Analysis
-
max time kernel
222s -
max time network
229s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 00:15
Static task
static1
Behavioral task
behavioral1
Sample
fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe
Resource
win7-20240508-en
General
-
Target
fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe
-
Size
403KB
-
MD5
57898e37ce8ca2e0cd1a0e205eb857ae
-
SHA1
45eb8c36ef0198d205a68c50190e0983cf6b55b2
-
SHA256
fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b
-
SHA512
f7fe7d4236070aefcec13c5d4de692ce899328fe989c94fdaeec42d05de0ccb1c7c03c20ab7ed3c23882603199ed7d06ee2371549fd9966325bb1ee8f6472f6a
-
SSDEEP
6144:psA3pbjuJg1hDDcvytIS1Kq0j9Or2rGIJl5KBFRvDHf1:psmpbjuJgzbh0BO6Vl0Vvj1
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/1048-75-0x0000000000880000-0x00000000040B4000-memory.dmp family_zgrat_v1 behavioral1/memory/1048-76-0x000000001EDB0000-0x000000001EEBA000-memory.dmp family_zgrat_v1 behavioral1/memory/1048-80-0x000000001E4E0000-0x000000001E504000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1740 u1ps.0.exe 2724 u1ps.1.exe -
Loads dropped DLL 8 IoCs
pid Process 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1ps.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1ps.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1ps.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u1ps.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u1ps.0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1740 u1ps.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1048 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2724 u1ps.1.exe 2724 u1ps.1.exe 2724 u1ps.1.exe 2724 u1ps.1.exe 2724 u1ps.1.exe 2724 u1ps.1.exe 2724 u1ps.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2724 u1ps.1.exe 2724 u1ps.1.exe 2724 u1ps.1.exe 2724 u1ps.1.exe 2724 u1ps.1.exe 2724 u1ps.1.exe 2724 u1ps.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2224 wrote to memory of 1740 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 28 PID 2224 wrote to memory of 1740 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 28 PID 2224 wrote to memory of 1740 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 28 PID 2224 wrote to memory of 1740 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 28 PID 2224 wrote to memory of 2724 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 30 PID 2224 wrote to memory of 2724 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 30 PID 2224 wrote to memory of 2724 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 30 PID 2224 wrote to memory of 2724 2224 fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe 30 PID 2724 wrote to memory of 1048 2724 u1ps.1.exe 31 PID 2724 wrote to memory of 1048 2724 u1ps.1.exe 31 PID 2724 wrote to memory of 1048 2724 u1ps.1.exe 31 PID 2724 wrote to memory of 1048 2724 u1ps.1.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe"C:\Users\Admin\AppData\Local\Temp\fcc6a313c45131c32d5f3de0a4f5a6b28355851fbf427782b5908954e31e622b.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\u1ps.0.exe"C:\Users\Admin\AppData\Local\Temp\u1ps.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\u1ps.1.exe"C:\Users\Admin\AppData\Local\Temp\u1ps.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\63f93027eed6195cee9d6793abbff365863d6c04fe54f71a30d295ffeacda31a\91bd912025b340bc853f07fbdefcb87b.tmp
Filesize1KB
MD5cd727ed386e9b1940b13d18af6f45d1c
SHA198d38a0af0e8719e01a1d15c345bad952c96ed7f
SHA2568149c22314923356b0f4d12f0dc2bebe8cc348724b38285c20fdc58e7cb8c72e
SHA51289f975aeb61c98fad6eec70381eb47b5b3e819fd12ac8eccb69172f8fdadc1cae79caa484892258cd761244378daec5c8864b0302a5b5aa03f579898f39ff978
-
Filesize
3KB
MD5b06095ce1ee6e9cb3190504d65571b54
SHA1758cdf3ab46f5fbafb7a46bdcad82dc428650ad9
SHA256c0fe9d4954fe439a6b08360fc4ba6e198113af62580d043528ea5346c8c37f31
SHA512e95c296293b4e89a45e25e3361ac7d0cace4d3ac33d11a6f6c44167d822af52a53c711919e785b52e32f5ea4c152b9df23d12e9134adc8819b6f28fafeecf3e5
-
Filesize
223KB
MD5816cbc57fc20eb01645497ed35bdeb19
SHA13222b725c5031a12b310ef8c1b8bb120b345c80e
SHA256c15c3a1a771770d1f3a838cdb6d0fcffea562e42d118b37087dd6022fff13c53
SHA5122bf23ac407844682107c68705e0ac072d7a8767f0c9a8c2bb913cc394e6c85bd22a7024c5253130f4a5b26a083e9518f2d4f21b775da6d2812ab808587aa399e
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954