Analysis

  • max time kernel
    123s
  • max time network
    125s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-04-2024 10:51

General

  • Target

    c6d658617506024ad0bc039975f060655e2d566be2bf77bf5d48020318ec1da3.exe

  • Size

    359KB

  • MD5

    b143722ee29d236259835470633551ee

  • SHA1

    69f35e71e72530d437297056f5e1c20f50423edb

  • SHA256

    c6d658617506024ad0bc039975f060655e2d566be2bf77bf5d48020318ec1da3

  • SHA512

    80d503f7351bf364f8f1ae8a32c3717c2a11d4273cc67de632ea4c54d7dd5924024ef43c4d7a940a76e9b4207660ff9a4672e45b2695b88bbbce1ea8c8190401

  • SSDEEP

    6144:XnqaECNPTFkBgWFtBaNzFbwhkzp/LU++d0RIxgZk+mGMeja/K5+QEhIs:6a9NPTF8LFt6Jvzp/L2+Ixp1Gxj4KihJ

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6d658617506024ad0bc039975f060655e2d566be2bf77bf5d48020318ec1da3.exe
    "C:\Users\Admin\AppData\Local\Temp\c6d658617506024ad0bc039975f060655e2d566be2bf77bf5d48020318ec1da3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\u18k.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u18k.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\JJJJEBGDAF.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Users\Admin\AppData\Local\Temp\JJJJEBGDAF.exe
          "C:\Users\Admin\AppData\Local\Temp\JJJJEBGDAF.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\JJJJEBGDAF.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3816
            • C:\Windows\SysWOW64\PING.EXE
              ping 2.2.2.2 -n 1 -w 3000
              6⤵
              • Runs ping.exe
              PID:1612
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 2548
        3⤵
        • Program crash
        PID:2520
    • C:\Users\Admin\AppData\Local\Temp\u18k.1.exe
      "C:\Users\Admin\AppData\Local\Temp\u18k.1.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4168
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1604 -s 1156
      2⤵
      • Program crash
      PID:716
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1604 -ip 1604
    1⤵
      PID:344
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4676 -ip 4676
      1⤵
        PID:4312

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Are.docx
        Filesize

        11KB

        MD5

        a33e5b189842c5867f46566bdbf7a095

        SHA1

        e1c06359f6a76da90d19e8fd95e79c832edb3196

        SHA256

        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

        SHA512

        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Temp\JJJJEBGDAF.exe
        Filesize

        106KB

        MD5

        fe380780b5c35bd6d54541791151c2be

        SHA1

        7fe3a583cf91474c733f85cebf3c857682e269e1

        SHA256

        b64a84d1f88e4e78464a1901c1cb5bbd5f00bb73203d719e64e072157a087b53

        SHA512

        ba05ba8aa13c4bc1cf98fbf6c08b021e8b19354098e0397fc8e1e5d3dcce367c1063203f24e50d0973193f6535681d0a43486e5dade5d112853b7a2fe8739b6c

      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
        Filesize

        3KB

        MD5

        647ab3766bfc9b59a08e9e4af0853235

        SHA1

        3db6564d13a7cf683bcb6e1599fa01ef3df27bba

        SHA256

        8930733f1fb00614d11b777e83e4b4e03ec8b4cf8c56eee3ef89b865d1e286fd

        SHA512

        81a0986dbf19f66de6012552a45fe4bbfd6ec8a203f9d1a3663a10375e0b158df28a1e71d75a51575573886cd716686c0fa32e452ceb1bb653ecbd26ebe49c9e

      • C:\Users\Admin\AppData\Local\Temp\u18k.0.exe
        Filesize

        218KB

        MD5

        e56c83770da1263eb2f14faee7adc64f

        SHA1

        f720dc655ba9f7449a4d145cab0377353bde8ab1

        SHA256

        218761e370074e320b1f371ff45f203f5b5dbfef76786e2070a0df98ccb08c0f

        SHA512

        22a6460baf44c0768a1a507567ecc2424f6d00a08cc20b51aeb657c9484efcf5014ff42f4ea5a1f4fe2c6eb7b6b982c4cec8a30d0331b68f710575e2dfa65757

      • C:\Users\Admin\AppData\Local\Temp\u18k.1.exe
        Filesize

        4.6MB

        MD5

        397926927bca55be4a77839b1c44de6e

        SHA1

        e10f3434ef3021c399dbba047832f02b3c898dbd

        SHA256

        4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

        SHA512

        cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

      • memory/1604-1-0x0000000002F10000-0x0000000003010000-memory.dmp
        Filesize

        1024KB

      • memory/1604-31-0x0000000000400000-0x0000000002B83000-memory.dmp
        Filesize

        39.5MB

      • memory/1604-32-0x00000000049F0000-0x0000000004A5C000-memory.dmp
        Filesize

        432KB

      • memory/1604-3-0x0000000000400000-0x0000000002B83000-memory.dmp
        Filesize

        39.5MB

      • memory/1604-2-0x00000000049F0000-0x0000000004A5C000-memory.dmp
        Filesize

        432KB

      • memory/1808-150-0x0000000004DF0000-0x0000000004E00000-memory.dmp
        Filesize

