Analysis

  • max time kernel
    147s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 02:31

General

  • Target

    c94ea8fe850a588a628cb3350a52c278.exe

  • Size

    455KB

  • MD5

    c94ea8fe850a588a628cb3350a52c278

  • SHA1

    869ae193e0262e0367f91410fe1d4972c1ebfcc4

  • SHA256

    974402091e092f0468290ab1d4380ec41b0cf66f28f683a0102fe9c0af2c7fde

  • SHA512

    c1c202864b43379d90098727b148f027bba3dab699bb7e9684f62078cd19de904c2d6ca10f9f3cddb399ce6e1e0d92eebd03cb146ca99b9f9a056675bb17c3ea

  • SSDEEP

    6144:wPKlSI6wvdEjpq79xyN+PKbaKNt8RUeW2s4A9YoxYrP9nys3ODED:wylSI66yj4nOaaJh9x6tT3wED

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c94ea8fe850a588a628cb3350a52c278.exe
    "C:\Users\Admin\AppData\Local\Temp\c94ea8fe850a588a628cb3350a52c278.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Users\Admin\AppData\Local\Temp\u34.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u34.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2908
    • C:\Users\Admin\AppData\Local\Temp\u34.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u34.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2764
    • C:\Users\Admin\AppData\Local\Temp\u34.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u34.3.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:344
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\049b7335d372bd07248452d0b58e37cfb8420ac5b148b226adcb19ae95655a7b\8371dba597764b6c842f5fb88d8f6a60.tmp
    Filesize

    1KB

    MD5

    2e2600a3962168825305c1da86d1041d

    SHA1

    110e2cfc3a823b4b3aab5a3d0eb7af61edfe8e40

    SHA256

    36521c2a38b3cd0b12dced4d1b726a3c14c692c8befdddb05579408cb527f330

    SHA512

    0e72b3b2f5faf87dbad8219318809edfc034df48bee3474af8994f9525c15c2bea49840270208ea022efefaa46f14e3b2541bf029d21d3025deba7d66f8a807f

  • C:\Users\Admin\AppData\Local\Temp\U341~1.ZIP
    Filesize

    3.7MB

    MD5

    78d3ca6355c93c72b494bb6a498bf639

    SHA1

    2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

    SHA256

    a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

    SHA512

    1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

  • C:\Users\Admin\AppData\Local\Temp\d6bf14e1
    Filesize

    1.4MB

    MD5

    2b8e13c51a8c1804faea1f06797ec83e

    SHA1

    f7a2bef28e073927af13f416f14df3d403667a00

    SHA256

    b7c8ce4a5a309db773a35c264f53749d1995df0ae79f10ec83b84fcc940d6d90

    SHA512

    2232a6e8e7bb94d7741ea4bad61d35775295e725100911ad247aa4f9298b6d4144fc8966a7e5cbfc701d29d68dc6bf8d3c0c4e83a904e830c99db594114f7d77

  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
    Filesize

    2KB

    MD5

    461e1a25f24af3fa03ad28676aa96aa3

    SHA1

    f1deb8a7ab4ed21fbc01fb9f0e136cedf1a55408

    SHA256

    89c69ec34c9ffe6a1c3ac5b9c9ca50071317b04bf684cb2a7753a59970092b77

    SHA512

    ddb4091efa0dc9c989e920ec2edb1beb8f4d9586ff93ea8a4ec8ef8e5818e5c3d61c27eb544bcf2f4318a9d3b8c6ced8d3a7b824750bb9e172fd5f01669ccddd

  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
    Filesize

    3KB

    MD5

    a25d7c2055cdcc3453f8d87e8306cf64

    SHA1

    f4d43b11f346369c3329c04ba76d1353be91beeb

    SHA256

    2bf13a2ce46e9532f88d757b6bf2defd296a79e7320f84029ead1b3294be7c54

    SHA512

    ecf6d68d5a466e67ded3368109a3d37270aa36af1246e0d80c17514b33c1818be35dbb9d4f58526cff9d81b40f5e3508e53c8a5d1058fd5969c4fbe3a3793159

  • C:\Users\Admin\AppData\Local\Temp\tmpBAE7.tmp
    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\Users\Admin\AppData\Local\Temp\u34.2\UIxMarketPlugin.dll
    Filesize

    1.6MB

    MD5

    d1ba9412e78bfc98074c5d724a1a87d6

    SHA1

    0572f98d78fb0b366b5a086c2a74cc68b771d368

    SHA256

    cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

    SHA512

    8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

  • C:\Users\Admin\AppData\Local\Temp\u34.2\bunch.dat
    Filesize

    1.3MB

    MD5

    1e8237d3028ab52821d69099e0954f97

    SHA1

    30a6ae353adda0c471c6ed5b7a2458b07185abf2

    SHA256

    9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

    SHA512

    a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

  • C:\Users\Admin\AppData\Local\Temp\u34.2\relay.dll
    Filesize

    1.5MB

    MD5

    10d51becd0bbce0fab147ff9658c565e

    SHA1

    4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

    SHA256

    7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

    SHA512

    29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

  • C:\Users\Admin\AppData\Local\Temp\u34.2\run.exe
    Filesize

    2.4MB

    MD5

    9fb4770ced09aae3b437c1c6eb6d7334

    SHA1

    fe54b31b0db8665aa5b22bed147e8295afc88a03

    SHA256

    a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

    SHA512

    140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

  • C:\Users\Admin\AppData\Local\Temp\u34.2\whale.dbf
    Filesize

    85KB

    MD5

    a723bf46048e0bfb15b8d77d7a648c3e

    SHA1

    8952d3c34e9341e4425571e10f22b782695bb915

    SHA256

    b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

    SHA512

    ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • \Users\Admin\AppData\Local\Temp\u34.0.exe
    Filesize

