Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 04:48
Static task
static1
Behavioral task
behavioral1
Sample
fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe
Resource
win7-20240220-en
General
-
Target
fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe
-
Size
415KB
-
MD5
2c418334727e8fc2b5cfbd75f5d279ec
-
SHA1
554e3b34a4d09d61da5bb35fb50638cb74c4dc32
-
SHA256
fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083
-
SHA512
c21dd93e0b032d5daa1615f19e429adfc056b2a90b3358c36b0f614a1dd8dfa7e09d722c49bffa71227d3f4ce5b9802212bc41db219e90176087ef573d285af6
-
SSDEEP
6144:P50SXOdGHuDgJrhcqwNlpOE7oXLp3FkOfU49bCs7LrkA1:qSXOdvDIXY7O9X13FknszkA1
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/1632-73-0x0000000000970000-0x00000000041A4000-memory.dmp family_zgrat_v1 behavioral1/memory/1632-74-0x000000001EF70000-0x000000001F07A000-memory.dmp family_zgrat_v1 behavioral1/memory/1632-78-0x0000000000950000-0x0000000000974000-memory.dmp family_zgrat_v1 -
Detects encrypted or obfuscated .NET executables 1 IoCs
resource yara_rule behavioral1/memory/1632-73-0x0000000000970000-0x00000000041A4000-memory.dmp INDICATOR_EXE_DotNET_Encrypted -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 3004 u1to.0.exe 2708 u1to.1.exe -
Loads dropped DLL 8 IoCs
pid Process 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1to.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1to.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1to.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u1to.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u1to.0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1632 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1632 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1632 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1632 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1632 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3004 u1to.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1632 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2708 u1to.1.exe 2708 u1to.1.exe 2708 u1to.1.exe 2708 u1to.1.exe 2708 u1to.1.exe 2708 u1to.1.exe 2708 u1to.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2708 u1to.1.exe 2708 u1to.1.exe 2708 u1to.1.exe 2708 u1to.1.exe 2708 u1to.1.exe 2708 u1to.1.exe 2708 u1to.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2364 wrote to memory of 3004 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 28 PID 2364 wrote to memory of 3004 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 28 PID 2364 wrote to memory of 3004 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 28 PID 2364 wrote to memory of 3004 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 28 PID 2364 wrote to memory of 2708 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 29 PID 2364 wrote to memory of 2708 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 29 PID 2364 wrote to memory of 2708 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 29 PID 2364 wrote to memory of 2708 2364 fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe 29 PID 2708 wrote to memory of 1632 2708 u1to.1.exe 31 PID 2708 wrote to memory of 1632 2708 u1to.1.exe 31 PID 2708 wrote to memory of 1632 2708 u1to.1.exe 31 PID 2708 wrote to memory of 1632 2708 u1to.1.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe"C:\Users\Admin\AppData\Local\Temp\fd3f7db725c6d215bf5e5599363f6c1aad5cf5204a4bee691e00db4fe95bf083.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\u1to.0.exe"C:\Users\Admin\AppData\Local\Temp\u1to.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\u1to.1.exe"C:\Users\Admin\AppData\Local\Temp\u1to.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\bd92d7984d802ff9a1e24336bd1ccb4209c69a1bd116225cd9479ac9d0f516c4\446b222b0a5b4aee9d1faa69d891f999.tmp
Filesize1KB
MD54423f022cc01e44bd75e45a85715b293
SHA13d968fdc72980ee67719ba4edeaa5caf2a26baf8
SHA256ef6fff7ef622733606f41afc16fd926a47ddc19d6e441959cbd61cd9783f8f32
SHA5121453061164e399ebe2dd2ce03a5f8bb908bfe3d5c6aa530f3a235e95a6061219ef45c00ba087a5a77b6d03c88922ee10106fdd4b4da1538a4c0cf2d9334b0632
-
Filesize
3KB
MD5c204db41b6a83a4ba241206ad36f87b2
SHA14c4477dc8bbbb0fc67f9c5426bf5886ef967845b
SHA2562c48b3a5d1719ddb6cd6914ecda1694c0ed78f3f299224b68442c34c9414d676
SHA5125a91b36bf987b705e76290e0900dec2497548697bb0b4fee3ef21cac0e35e413a2a3b1b7ad16e9d126ee2fb159710ebe35f2a83072558fa868fac5b8d837a6fb
-
Filesize
225KB
MD5defa7c78ede3a0e93381126de0234328
SHA190fbdb299db7e54ed706f20821846622a124e6ff
SHA2561eb49064f0f461813a0e86abb774d7664272f295a21ca0b5847dcfcf91926a24
SHA512dfd2ca5e8f403ca0668c7c3e8d34367dec0247a77442906ca265acfa7c08496b81d911a7c9c280b5baab05c7b79d3566dd26912501026f9da26a73354a4a9fc8
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954