        64KB

      • memory/1808-153-0x00000000713F0000-0x0000000071BA1000-memory.dmp
        Filesize

        7.7MB

      • memory/1808-146-0x00000000713F0000-0x0000000071BA1000-memory.dmp
        Filesize

        7.7MB

      • memory/1808-145-0x00000000003E0000-0x0000000000400000-memory.dmp
        Filesize

        128KB

      • memory/3056-26-0x0000000002770000-0x0000000002771000-memory.dmp
        Filesize

        4KB

      • memory/3056-154-0x0000000000400000-0x00000000008AD000-memory.dmp
        Filesize

        4.7MB

      • memory/3056-129-0x0000000000400000-0x00000000008AD000-memory.dmp
        Filesize

        4.7MB

      • memory/4168-158-0x000001BEF54C0000-0x000001BEF55D0000-memory.dmp
        Filesize

        1.1MB

      • memory/4168-169-0x000001BEF5460000-0x000001BEF546A000-memory.dmp
        Filesize

        40KB

      • memory/4168-194-0x000001BEF54B0000-0x000001BEF54C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-193-0x000001BEF54B0000-0x000001BEF54C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-192-0x000001BEF54B0000-0x000001BEF54C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-191-0x000001BEF54B0000-0x000001BEF54C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-155-0x00007FF9C6730000-0x00007FF9C71F2000-memory.dmp
        Filesize

        10.8MB

      • memory/4168-156-0x000001BED74B0000-0x000001BEDADA8000-memory.dmp
        Filesize

        57.0MB

      • memory/4168-157-0x000001BEF54B0000-0x000001BEF54C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-190-0x00007FF9C6730000-0x00007FF9C71F2000-memory.dmp
        Filesize

        10.8MB

      • memory/4168-160-0x000001BEF5490000-0x000001BEF549C000-memory.dmp
        Filesize

        48KB

      • memory/4168-162-0x000001BEF5610000-0x000001BEF5634000-memory.dmp
        Filesize

        144KB

      • memory/4168-161-0x000001BEF5480000-0x000001BEF5494000-memory.dmp
        Filesize

        80KB

      • memory/4168-159-0x000001BEDB2A0000-0x000001BEDB2B0000-memory.dmp
        Filesize

        64KB

      • memory/4168-165-0x000001BEF57F0000-0x000001BEF58A2000-memory.dmp
        Filesize

        712KB

      • memory/4168-168-0x000001BEF5A00000-0x000001BEF5A76000-memory.dmp
        Filesize

        472KB

      • memory/4168-167-0x000001BEF5920000-0x000001BEF5982000-memory.dmp
        Filesize

        392KB

      • memory/4168-166-0x000001BEF58A0000-0x000001BEF591A000-memory.dmp
        Filesize

        488KB

      • memory/4168-164-0x000001BEF57C0000-0x000001BEF57EA000-memory.dmp
        Filesize

        168KB

      • memory/4168-188-0x000001BEFA5A0000-0x000001BEFA5BE000-memory.dmp
        Filesize

        120KB

      • memory/4168-173-0x000001BEF5A80000-0x000001BEF5D80000-memory.dmp
        Filesize

        3.0MB

      • memory/4168-163-0x000001BEF57A0000-0x000001BEF57AA000-memory.dmp
        Filesize

        40KB

      • memory/4168-176-0x000001BEF96F0000-0x000001BEF96F8000-memory.dmp
        Filesize

        32KB

      • memory/4168-179-0x000001BEF9DC0000-0x000001BEF9DCE000-memory.dmp
        Filesize

        56KB

      • memory/4168-178-0x000001BEF9E00000-0x000001BEF9E38000-memory.dmp
        Filesize

        224KB

      • memory/4168-177-0x000001BEF54B0000-0x000001BEF54C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-175-0x000001BEF54B0000-0x000001BEF54C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-181-0x000001BEFA750000-0x000001BEFA772000-memory.dmp
        Filesize

        136KB

      • memory/4168-180-0x000001BEF9E80000-0x000001BEF9E8A000-memory.dmp
        Filesize

        40KB

      • memory/4168-182-0x000001BEFACA0000-0x000001BEFB1C8000-memory.dmp
        Filesize

        5.2MB

      • memory/4168-185-0x000001BEFA520000-0x000001BEFA570000-memory.dmp
        Filesize

        320KB

      • memory/4168-186-0x000001BEFA4D0000-0x000001BEFA4DC000-memory.dmp
        Filesize

        48KB

      • memory/4168-187-0x000001BEFA570000-0x000001BEFA592000-memory.dmp
        Filesize

        136KB

      • memory/4676-128-0x0000000000400000-0x0000000002B60000-memory.dmp
        Filesize

        39.4MB

      • memory/4676-13-0x0000000002E80000-0x0000000002F80000-memory.dmp
        Filesize

        1024KB

      • memory/4676-14-0x0000000004860000-0x0000000004887000-memory.dmp
        Filesize

        156KB

      • memory/4676-15-0x0000000000400000-0x0000000002B60000-memory.dmp
        Filesize

        39.4MB

      • memory/4676-37-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/4676-147-0x0000000000400000-0x0000000002B60000-memory.dmp
        Filesize

        39.4MB