Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-05-2024 00:31

General

  • Target

    a81c12201db23dfd87d3192bca46934390e8a8727ad6785786cda084074fb62a.exe

  • Size

    462KB

  • MD5

    116da71196e0f33bb55a383877ef5f0c

  • SHA1

    983afab6595beeaded684f63d852dcadaeebc1b1

  • SHA256

    a81c12201db23dfd87d3192bca46934390e8a8727ad6785786cda084074fb62a

  • SHA512

    4bfdbc78fa81fb91b3c4359728e61dcdbb92fd670e6a22266bb794d9d286f4b0d942e8377aa71e68d173f03bf836d32c204a857c4f8efbe9bd1f72f841b73f5a

  • SSDEEP

    6144:a7ChA4VgoGhrVNWUovmcfVL520yANcFlI22in1en/S3j4iWq:a72A4VgEvmcH9yKCpM/e4iWq

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.150

Attributes
  • url_path

    /c698e1bc8a2f5e6d.php

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a81c12201db23dfd87d3192bca46934390e8a8727ad6785786cda084074fb62a.exe
    "C:\Users\Admin\AppData\Local\Temp\a81c12201db23dfd87d3192bca46934390e8a8727ad6785786cda084074fb62a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\uw8.0.exe
      "C:\Users\Admin\AppData\Local\Temp\uw8.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 2028
        3⤵
        • Program crash
        PID:4852
    • C:\Users\Admin\AppData\Local\Temp\uw8.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\uw8.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4448
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3444
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:740
    • C:\Users\Admin\AppData\Local\Temp\uw8.3.exe
      "C:\Users\Admin\AppData\Local\Temp\uw8.3.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2428
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 1600
      2⤵
      • Program crash
      PID:1680
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1160 -ip 1160
    1⤵
      PID:4592
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2544 -ip 2544
      1⤵
        PID:688

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      4
      T1012

      System Information Discovery

      4
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Are.docx
        Filesize

        11KB

        MD5

        a33e5b189842c5867f46566bdbf7a095

        SHA1

        e1c06359f6a76da90d19e8fd95e79c832edb3196

        SHA256

        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

        SHA512

        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Temp\bf8e300b
        Filesize

        1.4MB

        MD5

        166b49dd2398bca922f469c696204eaa

        SHA1

        207a1c42d209e6a0d0f70110119db0e2b6073eda

        SHA256

        89f02ff93c5514df65cdeeb2918c87a18dc220ef6b224c76dd2b81000b5859b1

        SHA512

        9d363a2597b63918ea4430ffa20b49c0316b2eb5372f10aad45967ac5a5be279fa845a09caf7dcd7473976d5567946ecac48cd81e309d1131d9f8f9377532b8c

      • C:\Users\Admin\AppData\Local\Temp\tmpE291.tmp
        Filesize

        20KB

        MD5

        a603e09d617fea7517059b4924b1df93

        SHA1

        31d66e1496e0229c6a312f8be05da3f813b3fa9e

        SHA256

        ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

        SHA512

        eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

      • C:\Users\Admin\AppData\Local\Temp\tmpE2B3.tmp
        Filesize

        20KB

        MD5

        49693267e0adbcd119f9f5e02adf3a80

        SHA1

        3ba3d7f89b8ad195ca82c92737e960e1f2b349df

        SHA256

        d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

        SHA512

        b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

      • C:\Users\Admin\AppData\Local\Temp\uw8.0.exe
        Filesize

        309KB

        MD5

        df944ae3a22de9e33a9cc25cc0daebaf

        SHA1

        92d6389004c431082e56624846c750709ed0a738

        SHA256

        d8376d21b6d2b02bf55113414e4f11bd577ef7a721ceaff482870a0e17da9619

        SHA512

        6f706a13e163906abddf7eb6a4c50edc860fde3fc8bbc375492b8d8580e2296556aa27fc4f6350835ff77150ce2f3285406acc3e3f13d37d2b5519b604db6da7

      • C:\Users\Admin\AppData\Local\Temp\uw8.1.zip
        Filesize

        1.6MB

        MD5

        9bb67e904ac371b5ffd143f8fb54e1e2

        SHA1

        58009e463133af8b89b59716fe255b118eca872c

        SHA256

        44afbc66f029be48db5d01678a0af7baf541e4a61d4b07391aa0470f0a961ded

        SHA512

        573c196dc87a1d3ea22b3ebdd2be1e4fbfbd3ea431694ec5e503f5cc6717b7d63a478c5c981ba5b467176aadd352c92f1d026b60a28b8ff76390af6903c1cdc0

      • C:\Users\Admin\AppData\Local\Temp\uw8.2\ASUS_WMI.dll
        Filesize

        224KB

        MD5

        3f109a02c8d642e8003a1188df40d861

        SHA1

        f723f38471b8872443aa9177eef12a96c02cc84a

        SHA256

        6523b44da6fa7078c7795b7705498e487b0625e28e15aec2d270c6e4a909b5a5

        SHA512

        023696a52d48c465ab62e3ee754b445093b8a0ed0a232b430ce1f0db3dae382c9e1fba210c2b04d1018cc29bfb69c546976912f3939a76e98bcb792ae57af0da

