Analysis

  • max time kernel
    125s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 06:06

General

  • Target

    9f10349504fae0960f2cf133ccf21252.exe

  • Size

    456KB

  • MD5

    9f10349504fae0960f2cf133ccf21252

  • SHA1

    73a89cb697803cc046362bc68027e184e83b4e45

  • SHA256

    850b16ddca4fb0ec70a60e534bc3c75aac0f0b6d2af52674d09ec7bd75dd6938

  • SHA512

    aab1c7f04f58f06abe7a1a433d8f209871457b893f2f894532e4cf4c543faab53ce8a5f0918cafe1d8b9ea485c556a55c45805a88114cd031ee5e6d085745711

  • SSDEEP

    12288:SMAzoV3Y9YLR4W/Rt7yL794skEZUXwE8:IoV3Y9YLRN/XQUOUXwE8

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.76

Attributes
  • url_path

    /8681490a59ad0e34.php

Signatures

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f10349504fae0960f2cf133ccf21252.exe
    "C:\Users\Admin\AppData\Local\Temp\9f10349504fae0960f2cf133ccf21252.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\u12s.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u12s.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2976
    • C:\Users\Admin\AppData\Local\Temp\u12s.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u12s.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:820

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\U12S1~1.ZIP
    Filesize

    3.7MB

    MD5

    78d3ca6355c93c72b494bb6a498bf639

    SHA1

    2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

    SHA256

    a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

    SHA512

    1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

  • C:\Users\Admin\AppData\Local\Temp\a0d732d6
    Filesize

    1.4MB

    MD5

    38551cdbcf6308cb1a74a6e35a9b4f8b

    SHA1

    9e6177c2359bc5ac59dacac3943eaf888e37fcfe

    SHA256

    220b0268786ca41e626326dfc3e3b15adf1e68313d6fc4cde52f9bcc0c8ca954

    SHA512

    b11d6d547f780fd52e3f0adf946e3eab7d8b56b42e9d20ea46d95d712680a67a419ab9862d6569bf1a54bbe2227243470014f058db3fd39ae27c57efe8c8a3e2

  • C:\Users\Admin\AppData\Local\Temp\tmp8D81.tmp
    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\Users\Admin\AppData\Local\Temp\u12s.2\UIxMarketPlugin.dll
    Filesize

    1.6MB

    MD5

    d1ba9412e78bfc98074c5d724a1a87d6

    SHA1

    0572f98d78fb0b366b5a086c2a74cc68b771d368

    SHA256

    cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

    SHA512

    8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

  • C:\Users\Admin\AppData\Local\Temp\u12s.2\bunch.dat
    Filesize

    1.3MB

    MD5

    1e8237d3028ab52821d69099e0954f97

    SHA1

    30a6ae353adda0c471c6ed5b7a2458b07185abf2

    SHA256

    9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

    SHA512

    a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

  • C:\Users\Admin\AppData\Local\Temp\u12s.2\relay.dll
    Filesize

    1.5MB

    MD5

    10d51becd0bbce0fab147ff9658c565e

    SHA1

    4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

    SHA256

    7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

    SHA512

    29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

  • C:\Users\Admin\AppData\Local\Temp\u12s.2\run.exe
    Filesize

    2.4MB

    MD5

    9fb4770ced09aae3b437c1c6eb6d7334

    SHA1

    fe54b31b0db8665aa5b22bed147e8295afc88a03

    SHA256

    a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

    SHA512

    140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

  • C:\Users\Admin\AppData\Local\Temp\u12s.2\whale.dbf
    Filesize

    85KB

    MD5

    a723bf46048e0bfb15b8d77d7a648c3e

    SHA1

    8952d3c34e9341e4425571e10f22b782695bb915

    SHA256

    b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

    SHA512

    ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • \Users\Admin\AppData\Local\Temp\u12s.0.exe
    Filesize

    312KB

    MD5

    6d0d02971a232ebeb78b6031df76ba2f

    SHA1

    a7aba25190d202ddad4f7d09c066a65110ce292f

    SHA256

    27dd52d02bcc1afafa3ed0637726956d43942e9ad9addbb25029b3880b609a5f

    SHA512

    d2370ff83173487a4111e13cd651b9e116e6aef56e7d4eca49dba8db171181145b05243484ad21eaabed16a2025570e047a3e9892cc888ade2a34ba9312ae4d2

  • memory/820-235-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB

  • memory/820-232-0x0000000072940000-0x00000000739A2000-memory.dmp
    Filesize

    16.4MB

  • memory/820-233-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/820-234-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1396-143-0x0000000001B00000-0x0000000001C00000-memory.dmp
    Filesize

    1024KB

  • memory/1396-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/1396-136-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/1396-1-0x0000000001B00000-0x0000000001C00000-memory.dmp
    Filesize

    1024KB

  • memory/1396-2-0x0000000000300000-0x000000000036D000-memory.dmp
    Filesize

    436KB

  • memory/1532-184-0x00000000773B0000-0x0000000077559000-memory.dmp
    Filesize

    1.7MB

  • memory/1532-230-0x0000000073F70000-0x00000000740E4000-memory.dmp
    Filesize

    1.5MB

  • memory/2180-144-0x00000000773B0000-0x0000000077559000-memory.dmp
    Filesize

    1.7MB

  • memory/2180-175-0x0000000073F70000-0x00000000740E4000-memory.dmp
    Filesize

    1.5MB

  • memory/2180-142-0x0000000073F70000-0x00000000740E4000-memory.dmp
    Filesize

    1.5MB

  • memory/2976-183-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2976-21-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB