Analysis

  • max time kernel
    131s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:26

General

  • Target

    fcf64e9ed52eafbdc3f47abb46ba4606.exe

  • Size

    455KB

  • MD5

    fcf64e9ed52eafbdc3f47abb46ba4606

  • SHA1

    5efbd9889f48565bfddcd27f0e760529a4ac201b

  • SHA256

    59c2de875c225026789ad7a1cd5ffe9907ce6cc8c87ba03fe58ec496cfc1b74e

  • SHA512

    2fb5e5efe6936b8dee1dfe69805f021e127fcd32f714cf9459f7bccf6c3c5fd41355bfcae8e6c871e89c90f2b3b85c9967d3234d8f0a05158ae16814a0b8c35f

  • SSDEEP

    6144:dndKNo69iOHScmTvdTtWxM0xJe5oTBCLV9n7s3ODEx:dnsN9SJZTtWxM0T3cnI3wEx

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcf64e9ed52eafbdc3f47abb46ba4606.exe
    "C:\Users\Admin\AppData\Local\Temp\fcf64e9ed52eafbdc3f47abb46ba4606.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\u1p8.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u1p8.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:3020
    • C:\Users\Admin\AppData\Local\Temp\u1p8.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u1p8.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1540
    • C:\Users\Admin\AppData\Local\Temp\u1p8.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u1p8.3.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:304

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\252e99e709753c2ab04b66e213ab7d72cfdb494a7016e07d23bc17fe7cebab94\d3d99dffde2b4a4d88bfc22f9f6ee4d7.tmp
    Filesize

    1KB

    MD5

    38a4ca5a91a90480f3ac49ee7fc161a1

    SHA1

    c0ee47c1ea28367dc7e8ed2cf26ae5c6655e6fa9

    SHA256

    0f508aa3f64caf8b9d2033386810674b661e4e3106db27522780a21d0a6dcaaa

    SHA512

    d82c6899aa57d3b84d65b60d32b9a5bdfb67d1fe174400453c742a1b322d0267bfa4944b779e18bd5ab05c3c79db213cbd8422111a0fc8c07dbbe683fc9a0848

  • C:\Users\Admin\AppData\Local\Temp\U1P81~1.ZIP
    Filesize

    3.7MB

    MD5

    78d3ca6355c93c72b494bb6a498bf639

    SHA1

    2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

    SHA256

    a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

    SHA512

    1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

  • C:\Users\Admin\AppData\Local\Temp\b6259d20
    Filesize

    1.4MB

    MD5

    3068c2e384d1288423e659cecc1598cb

    SHA1

    6bbde24a2c2791c138556fc9877a7820cbf969e4

    SHA256

    b148594894ec2509b16fcc2e5f5bf80488ceefe979fe360fe3e6a8831c8a1e8d

    SHA512

    5befa385764d63685efb20438ee0f2e5956d67d17bcce7a7c5452eaf42f0db6fdcf306fae5c0b0671a7a31d8b3a70bfa97a0ac5ed08314bf3eaa3348e3a057b3

  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
    Filesize

    3KB

    MD5

    812c92a12d90c493afeadcb43c79776f

    SHA1

    35fd1b5bfdaf0066276d696bde4931e7f1007511

    SHA256

    d56d32461023e36418e9db44e0b1db08a409c756c3d3d34f937bad6e08f9d51d

    SHA512

    09d50b790799716be74e3e7891612479e9941ffd52f73dfb8fb0e02f22a015468d37cc581f42a66a447a8eb05f4c4efb14ca8e3f372b0ed1d1fe8e2e4b7b4487

  • C:\Users\Admin\AppData\Local\Temp\tmp94C2.tmp
    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\Users\Admin\AppData\Local\Temp\u1p8.2\UIxMarketPlugin.dll
    Filesize

    1.6MB

    MD5

    d1ba9412e78bfc98074c5d724a1a87d6

    SHA1

    0572f98d78fb0b366b5a086c2a74cc68b771d368

    SHA256

    cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

    SHA512

    8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

  • C:\Users\Admin\AppData\Local\Temp\u1p8.2\bunch.dat
    Filesize

    1.3MB

    MD5

    1e8237d3028ab52821d69099e0954f97

    SHA1

    30a6ae353adda0c471c6ed5b7a2458b07185abf2

    SHA256

    9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

    SHA512

    a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

  • C:\Users\Admin\AppData\Local\Temp\u1p8.2\relay.dll
    Filesize

    1.5MB

    MD5

    10d51becd0bbce0fab147ff9658c565e

    SHA1

    4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

    SHA256

    7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

    SHA512

    29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

  • C:\Users\Admin\AppData\Local\Temp\u1p8.2\whale.dbf
    Filesize

    85KB

    MD5

    a723bf46048e0bfb15b8d77d7a648c3e

    SHA1

    8952d3c34e9341e4425571e10f22b782695bb915

    SHA256

    b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

    SHA512

    ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • \Users\Admin\AppData\Local\Temp\u1p8.0.exe
    Filesize

