Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-04-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe
Resource
win10v2004-20240412-en
General
-
Target
196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe
-
Size
446KB
-
MD5
037e4f9de11b0e08f2bf20bf759d6f80
-
SHA1
c457564cb46b69478278e22cb6e65a0360ecf512
-
SHA256
196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22
-
SHA512
a9baa04b643d7a7951f3380fd7a705e2fb2e77ae73557b52b70a1480e762c5b3314c6886005b6532dc27069e2eee13228bbf5abe15c6030ceca66c7b967b869b
-
SSDEEP
6144:6ElKzhA3pzBB5Xhc1q9aZQ2mYJ1ok/gkkxWZXG0c4I+QXjQgP:2zhOzB7kZQPYJ1LgOa4IjQgP
Malware Config
Extracted
stealc
http://185.172.128.209
-
url_path
/3cd2b41cbde8fc9c.php
Signatures
-
SectopRAT payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4880-114-0x0000000000900000-0x00000000009C6000-memory.dmp family_sectoprat behavioral2/memory/4880-118-0x0000000005110000-0x0000000005120000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
u3vc.0.exeQg_Appv5.exeUniversalInstaller.exeUniversalInstaller.exepid process 2580 u3vc.0.exe 1572 Qg_Appv5.exe 240 UniversalInstaller.exe 2636 UniversalInstaller.exe -
Loads dropped DLL 4 IoCs
Processes:
UniversalInstaller.exeUniversalInstaller.exepid process 240 UniversalInstaller.exe 240 UniversalInstaller.exe 2636 UniversalInstaller.exe 2636 UniversalInstaller.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exeUniversalInstaller.execmd.exedescription pid process target process PID 1404 set thread context of 5016 1404 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe PID 2636 set thread context of 2704 2636 UniversalInstaller.exe cmd.exe PID 2704 set thread context of 4880 2704 cmd.exe MSBuild.exe -
Drops file in Windows directory 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Windows\Tasks\GS_Debug.job cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2372 2580 WerFault.exe u3vc.0.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
Qg_Appv5.exeUniversalInstaller.exeUniversalInstaller.execmd.exepid process 1572 Qg_Appv5.exe 1572 Qg_Appv5.exe 1572 Qg_Appv5.exe 1572 Qg_Appv5.exe 240 UniversalInstaller.exe 2636 UniversalInstaller.exe 2636 UniversalInstaller.exe 2704 cmd.exe 2704 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
UniversalInstaller.execmd.exepid process 2636 UniversalInstaller.exe 2704 cmd.exe 2704 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 4880 MSBuild.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
Qg_Appv5.exeUniversalInstaller.exeUniversalInstaller.exepid process 1572 Qg_Appv5.exe 240 UniversalInstaller.exe 240 UniversalInstaller.exe 2636 UniversalInstaller.exe 2636 UniversalInstaller.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exeQg_Appv5.exeUniversalInstaller.exeUniversalInstaller.execmd.exedescription pid process target process PID 1404 wrote to memory of 5016 1404 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe PID 1404 wrote to memory of 5016 1404 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe PID 1404 wrote to memory of 5016 1404 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe PID 1404 wrote to memory of 5016 1404 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe PID 1404 wrote to memory of 5016 1404 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe PID 1404 wrote to memory of 5016 1404 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe PID 1404 wrote to memory of 5016 1404 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe PID 1404 wrote to memory of 5016 1404 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe PID 1404 wrote to memory of 5016 1404 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe PID 1404 wrote to memory of 5016 1404 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe PID 5016 wrote to memory of 2580 5016 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe u3vc.0.exe PID 5016 wrote to memory of 2580 5016 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe u3vc.0.exe PID 5016 wrote to memory of 2580 5016 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe u3vc.0.exe PID 5016 wrote to memory of 1572 5016 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe Qg_Appv5.exe PID 5016 wrote to memory of 1572 5016 196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe Qg_Appv5.exe PID 1572 wrote to memory of 240 1572 Qg_Appv5.exe UniversalInstaller.exe PID 1572 wrote to memory of 240 1572 Qg_Appv5.exe