Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 09:27

General

  • Target

    6141aab05450eda7b3d8e437196c18c5.exe

  • Size

    456KB

  • MD5

    6141aab05450eda7b3d8e437196c18c5

  • SHA1

    edb57753028a40816d2d783d97696547c317f140

  • SHA256

    05242a9fd5c65aabe7fc99189b0bb93e11800d4cd3e05e67b16166ecd9fcb65c

  • SHA512

    2ba6396d745308dd749508d9af12983204212454014a92a6decc987779f11f434e3f1a969886f4e77c8ce5b48d40e4b29c7ac29bedd58f03daba5c8095bc110b

  • SSDEEP

    6144:Hb1m+ZBBrVw6UuNeqsGqJJ2hUOWXzt1YyQut4Mq75gQ/l67I2XDihjZdz:7c+5vdsGguOt1YyN4MyN/EQZdz

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6141aab05450eda7b3d8e437196c18c5.exe
    "C:\Users\Admin\AppData\Local\Temp\6141aab05450eda7b3d8e437196c18c5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Users\Admin\AppData\Local\Temp\u10w.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u10w.0.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1464
    • C:\Users\Admin\AppData\Local\Temp\u10w.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u10w.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4416
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4444
    • C:\Users\Admin\AppData\Local\Temp\u10w.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u10w.3.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4352
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1564
      2⤵
      • Program crash
      PID:4080
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1328 -ip 1328
    1⤵
      PID:1192

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\8fbbc891
      Filesize

      1.4MB

      MD5

      e5163056dba4b7b0aae23fcd0d25438d

      SHA1

      d498681f35d510b577d1fe36d632b2afa44a9315

      SHA256

      8d81d8d7a530687cf830d80bd7abc816b2959383af5d59a4382b1080267c8034

      SHA512

      bbd6bb229de58c4a5156f26f6daffaf44f0c9c3c43be9db128b4a16782da9a1e91846e57bf7ee30264fd9a8394426645fc133ee0bec4b5a53e6af6f6313173f0

    • C:\Users\Admin\AppData\Local\Temp\tmpC1FA.tmp
      Filesize

      20KB

      MD5

      42c395b8db48b6ce3d34c301d1eba9d5

      SHA1

      b7cfa3de344814bec105391663c0df4a74310996

      SHA256

      5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

      SHA512

      7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

    • C:\Users\Admin\AppData\Local\Temp\tmpC21C.tmp
      Filesize

      20KB

      MD5

      49693267e0adbcd119f9f5e02adf3a80

      SHA1

      3ba3d7f89b8ad195ca82c92737e960e1f2b349df

      SHA256

      d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

      SHA512

      b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

    • C:\Users\Admin\AppData\Local\Temp\u10w.0.exe
      Filesize

      312KB

      MD5

      fe1fa198626701a72893c05b5e3c7d0c

      SHA1

      830e5b629fec1cc2a532f6fe733efb1190c9cde5

      SHA256

      2a95da6136e35a81cbd596c909286255c36b42ea23288ac39bf7e5777f3c26ce

      SHA512

      34806c5779ceeb207df9253c5bd59b89bccb89c6ec1e09ad45d39588d5463c736169afee3ba499a6e44df47b8ee265c7be71eb274e6522ce5d4bd5a7ce976c96

