Analysis
-
max time kernel
264s -
max time network
271s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 23:31
Static task
static1
Behavioral task
behavioral1
Sample
ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe
Resource
win7-20240215-en
General
-
Target
ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe
-
Size
419KB
-
MD5
23a552659649b551b45ee82f29eeb0f3
-
SHA1
b11cc99614a496e169b68245248ad108d25a1ebe
-
SHA256
ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9
-
SHA512
77579b896acd78b1f3dc603d92004c25dfe031f9ed40a6e737d338c054e06b17d149f2341ab86b12b317005f0d5859a847c69dfa3f4c2a6a69d18e7dd6764aa0
-
SSDEEP
6144:adQDC9/gjoevDLvcjEgQvXr04KLq8pGYkmCuf8Tt41:adQDSojoevn4o04T8pGYkmCh41
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/1916-222-0x0000000000F30000-0x0000000004764000-memory.dmp family_zgrat_v1 behavioral1/memory/1916-270-0x000000001EF20000-0x000000001F02A000-memory.dmp family_zgrat_v1 behavioral1/memory/1916-274-0x000000001E600000-0x000000001E624000-memory.dmp family_zgrat_v1 -
Detects Arechclient2 RAT 1 IoCs
Arechclient2.
resource yara_rule behavioral1/memory/1628-341-0x0000000000400000-0x00000000004C6000-memory.dmp MALWARE_Win_Arechclient -
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/1628-341-0x0000000000400000-0x00000000004C6000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2648 u1d8.0.exe 1964 run.exe 1260 u1d8.3.exe -
Loads dropped DLL 19 IoCs
pid Process 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1964 run.exe 1964 run.exe 1964 run.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 2328 cmd.exe 2648 u1d8.0.exe 2648 u1d8.0.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1964 set thread context of 2328 1964 run.exe 31 PID 2328 set thread context of 1628 2328 cmd.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1d8.3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1d8.3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1d8.3.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u1d8.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u1d8.0.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2648 u1d8.0.exe 1964 run.exe 1964 run.exe 2328 cmd.exe 2328 cmd.exe 1916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1628 MSBuild.exe 1628 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1964 run.exe 2328 cmd.exe 2328 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1916 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe Token: SeDebugPrivilege 1628 MSBuild.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 1260 u1d8.3.exe 1260 u1d8.3.exe 1260 u1d8.3.exe 1260 u1d8.3.exe 1260 u1d8.3.exe 1260 u1d8.3.exe 1260 u1d8.3.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1260 u1d8.3.exe 1260 u1d8.3.exe 1260 u1d8.3.exe 1260 u1d8.3.exe 1260 u1d8.3.exe 1260 u1d8.3.exe 1260 u1d8.3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1628 MSBuild.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1772 wrote to memory of 2648 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 28 PID 1772 wrote to memory of 2648 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 28 PID 1772 wrote to memory of 2648 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 28 PID 1772 wrote to memory of 2648 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 28 PID 1772 wrote to memory of 1964 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 29 PID 1772 wrote to memory of 1964 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 29 PID 1772 wrote to memory of 1964 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 29 PID 1772 wrote to memory of 1964 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 29 PID 1964 wrote to memory of 2328 1964 run.exe 31 PID 1964 wrote to memory of 2328 1964 run.exe 31 PID 1964 wrote to memory of 2328 1964 run.exe 31 PID 1964 wrote to memory of 2328 1964 run.exe 31 PID 1772 wrote to memory of 1260 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 34 PID 1772 wrote to memory of 1260 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 34 PID 1772 wrote to memory of 1260 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 34 PID 1772 wrote to memory of 1260 1772 ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe 34 PID 1964 wrote to memory of 2328 1964 run.exe 31 PID 1260 wrote to memory of 1916 1260 u1d8.3.exe 35 PID 1260 wrote to memory of 1916 1260 u1d8.3.exe 35 PID 1260 wrote to memory of 1916 1260 u1d8.3.exe 35 PID 1260 wrote to memory of 1916 1260 u1d8.3.exe 35 PID 2328 wrote to memory of 1628 2328 cmd.exe 37 PID 2328 wrote to memory of 1628 2328 cmd.exe 37 PID 2328 wrote to memory of 1628 2328 cmd.exe 37 PID 2328 wrote to memory of 1628 2328 cmd.exe 37 PID 2328 wrote to memory of 1628 2328 cmd.exe 37 PID 2328 wrote to memory of 1628 2328 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe"C:\Users\Admin\AppData\Local\Temp\ccc8a6f55ef2025afc69a9810d8dde726e5c3c71de31b59a3edf0610160dcdf9.