Analysis

  • max time kernel
    138s
  • max time network
    139s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-04-2024 22:35

General

  • Target

    d83011dec2bbee77269f3b84f65ab094c77615e6a1f25266f7f7705eb2ce99b5.exe

  • Size

    452KB

  • MD5

    02abedd1d0aedda2c4ea7a7fabdf9895

  • SHA1

    7e78b92c0ae7e4b575f0824062714ce774bd2bf9

  • SHA256

    d83011dec2bbee77269f3b84f65ab094c77615e6a1f25266f7f7705eb2ce99b5

  • SHA512

    daf5f3a3651e62a74a0bd4e7fd10e9f2a52f83d00285ccae4bb76700b5cc2f3e3a2fad6fd71426d6d4b4521efab3f52ff18f1113beaf0a061c70a5c0db5cae17

  • SSDEEP

    6144:yqLtuGCSTaLZ4Bz5iNrmY4+wqKKxsnF4rclsMoSkRywnQts4la:yWtrlXI14qdxsn7T14N4la

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d83011dec2bbee77269f3b84f65ab094c77615e6a1f25266f7f7705eb2ce99b5.exe
    "C:\Users\Admin\AppData\Local\Temp\d83011dec2bbee77269f3b84f65ab094c77615e6a1f25266f7f7705eb2ce99b5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\u298.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u298.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2484
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2484 -s 2472
        3⤵
        • Program crash
        PID:4500
    • C:\Users\Admin\AppData\Local\Temp\u298.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u298.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3452
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:5024
    • C:\Users\Admin\AppData\Local\Temp\u298.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u298.3.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3732
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2484 -ip 2484
    1⤵
      PID:3876

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Are.docx
      Filesize

      11KB

      MD5

      a33e5b189842c5867f46566bdbf7a095

      SHA1

      e1c06359f6a76da90d19e8fd95e79c832edb3196

      SHA256

      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

      SHA512

      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\Users\Admin\AppData\Local\Temp\b6d5a1ce
      Filesize

      1.4MB

      MD5

      485b7e1164cda3f996499896672a43f1

      SHA1

      6bc35ef76706165a685469b1976dcdd704c4ceb4

      SHA256

      2876e432c4f93384e7f5fb7153c7b297594693caba88231103b25b95ab02da5f

      SHA512

      58e87add8866a77802953d98b3602496d7fc1855da7348960dfad06f3230b9ee3654353a73778c9291f711e1f5e8bb17597fb5865e40b7d8330e1f9d4e2e9bf9

    • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
      Filesize

      2KB

      MD5

      016feb7173bca49ceca165f901faaa8d

      SHA1

      cd24c9bec9ef3ee48699cd56db5f49051e6e4062

      SHA256

      91b86eb72b40b91b2db2051dac013e667e5125816376a8832378cd5084634611

      SHA512

      57d6cb2582a4a416b5ba474b3305be489ae622f55db7bcaf113d56a9b2ad46238e06d00b2eb255f894e29cb1e7170189168a489043d2045eeee83f00bf84d983

    • C:\Users\Admin\AppData\Local\Temp\tmpE957.tmp
      Filesize

      20KB

      MD5

      42c395b8db48b6ce3d34c301d1eba9d5

      SHA1

      b7cfa3de344814bec105391663c0df4a74310996

      SHA256

      5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

      SHA512

      7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

    • C:\Users\Admin\AppData\Local\Temp\tmpE989.tmp
      Filesize

      20KB

      MD5

      22be08f683bcc01d7a9799bbd2c10041

      SHA1

      2efb6041cf3d6e67970135e592569c76fc4c41de

      SHA256

      451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

      SHA512

      0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

    • C:\Users\Admin\AppData\Local\Temp\u298.0.exe
      Filesize

      226KB

      MD5

      f85ca7da4201921c93b98f6555f3d7b7

      SHA1

      523891e3e23bb45a52e402b6282f70f9e17cde9c

      SHA256

      eeaa177b0bc2d85cf8b416c2ed3b85fd50bd7c811bf41a32d161a10a767c2fda

      SHA512

      1b8220fe954799fbc43a702a1c508beff390c3f5a58e8e50e3c5ccce48459ec3a25df395f041f722cb67b0eb6c31013239f58a8b947e60344d15ce0c56e9cb17

