Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 14:58

General

  • Target

    7f7e1c02807a2ac57f765a80b3ae2dde.exe

  • Size

    451KB

  • MD5

    7f7e1c02807a2ac57f765a80b3ae2dde

  • SHA1

    07139ac51e6664319c8f3490796f8def8ae34660

  • SHA256

    84aabb05fa24bb4994957177e3721ed6666aadd821b63360ac4417009dfb7db9

  • SHA512

    c3ccfb2852bfba2c3f2cf53336a42d18ed96096ed2aabbd1084e8fd48e447303b30a3109199e784afab8e1fd9cdc8e327a653664c6897c863c37dbde1ba46eaf

  • SSDEEP

    6144:NeMRwnTgfMmxqWWKFj/T/WpiCWy6P/cWRk2HdZdqte0w+fFaOs2jyjaUL:NzRwnEfMmxqDOj/DBJcHM7ZKtm+gaUL

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.150

Attributes
  • url_path

    /c698e1bc8a2f5e6d.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f7e1c02807a2ac57f765a80b3ae2dde.exe
    "C:\Users\Admin\AppData\Local\Temp\7f7e1c02807a2ac57f765a80b3ae2dde.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Users\Admin\AppData\Local\Temp\u33o.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u33o.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:4492
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 2240
        3⤵
        • Program crash
        PID:4820
    • C:\Users\Admin\AppData\Local\Temp\u33o.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u33o.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:456
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2720
    • C:\Users\Admin\AppData\Local\Temp\u33o.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u33o.3.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4684
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 1568
      2⤵
      • Program crash
      PID:3944
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4020 -ip 4020
    1⤵
      PID:2856
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4492 -ip 4492
      1⤵
        PID:3024

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      4
      T1012

      System Information Discovery

      4
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Are.docx
        Filesize

        11KB

        MD5

        a33e5b189842c5867f46566bdbf7a095

        SHA1

        e1c06359f6a76da90d19e8fd95e79c832edb3196

        SHA256

        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

        SHA512

        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Temp\9aac56ab
        Filesize

        1.4MB

        MD5

        73000077362b329a98b45ad494aa0abb

        SHA1

        d0374c0d468f20cc80d73ef20d1805c0cd7aa376

        SHA256

        87c34c569b47831b5be8a53d3f4b60ef3eabdbf6f70fc2e60df262d7e19fc48d

        SHA512

        2830364c8c25aba781794ebf9f537b76d83f6bc37b884c9e78ea2cc2d262ca1d5a67545f5cbc7cff422555b65b718304f3a703fb4679abdc5b4a56ccbf806d8e

      • C:\Users\Admin\AppData\Local\Temp\tmp35D1.tmp
        Filesize

        20KB

        MD5

        42c395b8db48b6ce3d34c301d1eba9d5

        SHA1

        b7cfa3de344814bec105391663c0df4a74310996

        SHA256

        5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

        SHA512

        7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

      • C:\Users\Admin\AppData\Local\Temp\tmp35E4.tmp
        Filesize

        20KB

        MD5

        49693267e0adbcd119f9f5e02adf3a80

        SHA1

        3ba3d7f89b8ad195ca82c92737e960e1f2b349df

        SHA256

        d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

        SHA512

        b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

      • C:\Users\Admin\AppData\Local\Temp\u33o.0.exe
        Filesize

        306KB

        MD5

        5e14291d1ddc502823a02e1bdb0cee56

        SHA1

        1ce2cc9c34fa0386b4d2d7ca36d4504fda3d1130

        SHA256

        f98a232e9e666e4af8894757f171505040762677b4fcfa4e00269ea548ca13f7

        SHA512

        a96959377102289f93579c73939d0da98b6e2fe79aaf53c93727cb45ca28ee64451ef33a676ef06e095ccc89fe447edc92f539a121db4112f7533773758df985

