Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 06:04

General

  • Target

    4d1259d2ca725766850d79a00a0dbbc6ab0d0b7d904fddb14980f56b630f0fcd.exe

  • Size

    456KB

  • MD5

    66cf4b0695b91283420f4e68a239e078

  • SHA1

    2a8c72655d939cf0489566b24b065394b8cb2136

  • SHA256

    4d1259d2ca725766850d79a00a0dbbc6ab0d0b7d904fddb14980f56b630f0fcd

  • SHA512

    4b80947dc59bd7f0ea72e1db552ae5de9d99c0d562f0ddb5c2d3dd467f0ce1ae996b06aac192967b2385840773e18d9519db263ea7f9323bf0b7aab4eccc8bb3

  • SSDEEP

    12288:SMAzoV3Y9YLR4W/Rt7yL794skEZUXwE8S:IoV3Y9YLRN/XQUOUXwE8S

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d1259d2ca725766850d79a00a0dbbc6ab0d0b7d904fddb14980f56b630f0fcd.exe
    "C:\Users\Admin\AppData\Local\Temp\4d1259d2ca725766850d79a00a0dbbc6ab0d0b7d904fddb14980f56b630f0fcd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Users\Admin\AppData\Local\Temp\u358.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u358.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:4452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 2408
        3⤵
        • Program crash
        PID:4132
    • C:\Users\Admin\AppData\Local\Temp\u358.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u358.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3244
    • C:\Users\Admin\AppData\Local\Temp\u358.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u358.3.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3476
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 1656
      2⤵
      • Program crash
      PID:3804
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4076 -ip 4076
    1⤵
      PID:1160
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4452 -ip 4452
      1⤵
        PID:3120

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      4
      T1012

      System Information Discovery

      4
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Are.docx
        Filesize

        11KB

        MD5

        a33e5b189842c5867f46566bdbf7a095

        SHA1

        e1c06359f6a76da90d19e8fd95e79c832edb3196

        SHA256

        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

        SHA512

        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Temp\a09bf926
        Filesize

        1.4MB

        MD5

        0b41ac862eba0c5638f58616cc20d244

        SHA1

        7e2561d0c3020e3704c3b1884e9c7c1c9c8243e2

        SHA256

        3813c3f6213f5bff2dfa0ba631badb172b5645bdfaf124dcfd9f56b4347efedc

        SHA512

        2a6d81defd33fdeafd9d3426e237015a1dc7d268fbed86248e4127d87940f0a847074bf72633102c32432d759bd4e27d01d8e9187610cc88b75cf54faa81ef04

      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
        Filesize

        2KB

        MD5

        44650e1569576f243dade9391f374c97

        SHA1

        c7d77118bdf9af554e614ff52d7cdb3df0cd33f9

        SHA256

        16fcddd2b739d2e9c35dad6cd071e1debdfbb161807e69ab712c48d6b90ec664

        SHA512

        edea810e4327ed322a8487fe34b792619dc4f73770de4b19cb562e9cda890fd79e72953a72c7a07e3464ff6da7d1fc5cc9e98aaba7b07e9b06b4388b875b4353

      • C:\Users\Admin\AppData\Local\Temp\tmpCA94.tmp
        Filesize

        20KB

        MD5

        42c395b8db48b6ce3d34c301d1eba9d5

        SHA1

        b7cfa3de344814bec105391663c0df4a74310996

        SHA256

        5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

        SHA512

        7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

      • C:\Users\Admin\AppData\Local\Temp\tmpCAB6.tmp
        Filesize

        20KB

        MD5

        49693267e0adbcd119f9f5e02adf3a80

        SHA1

        3ba3d7f89b8ad195ca82c92737e960e1f2b349df

        SHA256

        d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

        SHA512

        b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

      • C:\Users\Admin\AppData\Local\Temp\u358.0.exe
        Filesize

        311KB

        MD5

        d8f0480ffd9a82c2532b6be3fbee1a76

        SHA1

        c72dc3cab1dc67c8039e7acabef9776fb244d74a

        SHA256

        76b73bd1533ce48cd2cf55316e62b3869e920992c4d7673339f9c5eefa7d922a

        SHA512

        13daf8bf9853043ad1913f45b634ac4d7b59d9320101e5b30ce9407ec1ca15fa1a990e67409cf9d3aeab10107a6e8ead6e79f55fee718a844a38556817c92116