    • C:\Users\Admin\AppData\Local\Temp\u298.1.zip
      Filesize

      3.7MB

      MD5

      78d3ca6355c93c72b494bb6a498bf639

      SHA1

      2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

      SHA256

      a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

      SHA512

      1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

    • C:\Users\Admin\AppData\Local\Temp\u298.2\UIxMarketPlugin.dll
      Filesize

      1.6MB

      MD5

      d1ba9412e78bfc98074c5d724a1a87d6

      SHA1

      0572f98d78fb0b366b5a086c2a74cc68b771d368

      SHA256

      cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

      SHA512

      8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

    • C:\Users\Admin\AppData\Local\Temp\u298.2\bunch.dat
      Filesize

      1.3MB

      MD5

      1e8237d3028ab52821d69099e0954f97

      SHA1

      30a6ae353adda0c471c6ed5b7a2458b07185abf2

      SHA256

      9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

      SHA512

      a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

    • C:\Users\Admin\AppData\Local\Temp\u298.2\relay.dll
      Filesize

      1.5MB

      MD5

      10d51becd0bbce0fab147ff9658c565e

      SHA1

      4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

      SHA256

      7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

      SHA512

      29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

    • C:\Users\Admin\AppData\Local\Temp\u298.2\run.exe
      Filesize

      2.4MB

      MD5

      9fb4770ced09aae3b437c1c6eb6d7334

      SHA1

      fe54b31b0db8665aa5b22bed147e8295afc88a03

      SHA256

      a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

      SHA512

      140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

    • C:\Users\Admin\AppData\Local\Temp\u298.2\whale.dbf
      Filesize

      85KB

      MD5

      a723bf46048e0bfb15b8d77d7a648c3e

      SHA1

      8952d3c34e9341e4425571e10f22b782695bb915

      SHA256

      b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

      SHA512

      ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

    • C:\Users\Admin\AppData\Local\Temp\u298.3.exe
      Filesize

      4.6MB

      MD5

      397926927bca55be4a77839b1c44de6e

      SHA1

      e10f3434ef3021c399dbba047832f02b3c898dbd

      SHA256

      4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

      SHA512

      cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

    • memory/2484-15-0x0000000000400000-0x000000000083A000-memory.dmp
      Filesize

      4.2MB

    • memory/2484-271-0x0000000000400000-0x000000000083A000-memory.dmp
      Filesize

      4.2MB

    • memory/2484-276-0x0000000000400000-0x000000000083A000-memory.dmp
      Filesize

      4.2MB

    • memory/2484-264-0x0000000000400000-0x000000000083A000-memory.dmp
      Filesize

      4.2MB

    • memory/2484-102-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/2484-13-0x0000000000AC0000-0x0000000000BC0000-memory.dmp
      Filesize

      1024KB

    • memory/2484-188-0x0000000000400000-0x000000000083A000-memory.dmp
      Filesize

      4.2MB

    • memory/2484-263-0x0000000000AC0000-0x0000000000BC0000-memory.dmp
      Filesize

      1024KB

    • memory/2484-14-0x0000000002560000-0x0000000002587000-memory.dmp
      Filesize

      156KB

    • memory/2484-204-0x0000000000400000-0x000000000083A000-memory.dmp
      Filesize

      4.2MB

    • memory/2924-155-0x0000000000400000-0x0000000001A3C000-memory.dmp
      Filesize

      22.2MB

    • memory/2924-2-0x0000000003750000-0x00000000037BD000-memory.dmp
      Filesize

      436KB

    • memory/2924-3-0x0000000000400000-0x0000000001A3C000-memory.dmp
      Filesize

      22.2MB

    • memory/2924-1-0x0000000001C60000-0x0000000001D60000-memory.dmp
      Filesize

      1024KB

    • memory/3452-189-0x00007FFB44160000-0x00007FFB44369000-memory.dmp
      Filesize

      2.0MB

    • memory/3452-265-0x0000000072EB0000-0x000000007302D000-memory.dmp
      Filesize

      1.5MB

    • memory/3732-259-0x0000015D32C80000-0x0000015D32C8C000-memory.dmp
      Filesize

      48KB

    • memory/3732-228-0x0000015D2DC60000-0x0000015D2DC6C000-memory.dmp
      Filesize

      48KB

    • memory/3732-230-0x0000015D2DCC0000-0x0000015D2DCE4000-memory.dmp
      Filesize

      144KB

    • memory/3732-234-0x0000015D2DCF0000-0x0000015D2DCFA000-memory.dmp
      Filesize

      40KB

    • memory/3732-235-0x0000015D2DFB0000-0x0000015D2E062000-memory.dmp
      Filesize

