Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 08:29

General

  • Target

    53167ba94a450f8bcda36276b9d53687b52ec8852dff3397ba64f6efbfd4ec0e.exe

  • Size

    497KB

  • MD5

    dedd4ef7176809952c6b5b2492d4a972

  • SHA1

    770537e96bfbe3e2dc352af8dfe6edb8a8c971bd

  • SHA256

    53167ba94a450f8bcda36276b9d53687b52ec8852dff3397ba64f6efbfd4ec0e

  • SHA512

    189ff05c388569af1ea5f871a16ef8fdb332a1c5f04c04b2e8079560ea195fa61ec25f85bb4f793c7d89f0acdee54f77531ff02acaf728b6677e00a0fcbfbd41

  • SSDEEP

    12288:coIUKt8Ot1lyFLHoOPBvORzF38IjI1GCL7YdnLZjQ/4:coU8Ot1lyFLHoOxR0I1GGYdLZjy4

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53167ba94a450f8bcda36276b9d53687b52ec8852dff3397ba64f6efbfd4ec0e.exe
    "C:\Users\Admin\AppData\Local\Temp\53167ba94a450f8bcda36276b9d53687b52ec8852dff3397ba64f6efbfd4ec0e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Users\Admin\AppData\Local\Temp\u3t0.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u3t0.0.exe"
      2⤵
      • Executes dropped EXE
      PID:3960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 1236
        3⤵
        • Program crash
        PID:3012
    • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
      "C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe
        C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5096
        • C:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exe
          C:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3396
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe
            5⤵
            • Suspicious use of SetThreadContext
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:4640
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4548
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3960 -ip 3960
    1⤵
      PID:3928

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Canon_Inc_IC\UniversalInstaller\ServiceLog\CANON_UIX_SERVICELOG_20240420083111.TXT
      Filesize

      455B

      MD5

      4acf240e1985b7d5f026224c54ae5d1a

      SHA1

      1960e8b2b1b246d01d44af3b8bd6f38cff76ef13

      SHA256

      a39ca71173f948a7e288823e4c9b5d8a99bcd3c1da19836c76211c472e09c260

      SHA512

      6acba40e21d2fb93ea4ff029442f0143abed6e797ebea358983ba7e9125ce01496e49446e47ff8c7fdca9851009cc6c1f7c7e8b5b677d761db69da286f7b5804

    • C:\Users\Admin\AppData\Local\Temp\4421598a
      Filesize

      5.9MB

      MD5

      dcc26dd014bad9eafa9066d3781b615d

      SHA1

      b0cb8621ca58a196ac73bed4e525deacfaf2d836

      SHA256

      69502ffc7e2b8946d420e682cd1421f58a17f489590f761c580ce2a4feb74ae3

      SHA512

      5a7804fdebe09aada86e327899fa7ce6830c26c426d398dd72ef68121c33e59c2572709a725f43d6f1d31c52e7b4ea10b2128d00d530a00ef9db9a8efef204e3

    • C:\Users\Admin\AppData\Local\Temp\519bed1c
      Filesize

      1.4MB

      MD5

      a26ad5b4f7acf015c57c73716d896f7c

      SHA1

      a2572ab04e5eef8379b046f65cef1477a70c1e22

      SHA256

      8c457eaf084e6c485e067fca339c9912ceebcc11ca765be97a60ef7762a2a60d

      SHA512

      0da3811f324f6d7496fa3a95ca27bb61b6b9fc820a2182df4b9c77e237452f9bf035cd0e29b4470590dbe42ca780c69e27d3f37c4db42909ce6c15d7991b8f1c

    • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
      Filesize

      14.7MB

      MD5

      6955715b6ff15bdc153a2431cc395cca

      SHA1

      272e1eec66a1871b300484b2200b507a4abe5420

      SHA256

      a6d40169be9c151e9e6c86fe53d2bac3b4c2ddb41c0b650d961f8328939b4761

      SHA512

      cf82d27d7010be69ab1c288fef9d820905407c8018e2a91f3c39a0eda5e9378e0ff04d077520d556d46d7a9cb0a3a640d15a10ad4090e482be3c83930836019d

    • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UIxMarketPlugin.dll
      Filesize

      1.6MB

      MD5

      8f75e17a8bf3de6e22e77b5586f8a869

      SHA1

      e0bf196cfc19a8772e003b9058bdc211b419b261

      SHA256

      5f10a9fdcac32e93b1cebc365868ee3266f80c2734524b4aa7b6ea54e123f985

      SHA512

      5a1e78613ad90cb0dc855d8a935b136722749889b66d4d8fc0f52438f0a4f4c8c31fbb981e9c6a13ffb2cc2b77fe0747204b63a91c6fff4646eed915387c8d7d

    • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe
      Filesize

      2.4MB

      MD5

      9fb4770ced09aae3b437c1c6eb6d7334

      SHA1

      fe54b31b0db8665aa5b22bed147e8295afc88a03

      SHA256

      a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

      SHA512

      140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

    • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\relay.dll
      Filesize

      1.5MB

      MD5

      7d2f87123e63950159fb2c724e55bdab

      SHA1

      360f304a6311080e1fead8591cb4659a8d135f2d

      SHA256

      b3483bb771948ed8d3f76faaa3606c8ef72e3d2d355eaa652877e21e0651aa9a

      SHA512

      6cb8d27ebcfdf9e472c0a6fff86e6f4ec604b8f0f21c197ba6d5b76b703296c10c8d7c4fb6b082c7e77f5c35d364bcffd76ae54137e2c8944c1ea7bb9e2e5f08

    • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\somebody.rtf
      Filesize

      24KB

      MD5

      ff36ebcf134c8846aea77446867e5bc6

      SHA1

      53fdf2c0bec711e377edb4f97cd147728fb568f6

      SHA256

      e1c256e5a7f17cb64740223084009f37bddccc49b05e881133412057689b04e9

      SHA512

      b07d5065dd39843c8c7bdfccdd8d39f44b1ce9fe100a2fcf7210549ea1d46bcac54080cf91eff0a05360b26233c542daabdbd5d3f096a5bf0e366583ddb29ec1

    • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\spawn.xml
      Filesize

      1.3MB

      MD5

      2d8de35aa00138b2bfc4fb0fc3d0f58b

      SHA1

      28c2d84e01815702c230da456aaa17c7d2519186

      SHA256

      19340e9202db71d8010563c8b8d325cbef5d8448a8df2ad730e74a5a46e36dac

      SHA512

      378116bc71de9f968aaef6ca27944e341a9a825a92831f5834c396160581f5e3656d3b6d1c2a304a65a74c0dd9ca0c50fb0e0016b6174d1fab68909ea1c95128

    • C:\Users\Admin\AppData\Local\Temp\u3t0.0.exe
      Filesize

      353KB

      MD5

      31cb8ff276a0a394c3572a942fb623c3

      SHA1

      e64b3f111a0cd572b201ecac2b3cab849b854a06

      SHA256

      e80bfaa0b68c7040402915f2d057e7114f0a0b16ca3e36dcd937bf19341347e8

      SHA512

      cd864f77c63943836a34e6daa52c4cc65bbd6c8bf064c841598dd12f48b65a0182ce8147ebd38f5aaf25196889b1e8d23a3c73fb9d4493a95199940f9786f1be

