Analysis

  • max time kernel
    132s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:47

General

  • Target

    16c626e0e471d1c6ee394c06c36c7b94.exe

  • Size

    455KB

  • MD5

    16c626e0e471d1c6ee394c06c36c7b94

  • SHA1

    e0553e3ef1c67110ebfcaca33b071d8a0fde0c09

  • SHA256

    ed178bcbabb10ed904b432c53d08aa215a07511889dfc34225dd852c088a833e

  • SHA512

    d2d56d5cbe4582b4416bc6b67e2e8cb04bdbe1f3e07d178c7c8467b41eb9b6e1e8367e33b716bf3c9af18c1ef3787f94fcf027665c170cd9502101acd47da0db

  • SSDEEP

    6144:dndKNo69iOHScmTvdTtWxM0xJe5oTBCLV9n7s3ODE2:dnsN9SJZTtWxM0T3cnI3wE2

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16c626e0e471d1c6ee394c06c36c7b94.exe
    "C:\Users\Admin\AppData\Local\Temp\16c626e0e471d1c6ee394c06c36c7b94.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Users\Admin\AppData\Local\Temp\u28o.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u28o.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2420
    • C:\Users\Admin\AppData\Local\Temp\u28o.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u28o.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2728
    • C:\Users\Admin\AppData\Local\Temp\u28o.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u28o.3.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1136
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\252e99e709753c2ab04b66e213ab7d72cfdb494a7016e07d23bc17fe7cebab94\90e8315254cf4bbd950b3386ef17a852.tmp
    Filesize

    1KB

    MD5

    c95ec257ddc24cdb5bba03edce227f93

    SHA1

    43e856b388865575f1c1e7be5cc9bc68447c0528

    SHA256

    0cf1311ef9e0febbe42303077cf20e219039447592ab903540d84ab33b50cf52

    SHA512

    7aa7664c8c3767acff04f54c396185eed465b8448a97bc1b3d5911be4ae5cb6ba1b170e3036eb3f88612be8ef73a9152458d82b5d19ef478ad84b859bac5626d

  • C:\Users\Admin\AppData\Local\Temp\U28O1~1.ZIP
    Filesize

    3.7MB

    MD5

    78d3ca6355c93c72b494bb6a498bf639

    SHA1

    2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

    SHA256

    a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

    SHA512

    1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

  • C:\Users\Admin\AppData\Local\Temp\c019f561
    Filesize

    1.4MB

    MD5

    bea030c5e8b7c0a9726cbd8bfe2d98da

    SHA1

    e023eacc4ebf615d763d28ce81a6777eb8fde62f

    SHA256

    dd446241f9531a6e42156857ff86ccca887227398abd8e70d47ced9c221019f8

    SHA512

    52ef0a78f92d4cb0bec11b71d79a3cd7db34ecc08e4b9dbfd1ea6c4704fa6a5ef0c4f8f767d22561f7845259e5db06318f17b553a7975bfad772e1542e69dc6f

  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
    Filesize

    2KB

    MD5

    f0ee00589f3d20690d324a493702cae0

    SHA1

    421a9b4f6cc36efee22241c9ef3f81929398cf87

    SHA256

    64b9b9272e0b3e4cd37616cd17d1d4859d85153e9749b2a6160e7efbc21c3346

    SHA512

    098cebabdb9531c445e28f6c78338572e81aeed5ca608af876950681e398c717361d9ea3e1b8dd6ee7e7dee0c015547f0fdb2ae6dab1bc9385da13b46f7ce340

  • C:\Users\Admin\AppData\Local\Temp\tmpBC1F.tmp
    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\Users\Admin\AppData\Local\Temp\u28o.2\UIxMarketPlugin.dll
    Filesize

    1.6MB

    MD5

    d1ba9412e78bfc98074c5d724a1a87d6

    SHA1

    0572f98d78fb0b366b5a086c2a74cc68b771d368

    SHA256

    cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

    SHA512

    8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

  • C:\Users\Admin\AppData\Local\Temp\u28o.2\bunch.dat
    Filesize

    1.3MB

    MD5

    1e8237d3028ab52821d69099e0954f97

    SHA1

    30a6ae353adda0c471c6ed5b7a2458b07185abf2

    SHA256

    9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

    SHA512

    a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

  • C:\Users\Admin\AppData\Local\Temp\u28o.2\relay.dll
    Filesize

    1.5MB

    MD5

    10d51becd0bbce0fab147ff9658c565e

    SHA1

    4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

    SHA256

    7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

    SHA512

    29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

  • C:\Users\Admin\AppData\Local\Temp\u28o.2\whale.dbf
    Filesize

    85KB

    MD5

    a723bf46048e0bfb15b8d77d7a648c3e

    SHA1

    8952d3c34e9341e4425571e10f22b782695bb915

    SHA256

    b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

    SHA512

    ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • \Users\Admin\AppData\Local\Temp\u28o.0.exe
    Filesize