      • C:\Users\Admin\AppData\Local\Temp\u33o.1.zip
        Filesize

        3.7MB

        MD5

        78d3ca6355c93c72b494bb6a498bf639

        SHA1

        2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

        SHA256

        a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

        SHA512

        1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

      • C:\Users\Admin\AppData\Local\Temp\u33o.2\UIxMarketPlugin.dll
        Filesize

        1.6MB

        MD5

        d1ba9412e78bfc98074c5d724a1a87d6

        SHA1

        0572f98d78fb0b366b5a086c2a74cc68b771d368

        SHA256

        cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

        SHA512

        8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

      • C:\Users\Admin\AppData\Local\Temp\u33o.2\bunch.dat
        Filesize

        1.3MB

        MD5

        1e8237d3028ab52821d69099e0954f97

        SHA1

        30a6ae353adda0c471c6ed5b7a2458b07185abf2

        SHA256

        9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

        SHA512

        a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

      • C:\Users\Admin\AppData\Local\Temp\u33o.2\relay.dll
        Filesize

        1.5MB

        MD5

        10d51becd0bbce0fab147ff9658c565e

        SHA1

        4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

        SHA256

        7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

        SHA512

        29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

      • C:\Users\Admin\AppData\Local\Temp\u33o.2\run.exe
        Filesize

        2.4MB

        MD5

        9fb4770ced09aae3b437c1c6eb6d7334

        SHA1

        fe54b31b0db8665aa5b22bed147e8295afc88a03

        SHA256

        a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

        SHA512

        140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

      • C:\Users\Admin\AppData\Local\Temp\u33o.2\whale.dbf
        Filesize

        85KB

        MD5

        a723bf46048e0bfb15b8d77d7a648c3e

        SHA1

        8952d3c34e9341e4425571e10f22b782695bb915

        SHA256

        b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

        SHA512

        ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

      • C:\Users\Admin\AppData\Local\Temp\u33o.3.exe
        Filesize

        4.6MB

        MD5

        397926927bca55be4a77839b1c44de6e

        SHA1

        e10f3434ef3021c399dbba047832f02b3c898dbd

        SHA256

        4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

        SHA512

        cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

      • memory/456-236-0x00007FFC9A530000-0x00007FFC9A725000-memory.dmp
        Filesize

        2.0MB

      • memory/456-282-0x0000000072F50000-0x00000000730CB000-memory.dmp
        Filesize

        1.5MB

      • memory/1004-152-0x0000000072F50000-0x00000000730CB000-memory.dmp
        Filesize

        1.5MB

      • memory/1004-153-0x00007FFC9A530000-0x00007FFC9A725000-memory.dmp
        Filesize

        2.0MB

      • memory/1004-218-0x0000000072F50000-0x00000000730CB000-memory.dmp
        Filesize

        1.5MB

      • memory/2288-255-0x0000018229360000-0x0000018229374000-memory.dmp
        Filesize

        80KB

      • memory/2288-269-0x0000018248570000-0x0000018248578000-memory.dmp
        Filesize

        32KB

      • memory/2288-280-0x0000018248E60000-0x0000018248E7E000-memory.dmp
        Filesize

        120KB

      • memory/2288-279-0x0000018248E30000-0x0000018248E52000-memory.dmp
        Filesize

        136KB

      • memory/2288-278-0x0000018248D90000-0x0000018248D9C000-memory.dmp
        Filesize

        48KB

      • memory/2288-277-0x0000018248DE0000-0x0000018248E30000-memory.dmp
        Filesize

        320KB

      • memory/2288-274-0x0000018249570000-0x0000018249A98000-memory.dmp
        Filesize

        5.2MB

      • memory/2288-273-0x0000018249020000-0x0000018249042000-memory.dmp
        Filesize

        136KB

      • memory/2288-272-0x0000018249010000-0x000001824901A000-memory.dmp
        Filesize

        40KB

      • memory/2288-251-0x0000018223E30000-0x0000018227728000-memory.dmp
        Filesize

        57.0MB

      • memory/2288-252-0x0000018243690000-0x00000182437A0000-memory.dmp
        Filesize

        1.1MB

      • memory/2288-254-0x00000182434B0000-0x00000182434BC000-memory.dmp
        Filesize

        48KB

      • memory/2288-253-0x0000018227B30000-0x0000018227B40000-memory.dmp
        Filesize