    226KB

    MD5

    f85ca7da4201921c93b98f6555f3d7b7

    SHA1

    523891e3e23bb45a52e402b6282f70f9e17cde9c

    SHA256

    eeaa177b0bc2d85cf8b416c2ed3b85fd50bd7c811bf41a32d161a10a767c2fda

    SHA512

    1b8220fe954799fbc43a702a1c508beff390c3f5a58e8e50e3c5ccce48459ec3a25df395f041f722cb67b0eb6c31013239f58a8b947e60344d15ce0c56e9cb17

  • \Users\Admin\AppData\Local\Temp\u34.3.exe
    Filesize

    4.6MB

    MD5

    397926927bca55be4a77839b1c44de6e

    SHA1

    e10f3434ef3021c399dbba047832f02b3c898dbd

    SHA256

    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

    SHA512

    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

  • memory/112-2-0x0000000000230000-0x000000000029D000-memory.dmp
    Filesize

    436KB

  • memory/112-160-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/112-161-0x0000000001B50000-0x0000000001C50000-memory.dmp
    Filesize

    1024KB

  • memory/112-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/112-1-0x0000000001B50000-0x0000000001C50000-memory.dmp
    Filesize

    1024KB

  • memory/344-274-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/1224-217-0x0000000077AD0000-0x0000000077C79000-memory.dmp
    Filesize

    1.7MB

  • memory/1224-303-0x0000000074690000-0x0000000074804000-memory.dmp
    Filesize

    1.5MB

  • memory/1940-287-0x0000000003D00000-0x0000000003D62000-memory.dmp
    Filesize

    392KB

  • memory/1940-286-0x000000001F010000-0x000000001F08A000-memory.dmp
    Filesize

    488KB

  • memory/1940-305-0x0000000003F10000-0x0000000003F1A000-memory.dmp
    Filesize

    40KB

  • memory/1940-304-0x0000000003F10000-0x0000000003F1A000-memory.dmp
    Filesize

    40KB

  • memory/1940-299-0x00000000058C0000-0x00000000058CC000-memory.dmp
    Filesize

    48KB

  • memory/1940-275-0x0000000000100000-0x00000000039F8000-memory.dmp
    Filesize

    57.0MB

  • memory/1940-296-0x00000000058A0000-0x00000000058C2000-memory.dmp
    Filesize

    136KB

  • memory/1940-278-0x000000001F0B0000-0x000000001F1C0000-memory.dmp
    Filesize

    1.1MB

  • memory/1940-279-0x0000000003AD0000-0x0000000003AE0000-memory.dmp
    Filesize

    64KB

  • memory/1940-280-0x0000000003D70000-0x0000000003D7C000-memory.dmp
    Filesize

    48KB

  • memory/1940-281-0x0000000003D60000-0x0000000003D74000-memory.dmp
    Filesize

    80KB

  • memory/1940-282-0x00000000041A0000-0x00000000041C4000-memory.dmp
    Filesize

    144KB

  • memory/1940-283-0x0000000005A20000-0x0000000005A2A000-memory.dmp
    Filesize

    40KB

  • memory/1940-284-0x000000001EBD0000-0x000000001EBFA000-memory.dmp
    Filesize

    168KB

  • memory/1940-285-0x000000001F8E0000-0x000000001F992000-memory.dmp
    Filesize

    712KB

  • memory/1940-295-0x0000000005890000-0x000000000589A000-memory.dmp
    Filesize

    40KB

  • memory/1940-294-0x0000000003F10000-0x0000000003F1A000-memory.dmp
    Filesize

    40KB

  • memory/1940-288-0x0000000003CE0000-0x0000000003CEA000-memory.dmp
    Filesize

    40KB

  • memory/1940-292-0x000000001FFA0000-0x00000000202A0000-memory.dmp
    Filesize

    3.0MB

  • memory/2764-308-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2764-310-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB

  • memory/2764-307-0x0000000073000000-0x0000000074062000-memory.dmp
    Filesize

    16.4MB

  • memory/2764-309-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2776-113-0x0000000077AD0000-0x0000000077C79000-memory.dmp
    Filesize

    1.7MB

  • memory/2776-184-0x0000000074690000-0x0000000074804000-memory.dmp
    Filesize

    1.5MB

  • memory/2776-112-0x0000000074690000-0x0000000074804000-memory.dmp
    Filesize

    1.5MB

  • memory/2908-119-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2908-20-0x0000000000270000-0x0000000000370000-memory.dmp
    Filesize

    1024KB

  • memory/2908-277-0x0000000000400000-0x000000000083A000-memory.dmp
    Filesize

    4.2MB

  • memory/2908-197-0x0000000000400000-0x000000000083A000-memory.dmp
    Filesize

    4.2MB

  • memory/2908-21-0x0000000000840000-0x0000000000867000-memory.dmp
    Filesize

    156KB

  • memory/2908-22-0x0000000000400000-0x000000000083A000-memory.dmp
    Filesize

    4.2MB