Analysis

  • max time kernel
    98s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 08:34

General

  • Target

    437a0c3b59348d0e1c8af3daaaf4f13c64adb5d82f6be0e9b447ea6d27b07c6e.exe

  • Size

    457KB

  • MD5

    840ed5daff93eba0ccd7e6c7889e1f3f

  • SHA1

    e428d086416f0717f7624074115b6a22eb907d15

  • SHA256

    437a0c3b59348d0e1c8af3daaaf4f13c64adb5d82f6be0e9b447ea6d27b07c6e

  • SHA512

    5ddb29252919afc099ad83c50927468d3665671d3ec17860268cc2d260c6ebfe85d96add5e77232ee1e1ca98ec63b160808770a2a829d99bd52c48e4d98c0db9

  • SSDEEP

    6144:xH1aphP6ZxqlnU3ijOJj58v9X6/7rYlce7nVElm2Et6pd:xVanaIlnUBKvF64lVXupd

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.76

Attributes
  • url_path

    /8681490a59ad0e34.php

Signatures

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\437a0c3b59348d0e1c8af3daaaf4f13c64adb5d82f6be0e9b447ea6d27b07c6e.exe
    "C:\Users\Admin\AppData\Local\Temp\437a0c3b59348d0e1c8af3daaaf4f13c64adb5d82f6be0e9b447ea6d27b07c6e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\u1x4.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u1x4.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 712 -s 2368
        3⤵
        • Program crash
        PID:4076
    • C:\Users\Admin\AppData\Local\Temp\u1x4.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u1x4.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4632
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3156
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2488 -s 1544
      2⤵
      • Program crash
      PID:1988
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2488 -ip 2488
    1⤵
      PID:2700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 712 -ip 712
      1⤵
        PID:4572

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Are.docx
        Filesize

        11KB

        MD5

        a33e5b189842c5867f46566bdbf7a095

        SHA1

        e1c06359f6a76da90d19e8fd95e79c832edb3196

        SHA256

        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

        SHA512

        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Temp\8e7d22ca
        Filesize

        1.4MB

        MD5

        26eb46df985a2f37333c7ff79b31270f

        SHA1

        b57a107dd6efa03b728033be2b87dea7f61b9277

        SHA256

        311907c84233eda0a8032f458c54268ee985d19022ccc0c2350eb82cf143d233

        SHA512

        13645429188452b8f01f2cd9bfb161347c6e66ecf17de06a10f75385d3e2e14a7165dfdcdfad5015d327b04b63657ac004becccb321300c2326c1bb4d5278d43

      • C:\Users\Admin\AppData\Local\Temp\tmpC729.tmp
        Filesize

        20KB

        MD5

        42c395b8db48b6ce3d34c301d1eba9d5

        SHA1

        b7cfa3de344814bec105391663c0df4a74310996

        SHA256

        5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

        SHA512

        7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

      • C:\Users\Admin\AppData\Local\Temp\tmpC74B.tmp
        Filesize

        20KB

        MD5

        49693267e0adbcd119f9f5e02adf3a80

        SHA1

        3ba3d7f89b8ad195ca82c92737e960e1f2b349df

        SHA256

        d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

        SHA512

        b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

      • C:\Users\Admin\AppData\Local\Temp\u1x4.0.exe
        Filesize

        312KB

        MD5

        afaa459466d793e35de7cda402ddc8c7

        SHA1

        5d949a34f1d946ad556fa50ab93f36a817f5a867

        SHA256

        0404556be24578fac28128825388236d6bf93bfe58c21aabaf7f5a8c92a66aa1

        SHA512

        7ed39c4a099f6110a9aa6433e83bf3b1c053a5ea16c66cc84e7b993730be6f57fe4a8730348a4e45cf3bd390d48e92416d77054db82cca607b5742c4f7bb757a

