Analysis

  • max time kernel
    127s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 01:02

General

  • Target

    069bebac87e5c2bf6e4c4bfb52a8731e1a98867a3bf1214e56da9ee7f86a62ec.exe

  • Size

    347KB

  • MD5

    d14f4b8b71b645f1f6b3ec2530d9c2d0

  • SHA1

    c62d3a73ecff3337e59d1ecfcbfd3da77a8ca933

  • SHA256

    069bebac87e5c2bf6e4c4bfb52a8731e1a98867a3bf1214e56da9ee7f86a62ec

  • SHA512

    979b3f4faadf1ef7cf97d9d1fac1518c5307e10ee52a2c74406282f95c1811b075b226029fc5ceb56e1104ed1d43c2db51ed2d9a37d9153a8a532b0bd8683457

  • SSDEEP

    6144:8o+4WgjZb/JFOtrrcQfDowFsTPgZvaRGbmDgAsWrJhUN5m8BOF:5ZjZb/JfQboRTAvaYykBAfFF

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 3 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 3 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 3 IoCs
  • Detects encrypted or obfuscated .NET executables 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\069bebac87e5c2bf6e4c4bfb52a8731e1a98867a3bf1214e56da9ee7f86a62ec.exe
    "C:\Users\Admin\AppData\Local\Temp\069bebac87e5c2bf6e4c4bfb52a8731e1a98867a3bf1214e56da9ee7f86a62ec.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\u1tw.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u1tw.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2012
    • C:\Users\Admin\AppData\Local\Temp\u1tw.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u1tw.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1640
    • C:\Users\Admin\AppData\Local\Temp\u1tw.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u1tw.3.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1152

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\a34b5051478c01d83934dd5b0120757f7e5ff041b03ce291cb3621788d299269\2fe3372016cf4fe3a6c9943ceb4a3221.tmp
    Filesize

    1KB

    MD5

    399a2acc5bd5bd66dd5340f6248cd7a7

    SHA1

    b97afdef34eb1bba4e37f927aa3a442e4f06736b

    SHA256

    9922f9f07fdbb49aaea1cb975b0bfa1edf56a5b0e6d1426c43a73b0f990c44b7

    SHA512

    d0127e721c730d1476d40c5832226a8bee200cac576f75635fda3634173d66da1d8b6cb340d6e2d6346a6af9b031657644e45d9d7b73d1d815d6622f426eaef4

  • C:\Users\Admin\AppData\Local\Temp\U1TW1~1.ZIP
    Filesize

    3.7MB

    MD5

    78d3ca6355c93c72b494bb6a498bf639

    SHA1

    2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

    SHA256

    a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

    SHA512

    1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

  • C:\Users\Admin\AppData\Local\Temp\c3e6fc30
    Filesize

    1.4MB

    MD5

    3759c7f0fac55c6e9f2e3cc241f36784

    SHA1

    363f5bbdb922309b1096203a8fda3c656acce2f1

    SHA256

    7785948325429b92620798b082c3a38653f787e969242ad5c805a5537c0b368a

    SHA512

    e208e43481cee5d38f6e4dd02a2df4960b437ed5292fc6879beba12f7a2e29bb36957cd4087a50ca2c453deabba20e4b8712279c7d17e30f8af1f863ce095672

  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
    Filesize

    3KB

    MD5

    e7cc3a0d6aca3bd47b1618d9757d3f81

    SHA1

    1b1b87ae8a943dc3d94c58a37614303441c60eab

    SHA256

    9198215baa9f878fce14cf1bcc809a955e06b6c3c5fb7e606fefa65efb0b94b7

    SHA512

    d292087d4374d4b3ca79df97c0ff0dff9b1e6d552c5054012274409b395e30fdb3ed42fcb08f21db599794f7ffd6efa61c1743170fe0dfc34f28ef7ee8e369c2

  • C:\Users\Admin\AppData\Local\Temp\tmpB175.tmp
    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\Users\Admin\AppData\Local\Temp\u1tw.2\UIxMarketPlugin.dll
    Filesize

    1.6MB

    MD5

    d1ba9412e78bfc98074c5d724a1a87d6

    SHA1

    0572f98d78fb0b366b5a086c2a74cc68b771d368

    SHA256

    cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

    SHA512

    8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

  • C:\Users\Admin\AppData\Local\Temp\u1tw.2\bunch.dat
    Filesize

    1.3MB

    MD5

    1e8237d3028ab52821d69099e0954f97

    SHA1

    30a6ae353adda0c471c6ed5b7a2458b07185abf2

    SHA256

    9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

    SHA512

    a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

  • C:\Users\Admin\AppData\Local\Temp\u1tw.2\relay.dll
    Filesize

    1.5MB

    MD5

    10d51becd0bbce0fab147ff9658c565e

    SHA1

    4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

    SHA256

    7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

    SHA512

    29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

  • C:\Users\Admin\AppData\Local\Temp\u1tw.2\run.exe
    Filesize

    2.4MB

    MD5

    9fb4770ced09aae3b437c1c6eb6d7334

    SHA1

    fe54b31b0db8665aa5b22bed147e8295afc88a03

    SHA256

    a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

    SHA512

    140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

  • C:\Users\Admin\AppData\Local\Temp\u1tw.2\whale.dbf
    Filesize

    85KB

    MD5

    a723bf46048e0bfb15b8d77d7a648c3e

    SHA1

    8952d3c34e9341e4425571e10f22b782695bb915

    SHA256

    b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

    SHA512

    ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

  • C:\Users\Admin\AppData\Local\Temp\u1tw.3.exe
    Filesize

    4.6MB

    MD5

    397926927bca55be4a77839b1c44de6e

    SHA1

    e10f3434ef3021c399dbba047832f02b3c898dbd

    SHA256

    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

    SHA512

    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • \Users\Admin\AppData\Local\Temp\u1tw.0.exe
    Filesize