    • memory/2836-44-0x0000000000E10000-0x0000000001CED000-memory.dmp
      Filesize

      14.9MB

    • memory/2836-54-0x00007FFB99BC0000-0x00007FFB99D3A000-memory.dmp
      Filesize

      1.5MB

    • memory/2836-63-0x00007FFB99BC0000-0x00007FFB99D3A000-memory.dmp
      Filesize

      1.5MB

    • memory/2836-52-0x00007FFB99BC0000-0x00007FFB99D3A000-memory.dmp
      Filesize

      1.5MB

    • memory/2836-50-0x000001FFDDD30000-0x000001FFDDD31000-memory.dmp
      Filesize

      4KB

    • memory/2836-93-0x00007FFB99BC0000-0x00007FFB99D3A000-memory.dmp
      Filesize

      1.5MB

    • memory/3396-90-0x0000000072A80000-0x0000000072BFD000-memory.dmp
      Filesize

      1.5MB

    • memory/3396-91-0x00007FFBA9600000-0x00007FFBA9809000-memory.dmp
      Filesize

      2.0MB

    • memory/3396-92-0x0000000072A80000-0x0000000072BFD000-memory.dmp
      Filesize

      1.5MB

    • memory/3396-95-0x0000000072A80000-0x0000000072BFD000-memory.dmp
      Filesize

      1.5MB

    • memory/3960-19-0x0000000000400000-0x0000000001A22000-memory.dmp
      Filesize

      22.1MB

    • memory/3960-18-0x0000000000400000-0x0000000001A22000-memory.dmp
      Filesize

      22.1MB

    • memory/3960-17-0x0000000001B50000-0x0000000001B77000-memory.dmp
      Filesize

      156KB

    • memory/3960-16-0x0000000001B80000-0x0000000001C80000-memory.dmp
      Filesize

      1024KB

    • memory/4548-120-0x0000000005680000-0x00000000056D0000-memory.dmp
      Filesize

      320KB

    • memory/4548-114-0x0000000000E10000-0x0000000000ED6000-memory.dmp
      Filesize

      792KB

    • memory/4548-116-0x0000000005570000-0x0000000005602000-memory.dmp
      Filesize

      584KB

    • memory/4548-117-0x0000000005BD0000-0x0000000006176000-memory.dmp
      Filesize

      5.6MB

    • memory/4548-118-0x0000000005720000-0x0000000005730000-memory.dmp
      Filesize

      64KB

    • memory/4548-119-0x0000000005900000-0x0000000005AC2000-memory.dmp
      Filesize

      1.8MB

    • memory/4548-111-0x0000000071550000-0x0000000072867000-memory.dmp
      Filesize

      19.1MB

    • memory/4548-121-0x00000000057B0000-0x0000000005826000-memory.dmp
      Filesize

      472KB

    • memory/4548-122-0x00000000067B0000-0x0000000006CDC000-memory.dmp
      Filesize

      5.2MB

    • memory/4548-115-0x0000000073250000-0x0000000073A01000-memory.dmp
      Filesize

      7.7MB

    • memory/4640-102-0x0000000072A80000-0x0000000072BFD000-memory.dmp
      Filesize

      1.5MB

    • memory/4640-97-0x0000000072A80000-0x0000000072BFD000-memory.dmp
      Filesize

      1.5MB

    • memory/4640-101-0x0000000072A80000-0x0000000072BFD000-memory.dmp
      Filesize

      1.5MB

    • memory/4640-107-0x0000000072A80000-0x0000000072BFD000-memory.dmp
      Filesize

      1.5MB

    • memory/4640-109-0x0000000072A80000-0x0000000072BFD000-memory.dmp
      Filesize

      1.5MB

    • memory/4640-100-0x00007FFBA9600000-0x00007FFBA9809000-memory.dmp
      Filesize

      2.0MB

    • memory/4932-22-0x0000000001DA0000-0x0000000001EA0000-memory.dmp
      Filesize

      1024KB

    • memory/4932-45-0x0000000000400000-0x0000000001A47000-memory.dmp
      Filesize

      22.3MB

    • memory/4932-1-0x0000000001DA0000-0x0000000001EA0000-memory.dmp
      Filesize

      1024KB

    • memory/4932-21-0x00000000038C0000-0x000000000392E000-memory.dmp
      Filesize

      440KB

    • memory/4932-20-0x0000000000400000-0x0000000001A47000-memory.dmp
      Filesize

      22.3MB

    • memory/4932-3-0x0000000000400000-0x0000000001A47000-memory.dmp
      Filesize

      22.3MB

    • memory/4932-2-0x00000000038C0000-0x000000000392E000-memory.dmp
      Filesize

      440KB

    • memory/5096-74-0x00007FFBA9600000-0x00007FFBA9809000-memory.dmp
      Filesize

      2.0MB

    • memory/5096-73-0x0000000072A80000-0x0000000072BFD000-memory.dmp
      Filesize

      1.5MB