Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 08:31

General

  • Target

    5bb83f0ba00575c13ebd140a39a6f08a109e262dcadf5d6acf1e1df06dfd2192.exe

  • Size

    457KB

  • MD5

    b8cada23248c735be688419576776c79

  • SHA1

    560bcac9ae8062b07e6fca1db673b19b7d44c41a

  • SHA256

    5bb83f0ba00575c13ebd140a39a6f08a109e262dcadf5d6acf1e1df06dfd2192

  • SHA512

    f167e6b70893ffbe8f4ec77089bee4a2145d3faa9e084a96493ade518e0a2f008faaf1607cced683f2a5d0acfc2851e0e1eebc33b812ec5b2c1a00227e427f6d

  • SSDEEP

    6144:xH1aphP6ZxqlnU3ijOJj58v9X6/7rYlce7nVElm2Et6pdF:xVanaIlnUBKvF64lVXupdF

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bb83f0ba00575c13ebd140a39a6f08a109e262dcadf5d6acf1e1df06dfd2192.exe
    "C:\Users\Admin\AppData\Local\Temp\5bb83f0ba00575c13ebd140a39a6f08a109e262dcadf5d6acf1e1df06dfd2192.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\u3qc.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u3qc.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:4328
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 2396
        3⤵
        • Program crash
        PID:3716
    • C:\Users\Admin\AppData\Local\Temp\u3qc.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u3qc.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3476
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1472
    • C:\Users\Admin\AppData\Local\Temp\u3qc.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u3qc.3.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1552
      2⤵
      • Program crash
      PID:3080
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4836 -ip 4836
    1⤵
      PID:3552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4328 -ip 4328
      1⤵
        PID:1504

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Are.docx
        Filesize

        11KB

        MD5

        a33e5b189842c5867f46566bdbf7a095

        SHA1

        e1c06359f6a76da90d19e8fd95e79c832edb3196

        SHA256

        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

        SHA512

        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Temp\c7422443
        Filesize

        1.4MB

        MD5

        79c466b9b4d5f81c53cdf4675dc664c4

        SHA1

        aacba684cec220bd025ff58b5a3055fd45ee2db5

        SHA256

        e0ece0e4f7099d2ee53b3b5bc5c6f2b9d1925ceba9a2d0935bfc24c4b06b4ebb

        SHA512

        8bc436b5a0f8ecfb0947171995af5ef62e7f9e766849d7f68d670d73d44738b2cc16ff2c2a831485423a60bcc3a8e7fd1ec681ddcac9f64a61a852cd5f13eff8

      • C:\Users\Admin\AppData\Local\Temp\tmpE928.tmp
        Filesize

        20KB

        MD5

        42c395b8db48b6ce3d34c301d1eba9d5

        SHA1

        b7cfa3de344814bec105391663c0df4a74310996

        SHA256

        5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

        SHA512

        7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

      • C:\Users\Admin\AppData\Local\Temp\tmpE94B.tmp
        Filesize

        20KB

        MD5

        22be08f683bcc01d7a9799bbd2c10041

        SHA1

        2efb6041cf3d6e67970135e592569c76fc4c41de

        SHA256

        451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

        SHA512

        0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

      • C:\Users\Admin\AppData\Local\Temp\u3qc.0.exe
        Filesize

        312KB

        MD5

        eb5303bde736824406c1e9e49710eda4

        SHA1

        0ce3cb924a10026ad9bbb16a734f065823393ba0

        SHA256

        ce160a07f5555fd479f9b86632a594d9e679bd60c4d817757230e1d382856586

        SHA512

        a59070a428a1b438160ce6c4699e0d75a19f2488fe4167153977fdb7ac7ebaa9bff03f9f4e7af834fb2558b39e79be1d124d554013dd851d42713630ec10f377

