Analysis
-
max time kernel
287s -
max time network
290s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 00:08
Static task
static1
Behavioral task
behavioral1
Sample
f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe
Resource
win7-20240419-en
General
-
Target
f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe
-
Size
406KB
-
MD5
8c119343e6bf0180eebef7023c6dd30a
-
SHA1
edd4dbb9fe569cdf6bd427c4397005876ccca575
-
SHA256
f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d
-
SHA512
4e890229827cf489b0fbc917a688bba239e635e6a53f05b3c55186bd564f06d0e71bde53311be312056fb4382c7c623cc0eb0326aa66f579a68aecf46c2c6c8d
-
SSDEEP
6144:cGGgSwmijoz/lKRqjAMR2lnaID8lGQfVhW9N1:Qg7LjItKQMi1O8lbS/1
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/2904-70-0x0000000000DE0000-0x0000000004614000-memory.dmp family_zgrat_v1 behavioral1/memory/2904-71-0x000000001EEB0000-0x000000001EFBA000-memory.dmp family_zgrat_v1 behavioral1/memory/2904-75-0x000000001E130000-0x000000001E154000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2444 u1co.0.exe 2640 u1co.1.exe -
Loads dropped DLL 8 IoCs
pid Process 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1co.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1co.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1co.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u1co.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u1co.0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2904 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2904 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2904 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2904 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2904 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2444 u1co.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2904 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2640 u1co.1.exe 2640 u1co.1.exe 2640 u1co.1.exe 2640 u1co.1.exe 2640 u1co.1.exe 2640 u1co.1.exe 2640 u1co.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2640 u1co.1.exe 2640 u1co.1.exe 2640 u1co.1.exe 2640 u1co.1.exe 2640 u1co.1.exe 2640 u1co.1.exe 2640 u1co.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1752 wrote to memory of 2444 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 28 PID 1752 wrote to memory of 2444 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 28 PID 1752 wrote to memory of 2444 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 28 PID 1752 wrote to memory of 2444 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 28 PID 1752 wrote to memory of 2640 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 29 PID 1752 wrote to memory of 2640 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 29 PID 1752 wrote to memory of 2640 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 29 PID 1752 wrote to memory of 2640 1752 f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe 29 PID 2640 wrote to memory of 2904 2640 u1co.1.exe 31 PID 2640 wrote to memory of 2904 2640 u1co.1.exe 31 PID 2640 wrote to memory of 2904 2640 u1co.1.exe 31 PID 2640 wrote to memory of 2904 2640 u1co.1.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe"C:\Users\Admin\AppData\Local\Temp\f000cf9df04caf982a587f04d727fad5be0716146827a46e9e3cdc299952829d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\u1co.0.exe"C:\Users\Admin\AppData\Local\Temp\u1co.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\u1co.1.exe"C:\Users\Admin\AppData\Local\Temp\u1co.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\cb82900d7c0d19605a9c1adc1be5fc0aee77ab3bfdbb4ee40526b56ef2d7a2ce\233e66b09bd94fe0886ed005362d2a26.tmp
Filesize1KB
MD58b2ab52db65998bb7a328ee92c2bafbd
SHA1e5836f9c94dbf702fd60fb9c84bcae2bdb4b1ebe
SHA256852bf8fa90883762af60659a52bef265d31ca760235de84900bc53fe267146fc
SHA5124ccc8849271d63ff177a7682d39f4c8c454742cacb546c205331a1924303e91d4da378f3968e3157674aabb486e7b34f9e3d8585836ca55530f4918694f44fe9
-
Filesize
2KB
MD528c7db1dbeddb75836051eede132b078
SHA1de05706069f790932238d3da647f7a9f515c0df1
SHA25616176168324a2a8d177f35845d3b44422f170dde47c0adce3279ce9e7b6ef095
SHA5129e5f576e76527bdc54bed8cb8e150978850874af1919c1dc4f70fc2053b50a670342d9b127c4dbe2c931bd9269dfd5840885962deb4d346c6ace374db03c69f7
-
Filesize
3KB
MD5c97009ae578183ddaaeb2e08b0ad389f
SHA1eb3ff1c848451332fa1cac617cf969a783cbc8e1
SHA2566816905dc255011fd4666673ec89590ea8c9754b8f2709e4e52f459a5be2be13
SHA51294e849c91b2759a2f1d6af0a51480adf87a86d48274a11e8a228f23490499e1b499fadf10f6399b230202986bb61322c9924626c156c9a5325c3c2ff867ebe43
-
Filesize
223KB
MD5816cbc57fc20eb01645497ed35bdeb19
SHA13222b725c5031a12b310ef8c1b8bb120b345c80e
SHA256c15c3a1a771770d1f3a838cdb6d0fcffea562e42d118b37087dd6022fff13c53
SHA5122bf23ac407844682107c68705e0ac072d7a8767f0c9a8c2bb913cc394e6c85bd22a7024c5253130f4a5b26a083e9518f2d4f21b775da6d2812ab808587aa399e
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954