Analysis
-
max time kernel
213s -
max time network
204s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 23:45
Static task
static1
Behavioral task
behavioral1
Sample
b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe
Resource
win7-20240221-en
General
-
Target
b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe
-
Size
365KB
-
MD5
b1dec1297755fa5d0dd45742506cc365
-
SHA1
8129aab6ae529b053cf2e7ef82cf25108789b0bb
-
SHA256
b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd
-
SHA512
04bb173e13e0848433a1b638188d0c6981f570b00534836c09833528d7bf44f61d813b3132d0288f8c594402b65b0172fc8078d7eed1d39384ed35d8d9386987
-
SSDEEP
6144:0j9PNW6k+7KXF5gUZwnAFpPLr2PXEVT1NjGzG4YqJcbbYTOO1:0j9PA6d7K4UZwQ2Xw1mt+b8OO1
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/1868-74-0x0000000000010000-0x0000000003844000-memory.dmp family_zgrat_v1 behavioral1/memory/1868-79-0x000000001E590000-0x000000001E5B4000-memory.dmp family_zgrat_v1 behavioral1/memory/1868-75-0x000000001ECE0000-0x000000001EDEA000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 3020 u2b4.0.exe 2696 u2b4.1.exe -
Loads dropped DLL 8 IoCs
pid Process 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2b4.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2b4.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2b4.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u2b4.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u2b4.0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3020 u2b4.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1868 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2696 u2b4.1.exe 2696 u2b4.1.exe 2696 u2b4.1.exe 2696 u2b4.1.exe 2696 u2b4.1.exe 2696 u2b4.1.exe 2696 u2b4.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2696 u2b4.1.exe 2696 u2b4.1.exe 2696 u2b4.1.exe 2696 u2b4.1.exe 2696 u2b4.1.exe 2696 u2b4.1.exe 2696 u2b4.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2992 wrote to memory of 3020 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 28 PID 2992 wrote to memory of 3020 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 28 PID 2992 wrote to memory of 3020 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 28 PID 2992 wrote to memory of 3020 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 28 PID 2992 wrote to memory of 2696 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 29 PID 2992 wrote to memory of 2696 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 29 PID 2992 wrote to memory of 2696 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 29 PID 2992 wrote to memory of 2696 2992 b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe 29 PID 2696 wrote to memory of 1868 2696 u2b4.1.exe 31 PID 2696 wrote to memory of 1868 2696 u2b4.1.exe 31 PID 2696 wrote to memory of 1868 2696 u2b4.1.exe 31 PID 2696 wrote to memory of 1868 2696 u2b4.1.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe"C:\Users\Admin\AppData\Local\Temp\b21236873589e7a87443638329edc4d16f6f56a48ddebbba3d5ccd0e9401ecbd.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\u2b4.0.exe"C:\Users\Admin\AppData\Local\Temp\u2b4.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\u2b4.1.exe"C:\Users\Admin\AppData\Local\Temp\u2b4.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\f40fa09571ae3e4604ca1ef5093c12d04345052412cd199086553bfab6d3b7c7\8825afa35f914367b5f44c3c348297fe.tmp
Filesize1KB
MD5ffd3cdf1d4601ede2d83fbac5febeaa7
SHA13c7de8bb1519cc735e1bf49fb7bbc8553189298f
SHA256611762d8ae073fc6e04fd6afb701291e4f6a5c2f7c2ccfd55fe1fe0b238d32d7
SHA512b15ee443b254e963a2077ac4bc30cbf0f61a0062caabd2858bec6920f4d46b459fcea63c97a0f170dfda662e70597a4ac1e76550b320d674e77e640be21f3bcc
-
Filesize
223KB
MD5ac3b1a30e96b6d89ce98a21bb5b2093a
SHA14270104678195b8cad3520a704c556155a0a65b5
SHA256803946c2712aec2b60b54b3cd7c3375a9a0158e7ccbfbd4ab8a66e6ddfc7d463
SHA51265e74527ffa9d6e776d063db44322080315a5a9eb13bb67acd61be6e65862ec127366d742beca349c7ca8281e2f67193bafc14c8c0ee3f222b19b452d05c8491
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954