      • C:\Users\Admin\AppData\Local\Temp\u3qc.1.zip
        Filesize

        3.7MB

        MD5

        78d3ca6355c93c72b494bb6a498bf639

        SHA1

        2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

        SHA256

        a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

        SHA512

        1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

      • C:\Users\Admin\AppData\Local\Temp\u3qc.2\UIxMarketPlugin.dll
        Filesize

        1.6MB

        MD5

        d1ba9412e78bfc98074c5d724a1a87d6

        SHA1

        0572f98d78fb0b366b5a086c2a74cc68b771d368

        SHA256

        cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

        SHA512

        8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

      • C:\Users\Admin\AppData\Local\Temp\u3qc.2\bunch.dat
        Filesize

        1.3MB

        MD5

        1e8237d3028ab52821d69099e0954f97

        SHA1

        30a6ae353adda0c471c6ed5b7a2458b07185abf2

        SHA256

        9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

        SHA512

        a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

      • C:\Users\Admin\AppData\Local\Temp\u3qc.2\relay.dll
        Filesize

        1.5MB

        MD5

        10d51becd0bbce0fab147ff9658c565e

        SHA1

        4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

        SHA256

        7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

        SHA512

        29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

      • C:\Users\Admin\AppData\Local\Temp\u3qc.2\run.exe
        Filesize

        2.4MB

        MD5

        9fb4770ced09aae3b437c1c6eb6d7334

        SHA1

        fe54b31b0db8665aa5b22bed147e8295afc88a03

        SHA256

        a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

        SHA512

        140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

      • C:\Users\Admin\AppData\Local\Temp\u3qc.2\whale.dbf
        Filesize

        85KB

        MD5

        a723bf46048e0bfb15b8d77d7a648c3e

        SHA1

        8952d3c34e9341e4425571e10f22b782695bb915

        SHA256

        b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

        SHA512

        ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

      • C:\Users\Admin\AppData\Local\Temp\u3qc.3.exe
        Filesize

        4.6MB

        MD5

        397926927bca55be4a77839b1c44de6e

        SHA1

        e10f3434ef3021c399dbba047832f02b3c898dbd

        SHA256

        4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

        SHA512

        cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

      • memory/1164-167-0x00000000729F0000-0x0000000072B6D000-memory.dmp
        Filesize

        1.5MB

      • memory/1164-134-0x00000000729F0000-0x0000000072B6D000-memory.dmp
        Filesize

        1.5MB

      • memory/1164-135-0x00007FF93F3A0000-0x00007FF93F5A9000-memory.dmp
        Filesize

        2.0MB

      • memory/1472-282-0x0000000006860000-0x0000000006D8C000-memory.dmp
        Filesize

        5.2MB

      • memory/1472-278-0x00000000059A0000-0x0000000005B62000-memory.dmp
        Filesize

        1.8MB

      • memory/1472-281-0x0000000005600000-0x000000000560A000-memory.dmp
        Filesize

        40KB

      • memory/1472-283-0x00000000063B0000-0x00000000063CE000-memory.dmp
        Filesize

        120KB

      • memory/1472-279-0x00000000057D0000-0x0000000005846000-memory.dmp
        Filesize

        472KB

      • memory/1472-284-0x0000000006480000-0x00000000064E6000-memory.dmp
        Filesize

        408KB

      • memory/1472-303-0x0000000007BD0000-0x0000000007BDA000-memory.dmp
        Filesize

        40KB

      • memory/1472-280-0x0000000005760000-0x00000000057B0000-memory.dmp
        Filesize

        320KB

      • memory/1472-272-0x0000000072D20000-0x0000000074037000-memory.dmp
        Filesize

        19.1MB

      • memory/1472-275-0x0000000000F00000-0x0000000000FC6000-memory.dmp
        Filesize

        792KB

      • memory/1472-277-0x0000000005C80000-0x0000000006226000-memory.dmp
        Filesize

        5.6MB

      • memory/1472-276-0x0000000005630000-0x00000000056C2000-memory.dmp
        Filesize

        584KB

      • memory/1708-226-0x0000000000400000-0x00000000008AD000-memory.dmp
        Filesize

        4.7MB

      • memory/1708-215-0x0000000000400000-0x00000000008AD000-memory.dmp
        Filesize

        4.7MB

      • memory/1884-266-0x000002144C560000-0x000002144C582000-memory.dmp
        Filesize

        136KB

      • memory/1884-232-0x000002142D390000-0x000002142D3A4000-memory.dmp
        Filesize