      • C:\Users\Admin\AppData\Local\Temp\u1x4.1.zip
        Filesize

        3.7MB

        MD5

        78d3ca6355c93c72b494bb6a498bf639

        SHA1

        2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

        SHA256

        a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

        SHA512

        1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

      • C:\Users\Admin\AppData\Local\Temp\u1x4.2\UIxMarketPlugin.dll
        Filesize

        1.6MB

        MD5

        d1ba9412e78bfc98074c5d724a1a87d6

        SHA1

        0572f98d78fb0b366b5a086c2a74cc68b771d368

        SHA256

        cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

        SHA512

        8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

      • C:\Users\Admin\AppData\Local\Temp\u1x4.2\bunch.dat
        Filesize

        1.3MB

        MD5

        1e8237d3028ab52821d69099e0954f97

        SHA1

        30a6ae353adda0c471c6ed5b7a2458b07185abf2

        SHA256

        9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

        SHA512

        a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

      • C:\Users\Admin\AppData\Local\Temp\u1x4.2\relay.dll
        Filesize

        1.5MB

        MD5

        10d51becd0bbce0fab147ff9658c565e

        SHA1

        4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

        SHA256

        7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

        SHA512

        29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

      • C:\Users\Admin\AppData\Local\Temp\u1x4.2\run.exe
        Filesize

        2.4MB

        MD5

        9fb4770ced09aae3b437c1c6eb6d7334

        SHA1

        fe54b31b0db8665aa5b22bed147e8295afc88a03

        SHA256

        a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

        SHA512

        140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

      • C:\Users\Admin\AppData\Local\Temp\u1x4.2\whale.dbf
        Filesize

        85KB

        MD5

        a723bf46048e0bfb15b8d77d7a648c3e

        SHA1

        8952d3c34e9341e4425571e10f22b782695bb915

        SHA256

        b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

        SHA512

        ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

      • memory/712-13-0x0000000001D00000-0x0000000001E00000-memory.dmp
        Filesize

        1024KB

      • memory/712-32-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/712-15-0x0000000000400000-0x0000000001A19000-memory.dmp
        Filesize

        22.1MB

      • memory/712-14-0x0000000001B30000-0x0000000001B57000-memory.dmp
        Filesize

        156KB

      • memory/712-196-0x0000000000400000-0x0000000001A19000-memory.dmp
        Filesize

        22.1MB

      • memory/1592-141-0x00007FFAB3310000-0x00007FFAB3505000-memory.dmp
        Filesize

        2.0MB

      • memory/1592-184-0x0000000072900000-0x0000000072A7B000-memory.dmp
        Filesize

        1.5MB

      • memory/1592-140-0x0000000072900000-0x0000000072A7B000-memory.dmp
        Filesize

        1.5MB

      • memory/2488-1-0x0000000001BA0000-0x0000000001CA0000-memory.dmp
        Filesize

        1024KB

      • memory/2488-153-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/2488-2-0x0000000003680000-0x00000000036ED000-memory.dmp
        Filesize

        436KB

      • memory/2488-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/3156-208-0x0000000004DA0000-0x0000000004E16000-memory.dmp
        Filesize

        472KB

      • memory/3156-210-0x0000000004BB0000-0x0000000004BBA000-memory.dmp
        Filesize

        40KB

      • memory/3156-205-0x0000000004BE0000-0x0000000004C72000-memory.dmp
        Filesize

        584KB

      • memory/3156-206-0x0000000005280000-0x0000000005824000-memory.dmp
        Filesize

        5.6MB

      • memory/3156-207-0x0000000004F70000-0x0000000005132000-memory.dmp
        Filesize

        1.8MB

      • memory/3156-201-0x0000000072C20000-0x0000000073E74000-memory.dmp
        Filesize

        18.3MB

      • memory/3156-209-0x0000000004CD0000-0x0000000004D20000-memory.dmp
        Filesize

        320KB

      • memory/3156-204-0x0000000000500000-0x00000000005C6000-memory.dmp
        Filesize

        792KB

      • memory/3156-211-0x0000000005E60000-0x000000000638C000-memory.dmp
        Filesize

        5.2MB

      • memory/3156-212-0x0000000005950000-0x000000000596E000-memory.dmp
        Filesize

        120KB

      • memory/3156-213-0x0000000005A40000-0x0000000005AA6000-memory.dmp
        Filesize

        408KB

      • memory/3156-232-0x00000000072E0000-0x00000000072EA000-memory.dmp
        Filesize

        40KB

      • memory/4632-197-0x00007FFAB3310000-0x00007FFAB3505000-memory.dmp
        Filesize

        2.0MB

      • memory/4632-199-0x0000000072900000-0x0000000072A7B000-memory.dmp
        Filesize

        1.5MB