Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 08:41

General

  • Target

    b8cada23248c735be688419576776c79.exe

  • Size

    457KB

  • MD5

    b8cada23248c735be688419576776c79

  • SHA1

    560bcac9ae8062b07e6fca1db673b19b7d44c41a

  • SHA256

    5bb83f0ba00575c13ebd140a39a6f08a109e262dcadf5d6acf1e1df06dfd2192

  • SHA512

    f167e6b70893ffbe8f4ec77089bee4a2145d3faa9e084a96493ade518e0a2f008faaf1607cced683f2a5d0acfc2851e0e1eebc33b812ec5b2c1a00227e427f6d

  • SSDEEP

    6144:xH1aphP6ZxqlnU3ijOJj58v9X6/7rYlce7nVElm2Et6pdF:xVanaIlnUBKvF64lVXupdF

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8cada23248c735be688419576776c79.exe
    "C:\Users\Admin\AppData\Local\Temp\b8cada23248c735be688419576776c79.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\u1ys.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u1ys.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2076
    • C:\Users\Admin\AppData\Local\Temp\u1ys.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u1ys.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1080
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1444
    • C:\Users\Admin\AppData\Local\Temp\u1ys.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u1ys.3.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1544

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\a156d2ee87eeb3012aacff4fcc5518f7fa0b2caa0b97ad5a5e46c2e4fdf8c5f4\289d593b4e384ab983a8db1e80b16927.tmp
    Filesize

    1KB

    MD5

    d1046b186e4ce023387876aee8da0547

    SHA1

    d8568f6b548dfe32d602390aaa8c0925ac9424c1

    SHA256

    bfb53058855631784891721fea6791c5585a14e7d5e5d1091d6aee9206026c4d

    SHA512

    b7e2780799f92f358c8e1bda808c07c018790297622dc8bd5e8b2bc9cfbd33f6b82bd52ba8126af4ccf9cced33d5dc19c83b5db7af039fe5ba8bdad626555901

  • C:\Users\Admin\AppData\Local\Temp\U1YS1~1.ZIP
    Filesize

    3.7MB

    MD5

    78d3ca6355c93c72b494bb6a498bf639

    SHA1

    2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

    SHA256

    a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

    SHA512

    1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

  • C:\Users\Admin\AppData\Local\Temp\a31c48ed
    Filesize

    1.4MB

    MD5

    81121354b3a745b9128aca7264066058

    SHA1

    a78dbc4054b886b39a6515605a7a352575c73e7f

    SHA256

    2aaf709de51b6d9681dc3b187cbe31b5a20c0d635ab0efbca438f42a7bbda63a

    SHA512

    dc604510c53ae7ae0073af780f0000e929de017dcfb43b679cf50b51600e69814bc95b19d7c3bde8fc64308f82e0572daf606778fed508ffc5ebc36b5966a412

  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
    Filesize

    2KB

    MD5

    077527ca6248cb0f74da83419bf0a692

    SHA1

    19af0871bdcdfe6ddc9dc89a2ce9ed3a512c9504

    SHA256

    fbacbd9d641abf46ac4d533929d152025969f3e5644493addca1a30b994a2e27

    SHA512

    4cf2d38e5e6c5bde5d51f815098b6707bcdd22eb1d0f1c51eb716d9abdb5b4aa4fba9334461fc012eb867e1a4859140c80ca2f4a7b195d14f73ed80594b15fcd

  • C:\Users\Admin\AppData\Local\Temp\tmpB32A.tmp
    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\Users\Admin\AppData\Local\Temp\u1ys.2\UIxMarketPlugin.dll
    Filesize

    1.6MB

    MD5

    d1ba9412e78bfc98074c5d724a1a87d6

    SHA1

    0572f98d78fb0b366b5a086c2a74cc68b771d368

    SHA256

    cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

    SHA512

    8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

  • C:\Users\Admin\AppData\Local\Temp\u1ys.2\bunch.dat
    Filesize

    1.3MB

    MD5

    1e8237d3028ab52821d69099e0954f97

    SHA1

    30a6ae353adda0c471c6ed5b7a2458b07185abf2

    SHA256

    9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

    SHA512

    a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

  • C:\Users\Admin\AppData\Local\Temp\u1ys.2\relay.dll
    Filesize

    1.5MB

    MD5

    10d51becd0bbce0fab147ff9658c565e

    SHA1

    4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

    SHA256

    7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

    SHA512

    29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

  • C:\Users\Admin\AppData\Local\Temp\u1ys.2\run.exe
    Filesize

    2.4MB

    MD5

    9fb4770ced09aae3b437c1c6eb6d7334

    SHA1

    fe54b31b0db8665aa5b22bed147e8295afc88a03

    SHA256

    a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

    SHA512

    140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

  • C:\Users\Admin\AppData\Local\Temp\u1ys.2\whale.dbf
    Filesize

    85KB

    MD5

    a723bf46048e0bfb15b8d77d7a648c3e

    SHA1

    8952d3c34e9341e4425571e10f22b782695bb915

    SHA256

    b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

    SHA512

    ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • \Users\Admin\AppData\Local\Temp\u1ys.0.exe
    Filesize