        80KB

      • memory/1884-234-0x0000021447630000-0x000002144763A000-memory.dmp
        Filesize

        40KB

      • memory/1884-235-0x00000214477E0000-0x0000021447892000-memory.dmp
        Filesize

        712KB

      • memory/1884-236-0x0000021447650000-0x000002144767A000-memory.dmp
        Filesize

        168KB

      • memory/1884-238-0x0000021447910000-0x0000021447972000-memory.dmp
        Filesize

        392KB

      • memory/1884-227-0x00000214294A0000-0x000002142CD98000-memory.dmp
        Filesize

        57.0MB

      • memory/1884-239-0x00000214479F0000-0x0000021447A66000-memory.dmp
        Filesize

        472KB

      • memory/1884-237-0x0000021447890000-0x000002144790A000-memory.dmp
        Filesize

        488KB

      • memory/1884-240-0x000002142D360000-0x000002142D36A000-memory.dmp
        Filesize

        40KB

      • memory/1884-244-0x0000021447A70000-0x0000021447D70000-memory.dmp
        Filesize

        3.0MB

      • memory/1884-250-0x000002144BE50000-0x000002144BE58000-memory.dmp
        Filesize

        32KB

      • memory/1884-252-0x000002144BDA0000-0x000002144BDAE000-memory.dmp
        Filesize

        56KB

      • memory/1884-251-0x000002144BDD0000-0x000002144BE08000-memory.dmp
        Filesize

        224KB

      • memory/1884-253-0x000002144C4A0000-0x000002144C4AA000-memory.dmp
        Filesize

        40KB

      • memory/1884-254-0x000002144C740000-0x000002144C762000-memory.dmp
        Filesize

        136KB

      • memory/1884-255-0x000002144CC90000-0x000002144D1B8000-memory.dmp
        Filesize

        5.2MB

      • memory/1884-260-0x000002144C4C0000-0x000002144C4CC000-memory.dmp
        Filesize

        48KB

      • memory/1884-259-0x000002144C510000-0x000002144C560000-memory.dmp
        Filesize

        320KB

      • memory/1884-233-0x0000021447610000-0x0000021447634000-memory.dmp
        Filesize

        144KB

      • memory/1884-229-0x00000214474C0000-0x00000214475D0000-memory.dmp
        Filesize

        1.1MB

      • memory/1884-231-0x000002142ECC0000-0x000002142ECCC000-memory.dmp
        Filesize

        48KB

      • memory/1884-267-0x0000021447E90000-0x0000021447EAE000-memory.dmp
        Filesize

        120KB

      • memory/1884-230-0x000002142D380000-0x000002142D390000-memory.dmp
        Filesize

        64KB

      • memory/3476-264-0x00000000729F0000-0x0000000072B6D000-memory.dmp
        Filesize

        1.5MB

      • memory/3476-209-0x00007FF93F3A0000-0x00007FF93F5A9000-memory.dmp
        Filesize

        2.0MB

      • memory/4328-15-0x0000000000400000-0x0000000001A19000-memory.dmp
        Filesize

        22.1MB

      • memory/4328-228-0x0000000000400000-0x0000000001A19000-memory.dmp
        Filesize

        22.1MB

      • memory/4328-173-0x0000000000400000-0x0000000001A19000-memory.dmp
        Filesize

        22.1MB

      • memory/4328-16-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/4328-270-0x0000000000400000-0x0000000001A19000-memory.dmp
        Filesize

        22.1MB

      • memory/4328-14-0x0000000001B90000-0x0000000001BB7000-memory.dmp
        Filesize

        156KB

      • memory/4328-13-0x0000000001BD0000-0x0000000001CD0000-memory.dmp
        Filesize

        1024KB

      • memory/4836-2-0x0000000003620000-0x000000000368D000-memory.dmp
        Filesize

        436KB

      • memory/4836-156-0x0000000003620000-0x000000000368D000-memory.dmp
        Filesize

        436KB

      • memory/4836-155-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/4836-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/4836-1-0x0000000001C40000-0x0000000001D40000-memory.dmp
        Filesize

        1024KB