      • C:\Users\Admin\AppData\Local\Temp\u358.1.zip
        Filesize

        3.7MB

        MD5

        78d3ca6355c93c72b494bb6a498bf639

        SHA1

        2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

        SHA256

        a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

        SHA512

        1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

      • C:\Users\Admin\AppData\Local\Temp\u358.2\UIxMarketPlugin.dll
        Filesize

        1.6MB

        MD5

        d1ba9412e78bfc98074c5d724a1a87d6

        SHA1

        0572f98d78fb0b366b5a086c2a74cc68b771d368

        SHA256

        cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

        SHA512

        8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

      • C:\Users\Admin\AppData\Local\Temp\u358.2\bunch.dat
        Filesize

        1.3MB

        MD5

        1e8237d3028ab52821d69099e0954f97

        SHA1

        30a6ae353adda0c471c6ed5b7a2458b07185abf2

        SHA256

        9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

        SHA512

        a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

      • C:\Users\Admin\AppData\Local\Temp\u358.2\relay.dll
        Filesize

        1.5MB

        MD5

        10d51becd0bbce0fab147ff9658c565e

        SHA1

        4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

        SHA256

        7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

        SHA512

        29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

      • C:\Users\Admin\AppData\Local\Temp\u358.2\run.exe
        Filesize

        2.4MB

        MD5

        9fb4770ced09aae3b437c1c6eb6d7334

        SHA1

        fe54b31b0db8665aa5b22bed147e8295afc88a03

        SHA256

        a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

        SHA512

        140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

      • C:\Users\Admin\AppData\Local\Temp\u358.2\whale.dbf
        Filesize

        85KB

        MD5

        a723bf46048e0bfb15b8d77d7a648c3e

        SHA1

        8952d3c34e9341e4425571e10f22b782695bb915

        SHA256

        b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

        SHA512

        ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

      • C:\Users\Admin\AppData\Local\Temp\u358.3.exe
        Filesize

        4.6MB

        MD5

        397926927bca55be4a77839b1c44de6e

        SHA1

        e10f3434ef3021c399dbba047832f02b3c898dbd

        SHA256

        4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

        SHA512

        cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

      • memory/1672-259-0x0000000073020000-0x000000007319B000-memory.dmp
        Filesize

        1.5MB

      • memory/1672-188-0x00007FFFD8050000-0x00007FFFD8245000-memory.dmp
        Filesize

        2.0MB

      • memory/3244-282-0x0000000005220000-0x00000000057C4000-memory.dmp
        Filesize

        5.6MB

      • memory/3244-283-0x0000000004F40000-0x0000000005102000-memory.dmp
        Filesize

        1.8MB

      • memory/3244-284-0x0000000004D70000-0x0000000004DE6000-memory.dmp
        Filesize

        472KB

      • memory/3244-285-0x0000000004C90000-0x0000000004CE0000-memory.dmp
        Filesize

        320KB

      • memory/3244-288-0x0000000005920000-0x000000000593E000-memory.dmp
        Filesize

        120KB

      • memory/3244-286-0x0000000004B80000-0x0000000004B8A000-memory.dmp
        Filesize

        40KB

      • memory/3244-281-0x0000000004BD0000-0x0000000004C62000-memory.dmp
        Filesize

        584KB

      • memory/3244-280-0x0000000000500000-0x00000000005C6000-memory.dmp
        Filesize

        792KB

      • memory/3244-276-0x0000000071BA0000-0x0000000072DF4000-memory.dmp
        Filesize

        18.3MB

      • memory/3244-289-0x0000000005A10000-0x0000000005A76000-memory.dmp
        Filesize

        408KB

      • memory/3244-287-0x0000000005E00000-0x000000000632C000-memory.dmp
        Filesize

        5.2MB

      • memory/3244-308-0x0000000007420000-0x000000000742A000-memory.dmp
        Filesize

        40KB

      • memory/3476-212-0x0000016B70540000-0x0000016B705F2000-memory.dmp
        Filesize

        712KB

      • memory/3476-206-0x0000016B6E0A0000-0x0000016B6E0B0000-memory.dmp
        Filesize

        64KB

      • memory/3476-209-0x0000016B700E0000-0x0000016B70104000-memory.dmp
        Filesize

        144KB

      • memory/3476-210-0x0000016B70110000-0x0000016B7011A000-memory.dmp
        Filesize

