Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:21

General

  • Target

    4b05ccc0559802176482ef748aa2864d7650ee6da2e6563c2118c14e0cb8c34a.exe

  • Size

    347KB

  • MD5

    22ea99c3408e7c0f32fecf3391427a58

  • SHA1

    897335d05e4d3ed0cc8ae4591b2094f01b6cb369

  • SHA256

    4b05ccc0559802176482ef748aa2864d7650ee6da2e6563c2118c14e0cb8c34a

  • SHA512

    28357a24e3649bf80352d0f6a62efe437a78f607900b9b6ef8d98978f74208b8c8c4c2f316be4765c655c51b071b3ab7884f96da6dd2e46c77dd83c20ef7f244

  • SSDEEP

    6144:ToBqFgnH6oK/xcYNKD8r+syjBJw45rtMLYC43J9fa7nxNHnKT:EawahCYgD8CsKJw4/MchjCnM

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.76

Attributes
  • url_path

    /8681490a59ad0e34.php

Signatures

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 2 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 2 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b05ccc0559802176482ef748aa2864d7650ee6da2e6563c2118c14e0cb8c34a.exe
    "C:\Users\Admin\AppData\Local\Temp\4b05ccc0559802176482ef748aa2864d7650ee6da2e6563c2118c14e0cb8c34a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Users\Admin\AppData\Local\Temp\u3xc.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u3xc.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:4164
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 2012
        3⤵
        • Program crash
        PID:4100
    • C:\Users\Admin\AppData\Local\Temp\u3xc.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u3xc.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:216
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 1180
      2⤵
      • Program crash
      PID:4492
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3500 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:3
    1⤵
      PID:1600
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5088 -ip 5088
      1⤵
        PID:5064
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4164 -ip 4164
        1⤵
          PID:2640
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3492 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:4520

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          3
          T1552

          Credentials In Files

          3
          T1552.001

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          3
          T1082

          Collection

          Data from Local System

          3
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Are.docx
            Filesize

            11KB

            MD5

            a33e5b189842c5867f46566bdbf7a095

            SHA1

            e1c06359f6a76da90d19e8fd95e79c832edb3196

            SHA256

            5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

            SHA512

            f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

          • C:\ProgramData\mozglue.dll
            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • C:\ProgramData\nss3.dll
            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
            Filesize

            2B

            MD5

            d751713988987e9331980363e24189ce

            SHA1

            97d170e1550eee4afc0af065b78cda302a97674c

            SHA256

            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

            SHA512

            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
            Filesize

            40B

            MD5

            20d4b8fa017a12a108c87f540836e250

            SHA1

            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

            SHA256

            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

            SHA512

            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

          • C:\Users\Admin\AppData\Local\Temp\3616cba8
            Filesize

            1.4MB

            MD5

            fc008dc49c33b838a160b00aa46b196d

            SHA1

            3b161d5721f09c722f7f3a47c3cf89ac1352850f

            SHA256

            5f8e7a916564440d53a52af43373f1e31d9a9f46d51d9501537d7ef931e8f54e

            SHA512

            0ecddd5a28722635fce05cafa0eea470d8fcb83aceedb37d18e613cd234eb11b2dd54bfd2505ca18f1809f7f948cda850cbad1940314c35485639d960944a352

          • C:\Users\Admin\AppData\Local\Temp\tmpE6B3.tmp
            Filesize

            20KB

            MD5

            c9ff7748d8fcef4cf84a5501e996a641

            SHA1

            02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

            SHA256

            4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

            SHA512

            d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

          • C:\Users\Admin\AppData\Local\Temp\tmpE704.tmp
            Filesize

            20KB

            MD5

            91dbaf73c1a8c55254d90272f998e412

            SHA1

            2b86b31c8c00c937291e5ac3b1d134a5df959acf

            SHA256

            0628922305d2478ba75a48efadf932d439616eaf1ff908be334793f7bde28107

            SHA512

            109f4f59616cc1d1682b4d9468804f7668c77ce1878afec06a57037193f31a9c1c39f5d269277462936373b129d26488cddcc34d455c27185534e7754baaa988

          • C:\Users\Admin\AppData\Local\Temp\u3xc.0.exe
            Filesize

            308KB

            MD5

            2ff02a230388a96b3762a5d12eef74b5

            SHA1

            9a53bacfeaa9c4d9cc2521424c9512fb1ef66bc2

            SHA256

            74b45e62fedd53688e8db6ebf12c6a21ad5c2968fa6b4edcfbdc2e9b185f7443

            SHA512

            30227a39ac06547cfdd34bb06c7099292c842e68b2220b9b1be7ddf3992456f3bf027cd77660e8071f310a88afc441193c2967eb873846d92681f04e0e9fa119

          • C:\Users\Admin\AppData\Local\Temp\u3xc.1.zip
            Filesize

            3.7MB

            MD5

            78d3ca6355c93c72b494bb6a498bf639

            SHA1

            2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

            SHA256

            a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

            SHA512

            1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

          • C:\Users\Admin\AppData\Local\Temp\u3xc.2\UIxMarketPlugin.dll
            Filesize