    311KB

    MD5

    aed159d44da4c704179ec0932539f0d6

    SHA1

    79951d01b3d08a9f0d78a4664cf6a14d2bd49cc3

    SHA256

    af4eb9efd0598c707a5a1a443b3c41138141d056391494da2d81691d619aeb32

    SHA512

    e19beed93b53b84ee2eee16a25ceb6a2a7f8342417861b14e1f8cf8bd0dcd6f6d7513d8ba204a8f7898ce708da29f385790aa82d3211ad7cb77a8e0fda3d877f

  • \Users\Admin\AppData\Local\Temp\u1p8.2\run.exe
    Filesize

    2.4MB

    MD5

    9fb4770ced09aae3b437c1c6eb6d7334

    SHA1

    fe54b31b0db8665aa5b22bed147e8295afc88a03

    SHA256

    a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

    SHA512

    140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

  • \Users\Admin\AppData\Local\Temp\u1p8.3.exe
    Filesize

    4.6MB

    MD5

    397926927bca55be4a77839b1c44de6e

    SHA1

    e10f3434ef3021c399dbba047832f02b3c898dbd

    SHA256

    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

    SHA512

    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

  • memory/304-275-0x000000001EF70000-0x000000001F080000-memory.dmp
    Filesize

    1.1MB

  • memory/304-296-0x0000000005B20000-0x0000000005B2A000-memory.dmp
    Filesize

    40KB

  • memory/304-310-0x0000000003C10000-0x0000000003C1A000-memory.dmp
    Filesize

    40KB

  • memory/304-300-0x000000001E4F0000-0x000000001E4FC000-memory.dmp
    Filesize

    48KB

  • memory/304-297-0x000000001E4D0000-0x000000001E4F2000-memory.dmp
    Filesize

    136KB

  • memory/304-294-0x0000000003C10000-0x0000000003C1A000-memory.dmp
    Filesize

    40KB

  • memory/304-295-0x0000000003C10000-0x0000000003C1A000-memory.dmp
    Filesize

    40KB

  • memory/304-291-0x000000001FE90000-0x0000000020190000-memory.dmp
    Filesize

    3.0MB

  • memory/304-287-0x0000000003BF0000-0x0000000003BFA000-memory.dmp
    Filesize

    40KB

  • memory/304-281-0x0000000005B30000-0x0000000005B3A000-memory.dmp
    Filesize

    40KB

  • memory/304-282-0x000000001E970000-0x000000001E99A000-memory.dmp
    Filesize

    168KB

  • memory/304-270-0x0000000000040000-0x0000000003938000-memory.dmp
    Filesize

    57.0MB

  • memory/304-283-0x000000001EA30000-0x000000001EAE2000-memory.dmp
    Filesize

    712KB

  • memory/304-277-0x0000000003DE0000-0x0000000003DEC000-memory.dmp
    Filesize

    48KB

  • memory/304-276-0x0000000003C40000-0x0000000003C50000-memory.dmp
    Filesize

    64KB

  • memory/304-278-0x0000000003DD0000-0x0000000003DE4000-memory.dmp
    Filesize

    80KB

  • memory/304-279-0x000000001E550000-0x000000001E574000-memory.dmp
    Filesize

    144KB

  • memory/304-286-0x0000000005AA0000-0x0000000005B02000-memory.dmp
    Filesize

    392KB

  • memory/304-284-0x000000001ECF0000-0x000000001ED6A000-memory.dmp
    Filesize

    488KB

  • memory/840-269-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/840-254-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/1540-311-0x0000000000080000-0x0000000000146000-memory.dmp
    Filesize

    792KB

  • memory/1540-307-0x0000000072B30000-0x0000000073B92000-memory.dmp
    Filesize

    16.4MB

  • memory/1540-308-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1540-309-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1892-188-0x0000000074130000-0x00000000742A4000-memory.dmp
    Filesize

    1.5MB

  • memory/1892-135-0x0000000074130000-0x00000000742A4000-memory.dmp
    Filesize

    1.5MB

  • memory/1892-136-0x00000000775B0000-0x0000000077759000-memory.dmp
    Filesize

    1.7MB

  • memory/2204-164-0x0000000001B30000-0x0000000001C30000-memory.dmp
    Filesize

    1024KB

  • memory/2204-163-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/2204-1-0x0000000001B30000-0x0000000001C30000-memory.dmp
    Filesize

    1024KB

  • memory/2204-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/2204-2-0x0000000000230000-0x000000000029D000-memory.dmp
    Filesize

    436KB

  • memory/2304-305-0x0000000074130000-0x00000000742A4000-memory.dmp
    Filesize

    1.5MB

  • memory/2304-192-0x00000000775B0000-0x0000000077759000-memory.dmp
    Filesize

    1.7MB

  • memory/3020-20-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/3020-301-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/3020-191-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/3020-293-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB