5c205ad0bcb67ee7785ff2a438f98cb1994ef5454f49115b3e1a3d
SHA51201862013d331209241812d0b4109db84fede0c8f245af2a718acd1e8925e01b2206ca8987ffb40b6bb2581b27cbcde71e77898c0eb9f1ba6a97e797e915a2239
-
Filesize
512KB
MD5ee3b61c736faa4e6427e0316c40234ec
SHA1627c1d4d9894c858a4c6bccfa86da2b61d6736ed
SHA2560fb107612f3e7a93b086810f71270d8d84e21e5e143a7daf63a4fff676b83b4c
SHA5124a24b16b62071c31d04db87130b02f0e7d8868c7cf9bbac3923a7c7091cb9d21114637de58d85c2e5e96a0ca85d8247e229bb2dbb67c465c9b0512058b6ba2f3
-
Filesize
84KB
MD5a276acc3fd657d7665bd4ddce8fb9749
SHA1c02642eec3f4e8b0314045ee95e0a15abd853ea8
SHA2566565f36d224ff27d89ad39a0d87f851f64308834d86e8a7cd02e9e1ea44187c8
SHA512178476d229ff011cb1f39048acae46b42a80b2ec209b283a8237604646b09224446c5bb3a690191c4fd58813611d7c06b4fb23699cd76ad020a5d0bf4d456d79
-
Filesize
446KB
MD5485008b43f0edceba0e0d3ca04bc1c1a
SHA155ae8f105af415bb763d1b87f6572f078052877c
SHA25612c22ba646232d5d5087d0300d5cfd46fed424f26143a02dc866f1bfceab3c10
SHA512402652786daae635c7405f5fa0924d768cbde2086f9f57b10f00f921dec98e37168f5c3a6baa5593ba9a478f3971d32747c517ffd485d25634c924e6b08815b1
-
Filesize
2.8MB
MD574e52168f2ae714da4a52c75e78effcc
SHA197636f0e3c47a714a9553924428015584c985ed9
SHA256f59e0e9ef3491fdbb3b50fa47bba17d6cb54613851c436a27fa417dbcaf3b0f7
SHA5125d4a160b390c6cbf909bec1f8f39ba8d17ea3965ce11aaf20e232828c11e77cc0fe5413a37dd09e3ccd09c25fbe241df67b409ed36056f446b8e179a6e2f5726
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
224KB
MD53f109a02c8d642e8003a1188df40d861
SHA1f723f38471b8872443aa9177eef12a96c02cc84a
SHA2566523b44da6fa7078c7795b7705498e487b0625e28e15aec2d270c6e4a909b5a5
SHA512023696a52d48c465ab62e3ee754b445093b8a0ed0a232b430ce1f0db3dae382c9e1fba210c2b04d1018cc29bfb69c546976912f3939a76e98bcb792ae57af0da
-
Filesize
84KB
MD5e68562f63265e1a70881446b4b9dc455
SHA1da16ef9367bde3ce892b1a0e33bc179d8acdceb3
SHA256c8b16f1c6883a23021da37d9116a757f971fe919d64ef8f9dba17a7d8dd39adb
SHA5126bedea10a5b50f6e93e8566c18970c8ad1b8dfc7d5961069fc5d5216dcdded0b2a2ad8dd91f4ad80f8604d573a343c126df238ee5c448cdc26b899077957a674
-
Filesize
120KB
MD5f383f6f4e764619bd19e319335d3ef2b
SHA199f287e49a15e495b4ead8e5589364a5f87b357e
SHA25603951dfe05bf74c61568aed50b9d8ce5ecf0e0c2b8e73bc37e1a699ae7eebc9d
SHA5126fa960a084f42e6de25b74782d205c48ca9329997fc2ae8db902bb653da5e878ed92ced6b37472248d5bdc820fc48080ae4fce41556c4b20a049e30bf93d6934
-
Filesize
2.1MB
MD50ef4e27e914de46c682cd3d6f564d1cf
SHA1aa00eb2e895a80e1e5881d1b4618c844858ecb21
SHA256c7be7abeb3504d7eb53fa89e99029bea1e715fa4b3964ac0c54a298af5781f75
SHA512a6c94949b67dc653fefd6e9b9726307c18e91ced8aa82be950561383b75c5823d5241a65d68157a7249ea34923148b0b1f877d5137e3dc44bbe076fb920b63f9
-
Filesize
1.2MB
MD54568a09ed4c4d33d5927ca49126175e5
SHA1c85098d1fd73efff640e724dbee98fbb8ad8ceea
SHA2567f7cf5fbe5c5025d6b6ee86b78e133e0f93aab5ba94e272ae716bfee5f9d77d1
SHA512ccadb3bea90c874699f6f6155bdebcf7a6a37489247a1786dd26878f57d94a1d03083ec2e1988e4213e260dac1b8de424f4dabe81ed33e17c9734dc9b670f45e
-
Filesize
448KB
MD5714ed1fe342bcd239ba4553e3f6c4f07
SHA1259a760f115258d0989f86a1c72254846ba993d8
SHA256178620f812db0c3b5d192daa2fc32c9313c073151522ca358f9266cef2c2597d
SHA5121c80026f7d731c2a964cfa3fe7078c4602ecb0a3d08f431c655f66f990ccb90887886c76cf9b70bd18bd58fcc992fff6b54bec3a492d8e811855cc0d56fb198f