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\u1d8.0.exe"C:\Users\Admin\AppData\Local\Temp\u1d8.0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\u1d8.2\run.exe"C:\Users\Admin\AppData\Local\Temp\u1d8.2\run.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1628
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u1d8.3.exe"C:\Users\Admin\AppData\Local\Temp\u1d8.3.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\252e99e709753c2ab04b66e213ab7d72cfdb494a7016e07d23bc17fe7cebab94\a032ac3b2b0f46d183cf38452618fca4.tmp
Filesize1KB
MD51983a35a2f1bf6cb495a1e2529157ff4
SHA1bc544827133955524203459f0723c5d92734f2c7
SHA2560e46048e5fa872081997c7115869d6531a0e7b7f296bd4420fd1d98b3b918783
SHA512323d2c67221fd8527b07a2a8785d8b9ba23536c0885b83bad5017a27d0012b5932164195cd9a6e177555b9fe95c053d1deae907f128b594bfadbf6d0ce54a609
-
Filesize
1.6MB
MD59bb67e904ac371b5ffd143f8fb54e1e2
SHA158009e463133af8b89b59716fe255b118eca872c
SHA25644afbc66f029be48db5d01678a0af7baf541e4a61d4b07391aa0470f0a961ded
SHA512573c196dc87a1d3ea22b3ebdd2be1e4fbfbd3ea431694ec5e503f5cc6717b7d63a478c5c981ba5b467176aadd352c92f1d026b60a28b8ff76390af6903c1cdc0
-
Filesize
1.4MB
MD5f1d94ecbeea62c87fdc4cf58aaf0455f
SHA1faf26db978c5a841c27f93d24e6a4062d3c30fa8
SHA256f81dd6d6e56c2af1fc7f8b36ceb633048657fd722d38e3178e6b1addc02bda2c
SHA5124fde47f1592ff49a1784234e5c9f65f1977e729254004569e4f7b1cbb9f2df6f93252e8b69aa0048f0b54db98e5ab0c42964b995b35940e09202a4aac9a6884b
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
84KB
MD5e68562f63265e1a70881446b4b9dc455
SHA1da16ef9367bde3ce892b1a0e33bc179d8acdceb3
SHA256c8b16f1c6883a23021da37d9116a757f971fe919d64ef8f9dba17a7d8dd39adb
SHA5126bedea10a5b50f6e93e8566c18970c8ad1b8dfc7d5961069fc5d5216dcdded0b2a2ad8dd91f4ad80f8604d573a343c126df238ee5c448cdc26b899077957a674
-
Filesize
120KB
MD5f383f6f4e764619bd19e319335d3ef2b
SHA199f287e49a15e495b4ead8e5589364a5f87b357e
SHA25603951dfe05bf74c61568aed50b9d8ce5ecf0e0c2b8e73bc37e1a699ae7eebc9d
SHA5126fa960a084f42e6de25b74782d205c48ca9329997fc2ae8db902bb653da5e878ed92ced6b37472248d5bdc820fc48080ae4fce41556c4b20a049e30bf93d6934
-
Filesize
1.2MB
MD5f344794dc910dc343f92ded2c6b5e0ab
SHA1e5878518ce55ce5bd1890d5e04a82eb22d5a848a
SHA2563cf94707697ce0141960b05a15cbd3c3b791196995b1d21c4ff6bfb59997e235
SHA512ee00ad0c728c750b6c75001ba52df7ef367bebf1cbc01e2c9370dd42b1867b5347d5e68254f427dddde3214f2fae1341ab76c7faa3a4724e1d1d43fae97d3a58
-
Filesize
84KB
MD5a276acc3fd657d7665bd4ddce8fb9749
SHA1c02642eec3f4e8b0314045ee95e0a15abd853ea8
SHA2566565f36d224ff27d89ad39a0d87f851f64308834d86e8a7cd02e9e1ea44187c8
SHA512178476d229ff011cb1f39048acae46b42a80b2ec209b283a8237604646b09224446c5bb3a690191c4fd58813611d7c06b4fb23699cd76ad020a5d0bf4d456d79
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
206KB
MD50917be53327ea132956255dcab650a82
SHA1b60818917f645a8a9af3b530e3ae37c1f002be2f
SHA256211c34660898480e0777c6ef6f61bf2111f6550e00b40cab859543d567dc455a
SHA512a72acc24ba813d983bbf2ecab7929d0aab4e25637ae43e85b973a5105429bd15c061415fd855737620caaf81b456b2d6ba57f85566245efbe5f8b5db5560932a
-
Filesize
224KB
MD53f109a02c8d642e8003a1188df40d861
SHA1f723f38471b8872443aa9177eef12a96c02cc84a
SHA2566523b44da6fa7078c7795b7705498e487b0625e28e15aec2d270c6e4a909b5a5
SHA512023696a52d48c465ab62e3ee754b445093b8a0ed0a232b430ce1f0db3dae382c9e1fba210c2b04d1018cc29bfb69c546976912f3939a76e98bcb792ae57af0da
-
Filesize
446KB
MD5485008b43f0edceba0e0d3ca04bc1c1a
SHA155ae8f105af415bb763d1b87f6572f078052877c
SHA25612c22ba646232d5d5087d0300d5cfd46fed424f26143a02dc866f1bfceab3c10
SHA512402652786daae635c7405f5fa0924d768cbde2086f9f57b10f00f921dec98e37168f5c3a6baa5593ba9a478f3971d32747c517ffd485d25634c924e6b08815b1
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954