      712KB

    • memory/3732-236-0x0000015D2DD10000-0x0000015D2DD3A000-memory.dmp
      Filesize

      168KB

    • memory/3732-237-0x0000015D2E060000-0x0000015D2E0DA000-memory.dmp
      Filesize

      488KB

    • memory/3732-238-0x0000015D2E0E0000-0x0000015D2E142000-memory.dmp
      Filesize

      392KB

    • memory/3732-239-0x0000015D2E1C0000-0x0000015D2E236000-memory.dmp
      Filesize

      472KB

    • memory/3732-240-0x0000015D2DA10000-0x0000015D2DA1A000-memory.dmp
      Filesize

      40KB

    • memory/3732-244-0x0000015D2E240000-0x0000015D2E540000-memory.dmp
      Filesize

      3.0MB

    • memory/3732-250-0x0000015D32660000-0x0000015D32668000-memory.dmp
      Filesize

      32KB

    • memory/3732-252-0x0000015D325B0000-0x0000015D325BE000-memory.dmp
      Filesize

      56KB

    • memory/3732-251-0x0000015D325E0000-0x0000015D32618000-memory.dmp
      Filesize

      224KB

    • memory/3732-254-0x0000015D32F10000-0x0000015D32F32000-memory.dmp
      Filesize

      136KB

    • memory/3732-253-0x0000015D32F00000-0x0000015D32F0A000-memory.dmp
      Filesize

      40KB

    • memory/3732-255-0x0000015D33460000-0x0000015D33988000-memory.dmp
      Filesize

      5.2MB

    • memory/3732-224-0x0000015D0FC70000-0x0000015D13568000-memory.dmp
      Filesize

      57.0MB

    • memory/3732-258-0x0000015D32CD0000-0x0000015D32D20000-memory.dmp
      Filesize

      320KB

    • memory/3732-260-0x0000015D32D20000-0x0000015D32D42000-memory.dmp
      Filesize

      136KB

    • memory/3732-261-0x0000015D32D50000-0x0000015D32D6E000-memory.dmp
      Filesize

      120KB

    • memory/3732-229-0x0000015D2DC50000-0x0000015D2DC64000-memory.dmp
      Filesize

      80KB

    • memory/3732-226-0x0000015D2DD50000-0x0000015D2DE60000-memory.dmp
      Filesize

      1.1MB

    • memory/3732-227-0x0000015D2DC40000-0x0000015D2DC50000-memory.dmp
      Filesize

      64KB

    • memory/4880-170-0x0000000072EB0000-0x000000007302D000-memory.dmp
      Filesize

      1.5MB

    • memory/4880-118-0x00007FFB44160000-0x00007FFB44369000-memory.dmp
      Filesize

      2.0MB

    • memory/4880-117-0x0000000072EB0000-0x000000007302D000-memory.dmp
      Filesize

      1.5MB

    • memory/4896-191-0x0000000000400000-0x00000000008AD000-memory.dmp
      Filesize

      4.7MB

    • memory/4896-210-0x0000000000400000-0x00000000008AD000-memory.dmp
      Filesize

      4.7MB

    • memory/5024-281-0x0000000005B10000-0x0000000005B86000-memory.dmp
      Filesize

      472KB

    • memory/5024-279-0x00000000060C0000-0x0000000006666000-memory.dmp
      Filesize

      5.6MB

    • memory/5024-280-0x0000000005D80000-0x0000000005F42000-memory.dmp
      Filesize

      1.8MB

    • memory/5024-278-0x0000000005A70000-0x0000000005B02000-memory.dmp
      Filesize

      584KB

    • memory/5024-282-0x0000000005BB0000-0x0000000005C00000-memory.dmp
      Filesize

      320KB

    • memory/5024-283-0x0000000005A10000-0x0000000005A1A000-memory.dmp
      Filesize

      40KB

    • memory/5024-284-0x0000000006CA0000-0x00000000071CC000-memory.dmp
      Filesize

      5.2MB

    • memory/5024-285-0x00000000067C0000-0x00000000067DE000-memory.dmp
      Filesize

      120KB

    • memory/5024-286-0x0000000006890000-0x00000000068F6000-memory.dmp
      Filesize

      408KB

    • memory/5024-277-0x0000000001300000-0x00000000013C6000-memory.dmp
      Filesize

      792KB

    • memory/5024-273-0x00000000719B0000-0x0000000072CC7000-memory.dmp
      Filesize

      19.1MB

    • memory/5024-305-0x00000000080E0000-0x00000000080EA000-memory.dmp
      Filesize

      40KB