    311KB

    MD5

    aed159d44da4c704179ec0932539f0d6

    SHA1

    79951d01b3d08a9f0d78a4664cf6a14d2bd49cc3

    SHA256

    af4eb9efd0598c707a5a1a443b3c41138141d056391494da2d81691d619aeb32

    SHA512

    e19beed93b53b84ee2eee16a25ceb6a2a7f8342417861b14e1f8cf8bd0dcd6f6d7513d8ba204a8f7898ce708da29f385790aa82d3211ad7cb77a8e0fda3d877f

  • \Users\Admin\AppData\Local\Temp\u28o.2\run.exe
    Filesize

    2.4MB

    MD5

    9fb4770ced09aae3b437c1c6eb6d7334

    SHA1

    fe54b31b0db8665aa5b22bed147e8295afc88a03

    SHA256

    a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

    SHA512

    140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

  • \Users\Admin\AppData\Local\Temp\u28o.3.exe
    Filesize

    4.6MB

    MD5

    397926927bca55be4a77839b1c44de6e

    SHA1

    e10f3434ef3021c399dbba047832f02b3c898dbd

    SHA256

    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

    SHA512

    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

  • memory/1136-245-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/1508-306-0x00000000746D0000-0x0000000074844000-memory.dmp
    Filesize

    1.5MB

  • memory/1508-197-0x0000000077B10000-0x0000000077CB9000-memory.dmp
    Filesize

    1.7MB

  • memory/1656-110-0x0000000077B10000-0x0000000077CB9000-memory.dmp
    Filesize

    1.7MB

  • memory/1656-109-0x00000000746D0000-0x0000000074844000-memory.dmp
    Filesize

    1.5MB

  • memory/1656-181-0x00000000746D0000-0x0000000074844000-memory.dmp
    Filesize

    1.5MB

  • memory/1684-249-0x0000000005710000-0x000000000571C000-memory.dmp
    Filesize

    48KB

  • memory/1684-267-0x0000000005960000-0x000000000596A000-memory.dmp
    Filesize

    40KB

  • memory/1684-246-0x0000000000390000-0x0000000003C88000-memory.dmp
    Filesize

    57.0MB

  • memory/1684-247-0x000000001EFD0000-0x000000001F0E0000-memory.dmp
    Filesize

    1.1MB

  • memory/1684-297-0x00000000056E0000-0x00000000056EA000-memory.dmp
    Filesize

    40KB

  • memory/1684-248-0x0000000003D90000-0x0000000003DA0000-memory.dmp
    Filesize

    64KB

  • memory/1684-250-0x0000000003DA0000-0x0000000003DB4000-memory.dmp
    Filesize

    80KB

  • memory/1684-251-0x000000001EDE0000-0x000000001EE04000-memory.dmp
    Filesize

    144KB

  • memory/1684-253-0x000000001DF50000-0x000000001DF5A000-memory.dmp
    Filesize

    40KB

  • memory/1684-254-0x000000001EE00000-0x000000001EE2A000-memory.dmp
    Filesize

    168KB

  • memory/1684-255-0x000000001F800000-0x000000001F8B2000-memory.dmp
    Filesize

    712KB

  • memory/1684-256-0x000000001EE30000-0x000000001EEAA000-memory.dmp
    Filesize

    488KB

  • memory/1684-257-0x000000001F8B0000-0x000000001F912000-memory.dmp
    Filesize

    392KB

  • memory/1684-258-0x0000000000370000-0x000000000037A000-memory.dmp
    Filesize

    40KB

  • memory/1684-262-0x000000001FF00000-0x0000000020200000-memory.dmp
    Filesize

    3.0MB

  • memory/1684-271-0x0000000005A90000-0x0000000005A9C000-memory.dmp
    Filesize

    48KB

  • memory/1684-268-0x0000000005A70000-0x0000000005A92000-memory.dmp
    Filesize

    136KB

  • memory/2420-116-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2420-278-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2420-187-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2420-308-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2728-317-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2728-316-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2728-315-0x0000000073090000-0x00000000740F2000-memory.dmp
    Filesize

    16.4MB

  • memory/2728-318-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB

  • memory/2904-2-0x0000000000310000-0x000000000037D000-memory.dmp
    Filesize

    436KB

  • memory/2904-153-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/2904-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/2904-154-0x0000000001B10000-0x0000000001C10000-memory.dmp
    Filesize

    1024KB

  • memory/2904-1-0x0000000001B10000-0x0000000001C10000-memory.dmp
    Filesize

    1024KB