    312KB

    MD5

    eb5303bde736824406c1e9e49710eda4

    SHA1

    0ce3cb924a10026ad9bbb16a734f065823393ba0

    SHA256

    ce160a07f5555fd479f9b86632a594d9e679bd60c4d817757230e1d382856586

    SHA512

    a59070a428a1b438160ce6c4699e0d75a19f2488fe4167153977fdb7ac7ebaa9bff03f9f4e7af834fb2558b39e79be1d124d554013dd851d42713630ec10f377

  • \Users\Admin\AppData\Local\Temp\u1ys.3.exe
    Filesize

    4.6MB

    MD5

    397926927bca55be4a77839b1c44de6e

    SHA1

    e10f3434ef3021c399dbba047832f02b3c898dbd

    SHA256

    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

    SHA512

    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

  • memory/1080-309-0x0000000073FA0000-0x0000000074114000-memory.dmp
    Filesize

    1.5MB

  • memory/1080-210-0x00000000773E0000-0x0000000077589000-memory.dmp
    Filesize

    1.7MB

  • memory/1228-270-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/1264-126-0x00000000773E0000-0x0000000077589000-memory.dmp
    Filesize

    1.7MB

  • memory/1264-169-0x0000000073FA0000-0x0000000074114000-memory.dmp
    Filesize

    1.5MB

  • memory/1264-109-0x0000000073FA0000-0x0000000074114000-memory.dmp
    Filesize

    1.5MB

  • memory/1444-321-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB

  • memory/1444-315-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1444-314-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1444-313-0x0000000072960000-0x00000000739C2000-memory.dmp
    Filesize

    16.4MB

  • memory/1544-273-0x0000000000660000-0x0000000000670000-memory.dmp
    Filesize

    64KB

  • memory/1544-289-0x0000000000420000-0x000000000042A000-memory.dmp
    Filesize

    40KB

  • memory/1544-271-0x0000000000910000-0x0000000004208000-memory.dmp
    Filesize

    57.0MB

  • memory/1544-274-0x0000000005A20000-0x0000000005A2C000-memory.dmp
    Filesize

    48KB

  • memory/1544-275-0x0000000005A10000-0x0000000005A24000-memory.dmp
    Filesize

    80KB

  • memory/1544-276-0x0000000005D40000-0x0000000005D64000-memory.dmp
    Filesize

    144KB

  • memory/1544-278-0x0000000005CB0000-0x0000000005CBA000-memory.dmp
    Filesize

    40KB

  • memory/1544-279-0x000000001E2D0000-0x000000001E2FA000-memory.dmp
    Filesize

    168KB

  • memory/1544-280-0x000000001EBC0000-0x000000001EC72000-memory.dmp
    Filesize

    712KB

  • memory/1544-281-0x00000000005D0000-0x000000000064A000-memory.dmp
    Filesize

    488KB

  • memory/1544-282-0x0000000000880000-0x00000000008E2000-memory.dmp
    Filesize

    392KB

  • memory/1544-283-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1544-287-0x000000001FF10000-0x0000000020210000-memory.dmp
    Filesize

    3.0MB

  • memory/1544-272-0x000000001EE80000-0x000000001EF90000-memory.dmp
    Filesize

    1.1MB

  • memory/1544-290-0x00000000008F0000-0x00000000008FA000-memory.dmp
    Filesize

    40KB

  • memory/1544-291-0x000000001E9F0000-0x000000001EA12000-memory.dmp
    Filesize

    136KB

  • memory/1544-294-0x0000000000900000-0x000000000090C000-memory.dmp
    Filesize

    48KB

  • memory/1544-307-0x0000000000420000-0x000000000042A000-memory.dmp
    Filesize

    40KB

  • memory/1544-308-0x0000000000420000-0x000000000042A000-memory.dmp
    Filesize

    40KB

  • memory/2076-296-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2076-311-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2076-208-0x0000000000400000-0x0000000001A19000-memory.dmp
    Filesize

    22.1MB

  • memory/2076-110-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2548-1-0x0000000001B00000-0x0000000001C00000-memory.dmp
    Filesize

    1024KB

  • memory/2548-160-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/2548-161-0x0000000001B00000-0x0000000001C00000-memory.dmp
    Filesize

    1024KB

  • memory/2548-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
    Filesize

    22.2MB

  • memory/2548-2-0x0000000000300000-0x000000000036D000-memory.dmp
    Filesize

    436KB