      • C:\Users\Admin\AppData\Local\Temp\uw8.2\ATKEX.dll
        Filesize

        84KB

        MD5

        e68562f63265e1a70881446b4b9dc455

        SHA1

        da16ef9367bde3ce892b1a0e33bc179d8acdceb3

        SHA256

        c8b16f1c6883a23021da37d9116a757f971fe919d64ef8f9dba17a7d8dd39adb

        SHA512

        6bedea10a5b50f6e93e8566c18970c8ad1b8dfc7d5961069fc5d5216dcdded0b2a2ad8dd91f4ad80f8604d573a343c126df238ee5c448cdc26b899077957a674

      • C:\Users\Admin\AppData\Local\Temp\uw8.2\AsIO.dll
        Filesize

        120KB

        MD5

        f383f6f4e764619bd19e319335d3ef2b

        SHA1

        99f287e49a15e495b4ead8e5589364a5f87b357e

        SHA256

        03951dfe05bf74c61568aed50b9d8ce5ecf0e0c2b8e73bc37e1a699ae7eebc9d

        SHA512

        6fa960a084f42e6de25b74782d205c48ca9329997fc2ae8db902bb653da5e878ed92ced6b37472248d5bdc820fc48080ae4fce41556c4b20a049e30bf93d6934

      • C:\Users\Admin\AppData\Local\Temp\uw8.2\doubled.doc
        Filesize

        1.2MB

        MD5

        f344794dc910dc343f92ded2c6b5e0ab

        SHA1

        e5878518ce55ce5bd1890d5e04a82eb22d5a848a

        SHA256

        3cf94707697ce0141960b05a15cbd3c3b791196995b1d21c4ff6bfb59997e235

        SHA512

        ee00ad0c728c750b6c75001ba52df7ef367bebf1cbc01e2c9370dd42b1867b5347d5e68254f427dddde3214f2fae1341ab76c7faa3a4724e1d1d43fae97d3a58

      • C:\Users\Admin\AppData\Local\Temp\uw8.2\protactinium.log
        Filesize

        84KB

        MD5

        a276acc3fd657d7665bd4ddce8fb9749

        SHA1

        c02642eec3f4e8b0314045ee95e0a15abd853ea8

        SHA256

        6565f36d224ff27d89ad39a0d87f851f64308834d86e8a7cd02e9e1ea44187c8

        SHA512

        178476d229ff011cb1f39048acae46b42a80b2ec209b283a8237604646b09224446c5bb3a690191c4fd58813611d7c06b4fb23699cd76ad020a5d0bf4d456d79

      • C:\Users\Admin\AppData\Local\Temp\uw8.2\run.exe
        Filesize

        446KB

        MD5

        485008b43f0edceba0e0d3ca04bc1c1a

        SHA1

        55ae8f105af415bb763d1b87f6572f078052877c

        SHA256

        12c22ba646232d5d5087d0300d5cfd46fed424f26143a02dc866f1bfceab3c10

        SHA512

        402652786daae635c7405f5fa0924d768cbde2086f9f57b10f00f921dec98e37168f5c3a6baa5593ba9a478f3971d32747c517ffd485d25634c924e6b08815b1

      • C:\Users\Admin\AppData\Local\Temp\uw8.3.exe
        Filesize

        4.6MB

        MD5

        397926927bca55be4a77839b1c44de6e

        SHA1

        e10f3434ef3021c399dbba047832f02b3c898dbd

        SHA256

        4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

        SHA512

        cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

      • memory/740-297-0x0000000006220000-0x000000000674C000-memory.dmp
        Filesize

        5.2MB

      • memory/740-293-0x00000000053E0000-0x00000000055A2000-memory.dmp
        Filesize

        1.8MB

      • memory/740-298-0x0000000005D50000-0x0000000005D6E000-memory.dmp
        Filesize

        120KB

      • memory/740-285-0x0000000071400000-0x0000000072654000-memory.dmp
        Filesize

        18.3MB

      • memory/740-290-0x0000000000A30000-0x0000000000AF6000-memory.dmp
        Filesize

        792KB

      • memory/740-291-0x0000000004F80000-0x0000000005012000-memory.dmp
        Filesize

        584KB

      • memory/740-299-0x0000000005E40000-0x0000000005EA6000-memory.dmp
        Filesize

        408KB

      • memory/740-318-0x0000000007720000-0x000000000772A000-memory.dmp
        Filesize

        40KB

      • memory/740-292-0x0000000005640000-0x0000000005BE4000-memory.dmp
        Filesize

        5.6MB

      • memory/740-296-0x0000000005050000-0x000000000505A000-memory.dmp
        Filesize

        40KB

      • memory/740-294-0x0000000005110000-0x0000000005186000-memory.dmp
        Filesize

        472KB

      • memory/740-295-0x00000000050C0000-0x0000000005110000-memory.dmp
        Filesize

        320KB

      • memory/1160-2-0x0000000003650000-0x00000000036BD000-memory.dmp
        Filesize