        64KB

      • memory/2288-271-0x0000018247E80000-0x0000018247E8E000-memory.dmp
        Filesize

        56KB

      • memory/2288-256-0x0000018243510000-0x0000018243534000-memory.dmp
        Filesize

        144KB

      • memory/2288-257-0x0000018243540000-0x000001824354A000-memory.dmp
        Filesize

        40KB

      • memory/2288-258-0x00000182438E0000-0x000001824390A000-memory.dmp
        Filesize

        168KB

      • memory/2288-259-0x0000018243910000-0x00000182439C2000-memory.dmp
        Filesize

        712KB

      • memory/2288-260-0x00000182439C0000-0x0000018243A3A000-memory.dmp
        Filesize

        488KB

      • memory/2288-261-0x0000018243A40000-0x0000018243AA2000-memory.dmp
        Filesize

        392KB

      • memory/2288-262-0x0000018243B20000-0x0000018243B96000-memory.dmp
        Filesize

        472KB

      • memory/2288-263-0x0000018243550000-0x000001824355A000-memory.dmp
        Filesize

        40KB

      • memory/2288-267-0x0000018243BA0000-0x0000018243EA0000-memory.dmp
        Filesize

        3.0MB

      • memory/2288-270-0x0000018247EB0000-0x0000018247EE8000-memory.dmp
        Filesize

        224KB

      • memory/2720-291-0x0000000004F60000-0x0000000004FD6000-memory.dmp
        Filesize

        472KB

      • memory/2720-289-0x0000000005510000-0x0000000005AB4000-memory.dmp
        Filesize

        5.6MB

      • memory/2720-284-0x0000000073830000-0x0000000074A84000-memory.dmp
        Filesize

        18.3MB

      • memory/2720-287-0x0000000000770000-0x0000000000836000-memory.dmp
        Filesize

        792KB

      • memory/2720-296-0x0000000005C40000-0x0000000005CA6000-memory.dmp
        Filesize

        408KB

      • memory/2720-295-0x00000000052D0000-0x00000000052EE000-memory.dmp
        Filesize

        120KB

      • memory/2720-294-0x00000000060F0000-0x000000000661C000-memory.dmp
        Filesize

        5.2MB

      • memory/2720-293-0x0000000004ED0000-0x0000000004EDA000-memory.dmp
        Filesize

        40KB

      • memory/2720-292-0x0000000004FE0000-0x0000000005030000-memory.dmp
        Filesize

        320KB

      • memory/2720-288-0x0000000004E20000-0x0000000004EB2000-memory.dmp
        Filesize

        584KB

      • memory/2720-290-0x00000000052F0000-0x00000000054B2000-memory.dmp
        Filesize

        1.8MB

      • memory/4020-2-0x0000000003670000-0x00000000036DD000-memory.dmp
        Filesize

        436KB

      • memory/4020-1-0x0000000001A80000-0x0000000001B80000-memory.dmp
        Filesize

        1024KB

      • memory/4020-210-0x0000000003670000-0x00000000036DD000-memory.dmp
        Filesize

        436KB

      • memory/4020-211-0x0000000000400000-0x0000000001A3C000-memory.dmp
        Filesize

        22.2MB

      • memory/4020-3-0x0000000000400000-0x0000000001A3C000-memory.dmp
        Filesize

        22.2MB

      • memory/4492-17-0x0000000001C50000-0x0000000001C77000-memory.dmp
        Filesize

        156KB

      • memory/4492-217-0x0000000000400000-0x0000000001A18000-memory.dmp
        Filesize

        22.1MB

      • memory/4492-19-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/4492-18-0x0000000000400000-0x0000000001A18000-memory.dmp
        Filesize

        22.1MB

      • memory/4492-16-0x0000000001D00000-0x0000000001E00000-memory.dmp
        Filesize

        1024KB

      • memory/4684-250-0x0000000000400000-0x00000000008AD000-memory.dmp
        Filesize

        4.7MB

      • memory/4684-239-0x0000000000400000-0x00000000008AD000-memory.dmp
        Filesize

        4.7MB