            1.6MB

            MD5

            d1ba9412e78bfc98074c5d724a1a87d6

            SHA1

            0572f98d78fb0b366b5a086c2a74cc68b771d368

            SHA256

            cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

            SHA512

            8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

          • C:\Users\Admin\AppData\Local\Temp\u3xc.2\bunch.dat
            Filesize

            1.3MB

            MD5

            1e8237d3028ab52821d69099e0954f97

            SHA1

            30a6ae353adda0c471c6ed5b7a2458b07185abf2

            SHA256

            9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

            SHA512

            a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

          • C:\Users\Admin\AppData\Local\Temp\u3xc.2\relay.dll
            Filesize

            1.5MB

            MD5

            10d51becd0bbce0fab147ff9658c565e

            SHA1

            4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

            SHA256

            7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

            SHA512

            29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

          • C:\Users\Admin\AppData\Local\Temp\u3xc.2\run.exe
            Filesize

            2.4MB

            MD5

            9fb4770ced09aae3b437c1c6eb6d7334

            SHA1

            fe54b31b0db8665aa5b22bed147e8295afc88a03

            SHA256

            a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

            SHA512

            140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

          • C:\Users\Admin\AppData\Local\Temp\u3xc.2\whale.dbf
            Filesize

            85KB

            MD5

            a723bf46048e0bfb15b8d77d7a648c3e

            SHA1

            8952d3c34e9341e4425571e10f22b782695bb915

            SHA256

            b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

            SHA512

            ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

          • memory/216-199-0x00007FFD07D10000-0x00007FFD07F05000-memory.dmp
            Filesize

            2.0MB

          • memory/216-201-0x0000000072A60000-0x0000000072BDB000-memory.dmp
            Filesize

            1.5MB

          • memory/1852-180-0x00007FFD07D10000-0x00007FFD07F05000-memory.dmp
            Filesize

            2.0MB

          • memory/1852-196-0x0000000072A60000-0x0000000072BDB000-memory.dmp
            Filesize

            1.5MB

          • memory/1852-179-0x0000000072A60000-0x0000000072BDB000-memory.dmp
            Filesize

            1.5MB

          • memory/3184-211-0x0000000005420000-0x0000000005470000-memory.dmp
            Filesize

            320KB

          • memory/3184-207-0x0000000005210000-0x00000000052A2000-memory.dmp
            Filesize

            584KB

          • memory/3184-203-0x0000000073C00000-0x0000000074E54000-memory.dmp
            Filesize

            18.3MB

          • memory/3184-210-0x0000000005350000-0x00000000053C6000-memory.dmp
            Filesize

            472KB

          • memory/3184-206-0x0000000000B30000-0x0000000000BF6000-memory.dmp
            Filesize

            792KB

          • memory/3184-215-0x0000000006080000-0x00000000060E6000-memory.dmp
            Filesize

            408KB

          • memory/3184-209-0x0000000005520000-0x00000000056E2000-memory.dmp
            Filesize

            1.8MB

          • memory/3184-208-0x0000000005860000-0x0000000005E04000-memory.dmp
            Filesize

            5.6MB

          • memory/3184-213-0x0000000006440000-0x000000000696C000-memory.dmp
            Filesize

            5.2MB

          • memory/3184-212-0x00000000051F0000-0x00000000051FA000-memory.dmp
            Filesize

            40KB

          • memory/3184-214-0x0000000005F90000-0x0000000005FAE000-memory.dmp
            Filesize

            120KB

          • memory/4164-14-0x0000000000400000-0x0000000001A18000-memory.dmp
            Filesize

            22.1MB

          • memory/4164-13-0x0000000001CA0000-0x0000000001DA0000-memory.dmp
            Filesize

            1024KB

          • memory/4164-15-0x0000000001B30000-0x0000000001B57000-memory.dmp
            Filesize

            156KB

          • memory/4164-17-0x0000000061E00000-0x0000000061EF3000-memory.dmp
            Filesize

            972KB

          • memory/4164-188-0x0000000000400000-0x0000000001A18000-memory.dmp
            Filesize

            22.1MB

          • memory/4164-166-0x0000000000400000-0x0000000001A18000-memory.dmp
            Filesize

            22.1MB

          • memory/5088-1-0x0000000002DD0000-0x0000000002ED0000-memory.dmp
            Filesize

            1024KB

          • memory/5088-2-0x0000000002FD0000-0x000000000303D000-memory.dmp
            Filesize

            436KB

          • memory/5088-186-0x0000000000400000-0x0000000002B15000-memory.dmp
            Filesize

            39.1MB

          • memory/5088-16-0x0000000000400000-0x0000000002B15000-memory.dmp
            Filesize

            39.1MB

          • memory/5088-3-0x0000000000400000-0x0000000002B15000-memory.dmp
            Filesize

            39.1MB

          • memory/5088-190-0x0000000002FD0000-0x000000000303D000-memory.dmp
            Filesize

            436KB