    • C:\Users\Admin\AppData\Local\Temp\u10w.1.zip
      Filesize

      3.7MB

      MD5

      78d3ca6355c93c72b494bb6a498bf639

      SHA1

      2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

      SHA256

      a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

      SHA512

      1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

    • C:\Users\Admin\AppData\Local\Temp\u10w.2\UIxMarketPlugin.dll
      Filesize

      1.6MB

      MD5

      d1ba9412e78bfc98074c5d724a1a87d6

      SHA1

      0572f98d78fb0b366b5a086c2a74cc68b771d368

      SHA256

      cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

      SHA512

      8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

    • C:\Users\Admin\AppData\Local\Temp\u10w.2\bunch.dat
      Filesize

      1.3MB

      MD5

      1e8237d3028ab52821d69099e0954f97

      SHA1

      30a6ae353adda0c471c6ed5b7a2458b07185abf2

      SHA256

      9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

      SHA512

      a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

    • C:\Users\Admin\AppData\Local\Temp\u10w.2\relay.dll
      Filesize

      1.5MB

      MD5

      10d51becd0bbce0fab147ff9658c565e

      SHA1

      4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

      SHA256

      7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

      SHA512

      29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

    • C:\Users\Admin\AppData\Local\Temp\u10w.2\run.exe
      Filesize

      2.4MB

      MD5

      9fb4770ced09aae3b437c1c6eb6d7334

      SHA1

      fe54b31b0db8665aa5b22bed147e8295afc88a03

      SHA256

      a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

      SHA512

      140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

    • C:\Users\Admin\AppData\Local\Temp\u10w.2\whale.dbf
      Filesize

      85KB

      MD5

      a723bf46048e0bfb15b8d77d7a648c3e

      SHA1

      8952d3c34e9341e4425571e10f22b782695bb915

      SHA256

      b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

      SHA512

      ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

    • C:\Users\Admin\AppData\Local\Temp\u10w.3.exe
      Filesize

      4.6MB

      MD5

      397926927bca55be4a77839b1c44de6e

      SHA1

      e10f3434ef3021c399dbba047832f02b3c898dbd

      SHA256

      4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

      SHA512

      cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

    • memory/1328-122-0x0000000000400000-0x0000000001A3D000-memory.dmp
      Filesize

      22.2MB

    • memory/1328-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
      Filesize

      22.2MB

    • memory/1328-2-0x0000000001BD0000-0x0000000001C3D000-memory.dmp
      Filesize

      436KB

    • memory/1328-1-0x0000000001C50000-0x0000000001D50000-memory.dmp
      Filesize

      1024KB

    • memory/1464-147-0x0000000000400000-0x0000000001A19000-memory.dmp
      Filesize

      22.1MB

    • memory/1464-15-0x0000000000400000-0x0000000001A19000-memory.dmp
      Filesize

      22.1MB

    • memory/1464-233-0x0000000000400000-0x0000000001A19000-memory.dmp
      Filesize

      22.1MB

    • memory/1464-14-0x0000000001B80000-0x0000000001BA7000-memory.dmp
      Filesize

      156KB

    • memory/1464-239-0x0000000000400000-0x0000000001A19000-memory.dmp
      Filesize

      22.1MB

    • memory/1464-152-0x0000000001BB0000-0x0000000001CB0000-memory.dmp
      Filesize

      1024KB

    • memory/1464-230-0x0000000000400000-0x0000000001A19000-memory.dmp
      Filesize

      22.1MB

    • memory/1464-13-0x0000000001BB0000-0x0000000001CB0000-memory.dmp
      Filesize

      1024KB

    • memory/1464-236-0x0000000000400000-0x0000000001A19000-memory.dmp
      Filesize

      22.1MB

    • memory/1832-145-0x00007FFCD3AF0000-0x00007FFCD3CE5000-memory.dmp
      Filesize

      2.0MB

    • memory/1832-164-0x0000000072C70000-0x0000000072DEB000-memory.dmp
      Filesize

      1.5MB

    • memory/2796-148-0x0000000000400000-0x00000000008AD000-memory.dmp
      Filesize

      4.7MB

    • memory/2796-163-0x0000000000400000-0x00000000008AD000-memory.dmp
      Filesize

      4.7MB

    • memory/4352-172-0x000001B1F7F20000-0x000001B1F7F4A000-memory.dmp
      Filesize

      168KB

    • memory/4352-193-0x000001B1F8B60000-0x000001B1F8B82000-memory.dmp
      Filesize

      136KB

    • memory/4352-170-0x000001B1F5D40000-0x000001B1F5D64000-memory.dmp
      Filesize

      144KB

    • memory/4352-173-0x000001B1F8330000-0x000001B1F83E2000-memory.dmp
      Filesize

      712KB

    • memory/4352-167-0x000001B1F44F0000-0x000001B1F4500000-memory.dmp
      Filesize

      64KB

    • memory/4352-175-0x000001B1F83E0000-0x000001B1F8442000-memory.dmp
      Filesize

      392KB

    • memory/4352-174-0x000001B1F7F50000-0x000001B1F7FCA000-memory.dmp
      Filesize

      488KB

    • memory/4352-171-0x000001B1F5D00000-0x000001B1F5D0A000-memory.dmp
      Filesize

      40KB

    • memory/4352-176-0x000001B1F84C0000-0x000001B1F8536000-memory.dmp
      Filesize

      472KB

    • memory/4352-177-0x000001B1F5D20000-0x000001B1F5D2A000-memory.dmp
      Filesize

      40KB

    • memory/4352-181-0x000001B1F8540000-0x000001B1F8840000-memory.dmp
      Filesize

      3.0MB

    • memory/4352-183-0x000001B1FC160000-0x000001B1FC168000-memory.dmp
      Filesize

      32KB

    • memory/4352-185-0x000001B1FC830000-0x000001B1FC83E000-memory.dmp
      Filesize

      56KB

    • memory/4352-184-0x000001B1FC860000-0x000001B1FC898000-memory.dmp
      Filesize

      224KB

    • memory/4352-186-0x000001B1FD9B0000-0x000001B1FD9BA000-memory.dmp
      Filesize

      40KB

    • memory/4352-187-0x000001B1FD730000-0x000001B1FD752000-memory.dmp
      Filesize

      136KB

    • memory/4352-188-0x000001B1FDEF0000-0x000001B1FE418000-memory.dmp
      Filesize

      5.2MB

    • memory/4352-192-0x000001B1F8840000-0x000001B1F884C000-memory.dmp
      Filesize

      48KB

    • memory/4352-191-0x000001B1F8890000-0x000001B1F88E0000-memory.dmp
      Filesize

      320KB

    • memory/4352-169-0x000001B1F5CE0000-0x000001B1F5CF4000-memory.dmp
      Filesize

      80KB

    • memory/4352-165-0x000001B1F07D0000-0x000001B1F40C8000-memory.dmp
      Filesize

      57.0MB

    • memory/4352-198-0x000001B1F8B90000-0x000001B1F8BAE000-memory.dmp
      Filesize

      120KB

    • memory/4352-166-0x000001B1F80E0000-0x000001B1F81F0000-memory.dmp
      Filesize

      1.1MB

    • memory/4352-168-0x000001B1F5CF0000-0x000001B1F5CFC000-memory.dmp
      Filesize

      48KB

    • memory/4416-127-0x0000000072C70000-0x0000000072DEB000-memory.dmp
      Filesize

      1.5MB

    • memory/4416-101-0x0000000072C70000-0x0000000072DEB000-memory.dmp
      Filesize

      1.5MB

    • memory/4416-102-0x00007FFCD3AF0000-0x00007FFCD3CE5000-memory.dmp
      Filesize

      2.0MB

    • memory/4444-209-0x0000000005C80000-0x0000000005C9E000-memory.dmp
      Filesize

      120KB

    • memory/4444-207-0x0000000004EE0000-0x0000000004EEA000-memory.dmp
      Filesize

      40KB

    • memory/4444-208-0x00000000061B0000-0x00000000066DC000-memory.dmp
      Filesize

      5.2MB

    • memory/4444-203-0x00000000055D0000-0x0000000005B74000-memory.dmp
      Filesize

      5.6MB

    • memory/4444-210-0x0000000005D70000-0x0000000005DD6000-memory.dmp
      Filesize

      408KB

    • memory/4444-202-0x0000000004F40000-0x0000000004FD2000-memory.dmp
      Filesize

      584KB

    • memory/4444-201-0x0000000000820000-0x00000000008E6000-memory.dmp
      Filesize

      792KB

    • memory/4444-229-0x00000000074B0000-0x00000000074BA000-memory.dmp
      Filesize

      40KB

    • memory/4444-195-0x0000000071810000-0x0000000072A64000-memory.dmp
      Filesize

      18.3MB

    • memory/4444-206-0x00000000050A0000-0x00000000050F0000-memory.dmp
      Filesize

      320KB

    • memory/4444-205-0x0000000005020000-0x0000000005096000-memory.dmp
      Filesize

      472KB

    • memory/4444-204-0x0000000005370000-0x0000000005532000-memory.dmp
      Filesize

      1.8MB