        436KB

      • memory/1160-1-0x0000000001C60000-0x0000000001D60000-memory.dmp
        Filesize

        1024KB

      • memory/1160-3-0x0000000000400000-0x0000000000470000-memory.dmp
        Filesize

        448KB

      • memory/1160-184-0x0000000000400000-0x0000000001A3E000-memory.dmp
        Filesize

        22.2MB

      • memory/1160-185-0x0000000000400000-0x0000000000470000-memory.dmp
        Filesize

        448KB

      • memory/1160-186-0x0000000003650000-0x00000000036BD000-memory.dmp
        Filesize

        436KB

      • memory/2428-257-0x00000196EFF00000-0x00000196EFF10000-memory.dmp
        Filesize

        64KB

      • memory/2428-278-0x00000196F6010000-0x00000196F6538000-memory.dmp
        Filesize

        5.2MB

      • memory/2428-259-0x00000196EFF10000-0x00000196EFF24000-memory.dmp
        Filesize

        80KB

      • memory/2428-260-0x00000196EFF80000-0x00000196EFFA4000-memory.dmp
        Filesize

        144KB

      • memory/2428-261-0x00000196EFFB0000-0x00000196EFFBA000-memory.dmp
        Filesize

        40KB

      • memory/2428-262-0x00000196F0380000-0x00000196F03AA000-memory.dmp
        Filesize

        168KB

      • memory/2428-263-0x00000196F03B0000-0x00000196F0462000-memory.dmp
        Filesize

        712KB

      • memory/2428-264-0x00000196F0460000-0x00000196F04DA000-memory.dmp
        Filesize

        488KB

      • memory/2428-265-0x00000196F04E0000-0x00000196F0542000-memory.dmp
        Filesize

        392KB

      • memory/2428-266-0x00000196F05C0000-0x00000196F0636000-memory.dmp
        Filesize

        472KB

      • memory/2428-267-0x00000196EFFF0000-0x00000196EFFFA000-memory.dmp
        Filesize

        40KB

      • memory/2428-271-0x00000196F0640000-0x00000196F0940000-memory.dmp
        Filesize

        3.0MB

      • memory/2428-273-0x00000196F5010000-0x00000196F5018000-memory.dmp
        Filesize

        32KB

      • memory/2428-274-0x00000196F4950000-0x00000196F4988000-memory.dmp
        Filesize

        224KB

      • memory/2428-275-0x00000196F4920000-0x00000196F492E000-memory.dmp
        Filesize

        56KB

      • memory/2428-276-0x00000196F5AB0000-0x00000196F5ABA000-memory.dmp
        Filesize

        40KB

      • memory/2428-277-0x00000196F5AC0000-0x00000196F5AE2000-memory.dmp
        Filesize

        136KB

      • memory/2428-258-0x00000196EFF20000-0x00000196EFF2C000-memory.dmp
        Filesize

        48KB

      • memory/2428-282-0x00000196F5830000-0x00000196F583C000-memory.dmp
        Filesize

        48KB

      • memory/2428-281-0x00000196F5880000-0x00000196F58D0000-memory.dmp
        Filesize

        320KB

      • memory/2428-283-0x00000196F58D0000-0x00000196F58F2000-memory.dmp
        Filesize

        136KB

      • memory/2428-256-0x00000196F0110000-0x00000196F0220000-memory.dmp
        Filesize

        1.1MB

      • memory/2428-288-0x00000196F5900000-0x00000196F591E000-memory.dmp
        Filesize

        120KB

      • memory/2428-254-0x00000196E9FE0000-0x00000196ED8D8000-memory.dmp
        Filesize

        57.0MB

      • memory/2544-223-0x0000000000400000-0x0000000001A17000-memory.dmp
        Filesize

        22.1MB

      • memory/2544-117-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/2544-18-0x0000000000400000-0x0000000001A17000-memory.dmp
        Filesize

        22.1MB

      • memory/2544-17-0x0000000000400000-0x0000000001A17000-memory.dmp
        Filesize

        22.1MB

      • memory/2544-16-0x0000000000400000-0x0000000001A17000-memory.dmp
        Filesize

        22.1MB

      • memory/3444-255-0x0000000072860000-0x00000000729DB000-memory.dmp
        Filesize

        1.5MB

      • memory/3444-239-0x00007FFCA07D0000-0x00007FFCA09C5000-memory.dmp
        Filesize

        2.0MB

      • memory/4448-219-0x0000000072860000-0x00000000729DB000-memory.dmp
        Filesize

        1.5MB

      • memory/4448-155-0x00007FFCA07D0000-0x00007FFCA09C5000-memory.dmp
        Filesize

        2.0MB

      • memory/4448-154-0x0000000072860000-0x00000000729DB000-memory.dmp
        Filesize

        1.5MB

      • memory/5052-253-0x0000000000400000-0x00000000008AD000-memory.dmp
        Filesize

        4.7MB

      • memory/5052-241-0x0000000000400000-0x00000000008AD000-memory.dmp
        Filesize

        4.7MB