Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 06:39

General

  • Target

    113f59d0bd4384226e40c17bf899935d.exe

  • Size

    955KB

  • MD5

    113f59d0bd4384226e40c17bf899935d

  • SHA1

    4bf159402cefe87d328182fee0e82297b1fff5c5

  • SHA256

    b77f7c59b071608e552cf6ccae6f9e0e3f6790d83ec7d163713b0eedc6eccf25

  • SHA512

    d8e3717916475013e8ec8cc5a5fef303c4467fe66b944f1031ee73ad964a6a699d3c872a305173ac7565e5000ade605e8cef1cbe3ca9438ac1f85993a69a3b78

  • SSDEEP

    12288:gFrXv++Cjkemhes5D9Bq1U50kb9zU9uRyM3/CsUABjFG3CiEN4/PosRbOt/kUQQj:gFrpCDsz2SCyiJA+O9ENGZOMb

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Detect ZGRat V1 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 6 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • A310logger Executable 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\113f59d0bd4384226e40c17bf899935d.exe
    "C:\Users\Admin\AppData\Local\Temp\113f59d0bd4384226e40c17bf899935d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\113f59d0bd4384226e40c17bf899935d.exe
      "C:\Users\Admin\AppData\Local\Temp\113f59d0bd4384226e40c17bf899935d.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
          PID:2764
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
          3⤵
            PID:592
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
            3⤵
            • Loads dropped DLL
            • Accesses Microsoft Outlook profiles
            • Checks processor information in registry
            • Suspicious use of WriteProcessMemory
            • outlook_office_path
            • outlook_win_path
            PID:2920
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1700

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      2
      T1552

      Credentials In Files

      2
      T1552.001

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        2b3b020b64a445e861f463f84cd3a5ec

        SHA1

        072df634f655a6fd7b8426edb98c8effcbab26a3

        SHA256

        affa76366d56a2ebe9b8e648b4b289f59f2b482729eed1bb8a5afb2d95574a80

        SHA512

        3511257321de0e88944c38241a61a6f8373caf970e875f8756ee4bd9436d995881ca64db202c419d2010658f0da25708299942c2bb37354de6436552cf013ff3

      • C:\Users\Admin\AppData\Local\Temp\Cab3999.tmp
        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\Tar3C5A.tmp
        Filesize

        171KB

        MD5

        9c0c641c06238516f27941aa1166d427

        SHA1

        64cd549fb8cf014fcd9312aa7a5b023847b6c977

        SHA256

        4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

        SHA512

        936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        Filesize

        20KB

        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • memory/592-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1700-114-0x000007FEF6000000-0x000007FEF699D000-memory.dmp
        Filesize

        9.6MB

      • memory/1700-115-0x000007FEF6000000-0x000007FEF699D000-memory.dmp
        Filesize

        9.6MB

      • memory/2144-14-0x0000000074B90000-0x000000007527E000-memory.dmp
        Filesize

        6.9MB

      • memory/2144-0-0x0000000001160000-0x0000000001254000-memory.dmp
        Filesize

        976KB

      • memory/2144-1-0x0000000074B90000-0x000000007527E000-memory.dmp
        Filesize

        6.9MB

      • memory/2144-2-0x0000000004D30000-0x0000000004D70000-memory.dmp
        Filesize

        256KB

      • memory/2144-3-0x0000000000A50000-0x0000000000AC8000-memory.dmp
        Filesize

        480KB

      • memory/2144-4-0x00000000003D0000-0x00000000003E6000-memory.dmp
        Filesize

        88KB

      • memory/2244-13-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/2244-6-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/2244-5-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/2244-20-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/2244-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2244-7-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/2244-11-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/2764-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2920-30-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/2920-41-0x0000000074890000-0x0000000074E3B000-memory.dmp
        Filesize

        5.7MB

      • memory/2920-42-0x0000000074890000-0x0000000074E3B000-memory.dmp
        Filesize

        5.7MB

      • memory/2920-43-0x0000000000E50000-0x0000000000E90000-memory.dmp
        Filesize

        256KB

      • memory/2920-40-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/2920-38-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/2920-36-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/2920-96-0x0000000074890000-0x0000000074E3B000-memory.dmp
        Filesize

        5.7MB

      • memory/2920-26-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/2920-28-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/2920-32-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/2920-116-0x0000000074890000-0x0000000074E3B000-memory.dmp
        Filesize

        5.7MB