UniversalInstaller.exe PID 1572 wrote to memory of 240 1572 Qg_Appv5.exe UniversalInstaller.exe PID 240 wrote to memory of 2636 240 UniversalInstaller.exe UniversalInstaller.exe PID 240 wrote to memory of 2636 240 UniversalInstaller.exe UniversalInstaller.exe PID 240 wrote to memory of 2636 240 UniversalInstaller.exe UniversalInstaller.exe PID 2636 wrote to memory of 2704 2636 UniversalInstaller.exe cmd.exe PID 2636 wrote to memory of 2704 2636 UniversalInstaller.exe cmd.exe PID 2636 wrote to memory of 2704 2636 UniversalInstaller.exe cmd.exe PID 2636 wrote to memory of 2704 2636 UniversalInstaller.exe cmd.exe PID 2704 wrote to memory of 4880 2704 cmd.exe MSBuild.exe PID 2704 wrote to memory of 4880 2704 cmd.exe MSBuild.exe PID 2704 wrote to memory of 4880 2704 cmd.exe MSBuild.exe PID 2704 wrote to memory of 4880 2704 cmd.exe MSBuild.exe PID 2704 wrote to memory of 4880 2704 cmd.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe"C:\Users\Admin\AppData\Local\Temp\196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe"C:\Users\Admin\AppData\Local\Temp\196260067dab3b1f74bbddeb6fd9a737ec82c27387cacfaf5c0b9a0153859b22.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\u3vc.0.exe"C:\Users\Admin\AppData\Local\Temp\u3vc.0.exe"3⤵
- Executes dropped EXE
PID:2580 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 12404⤵
- Program crash
PID:2372
-
-
-
C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exeC:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exeC:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe6⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe7⤵
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2580 -ip 25801⤵PID:1696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.7MB
MD56955715b6ff15bdc153a2431cc395cca
SHA1272e1eec66a1871b300484b2200b507a4abe5420
SHA256a6d40169be9c151e9e6c86fe53d2bac3b4c2ddb41c0b650d961f8328939b4761
SHA512cf82d27d7010be69ab1c288fef9d820905407c8018e2a91f3c39a0eda5e9378e0ff04d077520d556d46d7a9cb0a3a640d15a10ad4090e482be3c83930836019d
-
Filesize
1.6MB
MD58f75e17a8bf3de6e22e77b5586f8a869
SHA1e0bf196cfc19a8772e003b9058bdc211b419b261
SHA2565f10a9fdcac32e93b1cebc365868ee3266f80c2734524b4aa7b6ea54e123f985
SHA5125a1e78613ad90cb0dc855d8a935b136722749889b66d4d8fc0f52438f0a4f4c8c31fbb981e9c6a13ffb2cc2b77fe0747204b63a91c6fff4646eed915387c8d7d
-
Filesize
2.4MB
MD59fb4770ced09aae3b437c1c6eb6d7334
SHA1fe54b31b0db8665aa5b22bed147e8295afc88a03
SHA256a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3
SHA512140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256
-
Filesize
1.5MB
MD57d2f87123e63950159fb2c724e55bdab
SHA1360f304a6311080e1fead8591cb4659a8d135f2d
SHA256b3483bb771948ed8d3f76faaa3606c8ef72e3d2d355eaa652877e21e0651aa9a
SHA5126cb8d27ebcfdf9e472c0a6fff86e6f4ec604b8f0f21c197ba6d5b76b703296c10c8d7c4fb6b082c7e77f5c35d364bcffd76ae54137e2c8944c1ea7bb9e2e5f08
-
Filesize
24KB
MD5ff36ebcf134c8846aea77446867e5bc6
SHA153fdf2c0bec711e377edb4f97cd147728fb568f6
SHA256e1c256e5a7f17cb64740223084009f37bddccc49b05e881133412057689b04e9
SHA512b07d5065dd39843c8c7bdfccdd8d39f44b1ce9fe100a2fcf7210549ea1d46bcac54080cf91eff0a05360b26233c542daabdbd5d3f096a5bf0e366583ddb29ec1
-
Filesize
1.3MB
MD52d8de35aa00138b2bfc4fb0fc3d0f58b
SHA128c2d84e01815702c230da456aaa17c7d2519186
SHA25619340e9202db71d8010563c8b8d325cbef5d8448a8df2ad730e74a5a46e36dac
SHA512378116bc71de9f968aaef6ca27944e341a9a825a92831f5834c396160581f5e3656d3b6d1c2a304a65a74c0dd9ca0c50fb0e0016b6174d1fab68909ea1c95128
-
Filesize
5.9MB
MD5dcc26dd014bad9eafa9066d3781b615d
SHA1b0cb8621ca58a196ac73bed4e525deacfaf2d836
SHA25669502ffc7e2b8946d420e682cd1421f58a17f489590f761c580ce2a4feb74ae3
SHA5125a7804fdebe09aada86e327899fa7ce6830c26c426d398dd72ef68121c33e59c2572709a725f43d6f1d31c52e7b4ea10b2128d00d530a00ef9db9a8efef204e3
-
Filesize
1.4MB
MD5179a59662674fead40a1813d1469e772
SHA1a629ed00b605ec7ada78835758828831e6d96a3c
SHA2561960c3c79cfeed230f71d6de359ef17e3b7cbf0df5d3444c1670330ce4b45a97
SHA51214b1657106b7fb10ebf6f40ed08195f3e154247c34b11f7f0b78ccdf0a6de2f97a11b75bde58c017eaa5e9e632564e97b1445ba029a0ec37e33324fb0cf9d596
-
Filesize
301KB
MD5c29668ce95a27f1c0d75fa0fc655a607
SHA1b3b74ed89d35278b107e6fac664f18b5331c6d9c
SHA256074ca02b095dd13e430466b7380205a28ed2015f208ebee9802fce84ae2202fa
SHA5129d60dd3d2384c19dd14bc905969fd5815b313e631a82af3bd0e2db938f593c5f493bc71e95f0ca0d83416d5a03159d61c6da3d8c6e10b4b81a6443710e5ab5b4