    226KB

    MD5

    f85ca7da4201921c93b98f6555f3d7b7

    SHA1

    523891e3e23bb45a52e402b6282f70f9e17cde9c

    SHA256

    eeaa177b0bc2d85cf8b416c2ed3b85fd50bd7c811bf41a32d161a10a767c2fda

    SHA512

    1b8220fe954799fbc43a702a1c508beff390c3f5a58e8e50e3c5ccce48459ec3a25df395f041f722cb67b0eb6c31013239f58a8b947e60344d15ce0c56e9cb17

  • memory/852-223-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/1152-271-0x0000000005A70000-0x0000000005A92000-memory.dmp
    Filesize

    136KB

  • memory/1152-266-0x000000001FE80000-0x0000000020180000-memory.dmp
    Filesize

    3.0MB

  • memory/1152-304-0x0000000000BD0000-0x0000000000BDA000-memory.dmp
    Filesize

    40KB

  • memory/1152-274-0x000000001DFF0000-0x000000001DFFC000-memory.dmp
    Filesize

    48KB

  • memory/1152-270-0x0000000005A60000-0x0000000005A6A000-memory.dmp
    Filesize

    40KB

  • memory/1152-268-0x0000000000BD0000-0x0000000000BDA000-memory.dmp
    Filesize

    40KB

  • memory/1152-269-0x0000000000BD0000-0x0000000000BDA000-memory.dmp
    Filesize

    40KB

  • memory/1152-250-0x0000000000D00000-0x00000000045F8000-memory.dmp
    Filesize

    57.0MB

  • memory/1152-251-0x000000001EDD0000-0x000000001EEE0000-memory.dmp
    Filesize

    1.1MB

  • memory/1152-252-0x0000000000A30000-0x0000000000A40000-memory.dmp
    Filesize

    64KB

  • memory/1152-253-0x000000001E020000-0x000000001E02C000-memory.dmp
    Filesize

    48KB

  • memory/1152-254-0x0000000000C00000-0x0000000000C14000-memory.dmp
    Filesize

    80KB

  • memory/1152-255-0x000000001E5D0000-0x000000001E5F4000-memory.dmp
    Filesize

    144KB

  • memory/1152-257-0x000000001E600000-0x000000001E60A000-memory.dmp
    Filesize

    40KB

  • memory/1152-258-0x000000001E6B0000-0x000000001E6DA000-memory.dmp
    Filesize

    168KB

  • memory/1152-259-0x000000001F800000-0x000000001F8B2000-memory.dmp
    Filesize

    712KB

  • memory/1152-260-0x000000001F8B0000-0x000000001F92A000-memory.dmp
    Filesize

    488KB

  • memory/1152-261-0x0000000000CA0000-0x0000000000D02000-memory.dmp
    Filesize

    392KB

  • memory/1152-262-0x0000000000470000-0x000000000047A000-memory.dmp
    Filesize

    40KB

  • memory/1640-317-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB

  • memory/1640-314-0x0000000072830000-0x0000000073892000-memory.dmp
    Filesize

    16.4MB

  • memory/1640-315-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1640-316-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1932-305-0x0000000073E30000-0x0000000073FA4000-memory.dmp
    Filesize

    1.5MB

  • memory/1932-200-0x00000000772B0000-0x0000000077459000-memory.dmp
    Filesize

    1.7MB

  • memory/2012-185-0x0000000000400000-0x000000000083A000-memory.dmp
    Filesize

    4.2MB

  • memory/2012-106-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2012-296-0x0000000000400000-0x000000000083A000-memory.dmp
    Filesize

    4.2MB

  • memory/2012-307-0x0000000000400000-0x000000000083A000-memory.dmp
    Filesize

    4.2MB

  • memory/2372-1-0x0000000000280000-0x0000000000380000-memory.dmp
    Filesize

    1024KB

  • memory/2372-154-0x0000000000400000-0x0000000002B15000-memory.dmp
    Filesize

    39.1MB

  • memory/2372-3-0x0000000002B20000-0x0000000002B8D000-memory.dmp
    Filesize

    436KB

  • memory/2372-155-0x0000000000280000-0x0000000000380000-memory.dmp
    Filesize

    1024KB

  • memory/2372-2-0x0000000000400000-0x0000000002B15000-memory.dmp
    Filesize

    39.1MB

  • memory/2736-125-0x0000000073E30000-0x0000000073FA4000-memory.dmp
    Filesize

    1.5MB

  • memory/2736-182-0x0000000073E30000-0x0000000073FA4000-memory.dmp
    Filesize

    1.5MB

  • memory/2736-133-0x00000000772B0000-0x0000000077459000-memory.dmp
    Filesize

    1.7MB