        40KB

      • memory/3476-211-0x0000016B70190000-0x0000016B701BA000-memory.dmp
        Filesize

        168KB

      • memory/3476-204-0x0000016B68A50000-0x0000016B6C348000-memory.dmp
        Filesize

        57.0MB

      • memory/3476-213-0x0000016B705F0000-0x0000016B7066A000-memory.dmp
        Filesize

        488KB

      • memory/3476-214-0x0000016B70670000-0x0000016B706D2000-memory.dmp
        Filesize

        392KB

      • memory/3476-215-0x0000016B70750000-0x0000016B707C6000-memory.dmp
        Filesize

        472KB

      • memory/3476-216-0x0000016B70170000-0x0000016B7017A000-memory.dmp
        Filesize

        40KB

      • memory/3476-220-0x0000016B707D0000-0x0000016B70AD0000-memory.dmp
        Filesize

        3.0MB

      • memory/3476-222-0x0000016B75190000-0x0000016B75198000-memory.dmp
        Filesize

        32KB

      • memory/3476-223-0x0000016B74AD0000-0x0000016B74B08000-memory.dmp
        Filesize

        224KB

      • memory/3476-224-0x0000016B74AA0000-0x0000016B74AAE000-memory.dmp
        Filesize

        56KB

      • memory/3476-226-0x0000016B75C40000-0x0000016B75C62000-memory.dmp
        Filesize

        136KB

      • memory/3476-225-0x0000016B75C30000-0x0000016B75C3A000-memory.dmp
        Filesize

        40KB

      • memory/3476-227-0x0000016B76190000-0x0000016B766B8000-memory.dmp
        Filesize

        5.2MB

      • memory/3476-230-0x0000016B75A00000-0x0000016B75A50000-memory.dmp
        Filesize

        320KB

      • memory/3476-231-0x0000016B759B0000-0x0000016B759BC000-memory.dmp
        Filesize

        48KB

      • memory/3476-233-0x0000016B75A50000-0x0000016B75A72000-memory.dmp
        Filesize

        136KB

      • memory/3476-234-0x0000016B75A80000-0x0000016B75A9E000-memory.dmp
        Filesize

        120KB

      • memory/3476-208-0x0000016B6E870000-0x0000016B6E884000-memory.dmp
        Filesize

        80KB

      • memory/3476-207-0x0000016B700D0000-0x0000016B700DC000-memory.dmp
        Filesize

        48KB

      • memory/3476-205-0x0000016B702F0000-0x0000016B70400000-memory.dmp
        Filesize

        1.1MB

      • memory/3500-203-0x0000000000400000-0x00000000008AD000-memory.dmp
        Filesize

        4.7MB

      • memory/3500-191-0x0000000000400000-0x00000000008AD000-memory.dmp
        Filesize

        4.7MB

      • memory/4076-159-0x00000000035B0000-0x000000000361D000-memory.dmp
        Filesize

        436KB

      • memory/4076-1-0x0000000001B40000-0x0000000001C40000-memory.dmp
        Filesize

        1024KB

      • memory/4076-2-0x00000000035B0000-0x000000000361D000-memory.dmp
        Filesize

        436KB

      • memory/4076-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/4076-158-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/4452-279-0x0000000000400000-0x0000000001A19000-memory.dmp
        Filesize

        22.1MB

      • memory/4452-189-0x0000000000400000-0x0000000001A19000-memory.dmp
        Filesize

        22.1MB

      • memory/4452-108-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/4452-15-0x0000000000400000-0x0000000001A19000-memory.dmp
        Filesize

        22.1MB

      • memory/4452-13-0x0000000001B80000-0x0000000001C80000-memory.dmp
        Filesize

        1024KB

      • memory/4452-14-0x0000000001B40000-0x0000000001B67000-memory.dmp
        Filesize

        156KB

      • memory/4452-260-0x0000000001B80000-0x0000000001C80000-memory.dmp
        Filesize

        1024KB

      • memory/4452-261-0x0000000000400000-0x0000000001A19000-memory.dmp
        Filesize

        22.1MB

      • memory/4976-170-0x0000000073020000-0x000000007319B000-memory.dmp
        Filesize

        1.5MB

      • memory/4976-102-0x00007FFFD8050000-0x00007FFFD8245000-memory.dmp
        Filesize

        2.0MB

      • memory/4976-101-0x0000000073020000-0x000000007319B000-memory.dmp
        Filesize

        1.5MB