Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 19:11

General

  • Target

    37798198d3649f8171286118fd320fe2.exe

  • Size

    2.7MB

  • MD5

    37798198d3649f8171286118fd320fe2

  • SHA1

    e4d54a7c1dec833f20a6ff922388bac3b0a8546f

  • SHA256

    04e942767c6c9744ef7eb6d3cc342239b8feaacd4df3c5e542b85177c0fbd97f

  • SHA512

    04f6b778a1920686a8c831be6a827df8997c70b5f2148470142748388d8719f78c553ca462000323bc96c9dc0443addaed636687743ed6df159bab3e90e45838

  • SSDEEP

    12288:lmsZymTeEa4vxX8Y4psEDM44IR//XjlYFq1XIJrgjawytjSu76nPK91s38NOu6Nb:ol

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Detect ZGRat V1 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 16 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • A310logger Executable 17 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37798198d3649f8171286118fd320fe2.exe
    "C:\Users\Admin\AppData\Local\Temp\37798198d3649f8171286118fd320fe2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Users\Admin\AppData\Local\Temp\37798198d3649f8171286118fd320fe2.exe
      "C:\Users\Admin\AppData\Local\Temp\37798198d3649f8171286118fd320fe2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2032
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1064
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2764
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
    1⤵
    • Loads dropped DLL
    • Accesses Microsoft Outlook profiles
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:772

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73820b2ce45d7d55062d1ad78157dc34

    SHA1

    53c8f42747ff87ec5a30a23bfdbe5e6512007475

    SHA256

    572f2a1e7a9dc9885df4d519240fa1cc7408239c8f0de829b4a842852fde2143

    SHA512

    f0481a7cb629574ee2ba32f44c725c3b19d6c353ce193b557c37ae34c453397a755a42c2d0fad5e3dbdab51d71b08a099c7e748ea5f33b5cd3aa89d44bc9720e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    661acb1f6d08f35177f5d5f4c4430313

    SHA1

    b2e5e30ecdb0871bf252601b30b57531645013cf

    SHA256

    e3c95d38913687c96d681eea294b70d2ed7d1417302b8db80947be9a9008fee2

    SHA512

    592af2e26db7f95a398a94cd52df97c8119ceb6e2c0d683f659ce7bd416661626fed36d32e3bf6a163e284fbca8de932fe5663f3e443d84cd0a4d3cdd7080d43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a09d3631538848b8b0c9614333ad2e2

    SHA1

    8810fedeaa82d727af7385b7b72b5e84ab023743

    SHA256

    7b4b29773d35a5575238ffc39bc73f2ad7ee25d02ddf8171e413928645398a29

    SHA512

    eea9a03ac6561f9f241eba8e838f9959f52b5a6e52067a32f9534007af4f9cb568d2b24f243452da40d07832a36cfd49388b1080994b4cb6c4f2b0a88b779c25

  • C:\Users\Admin\AppData\Local\Temp\Cab495.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar515.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
    Filesize

    20KB

    MD5

    1bad0cbd09b05a21157d8255dc801778

    SHA1

    ff284bba12f011b72e20d4c9537d6c455cdbf228

    SHA256

    218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

    SHA512

    4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

  • memory/772-105-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/772-110-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/772-107-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/772-106-0x0000000000AB0000-0x0000000000B30000-memory.dmp
    Filesize

    512KB

  • memory/1064-172-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1064-174-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1064-175-0x0000000073500000-0x0000000073AAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1064-176-0x0000000000620000-0x0000000000660000-memory.dmp
    Filesize

    256KB

  • memory/1064-177-0x0000000073500000-0x0000000073AAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1064-205-0x0000000073500000-0x0000000073AAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2032-155-0x0000000000A10000-0x0000000000A90000-memory.dmp
    Filesize

    512KB

  • memory/2032-157-0x000007FEF4CA0000-0x000007FEF563D000-memory.dmp
    Filesize

    9.6MB

  • memory/2032-154-0x000007FEF4CA0000-0x000007FEF563D000-memory.dmp
    Filesize

    9.6MB

  • memory/2032-156-0x000007FEF4CA0000-0x000007FEF563D000-memory.dmp
    Filesize

    9.6MB

  • memory/2452-130-0x0000000000940000-0x0000000000980000-memory.dmp
    Filesize

    256KB

  • memory/2452-158-0x0000000072F50000-0x00000000734FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2452-121-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2452-129-0x0000000072F50000-0x00000000734FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2452-128-0x0000000072F50000-0x00000000734FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2452-127-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2452-125-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2764-201-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/2764-202-0x0000000002180000-0x0000000002200000-memory.dmp
    Filesize

    512KB

  • memory/2764-203-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/2764-204-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/2804-13-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2804-11-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2804-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2804-6-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2804-5-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2804-7-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2804-62-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2912-23-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2912-19-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2912-63-0x0000000073500000-0x0000000073AAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2912-29-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2912-32-0x0000000073500000-0x0000000073AAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2912-104-0x00000000003A0000-0x00000000003E0000-memory.dmp
    Filesize

    256KB

  • memory/2912-31-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2912-21-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2912-27-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2912-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2912-34-0x00000000003A0000-0x00000000003E0000-memory.dmp
    Filesize

    256KB

  • memory/2912-111-0x0000000073500000-0x0000000073AAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2912-33-0x0000000073500000-0x0000000073AAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2912-17-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2920-2-0x0000000005230000-0x0000000005270000-memory.dmp
    Filesize

    256KB

  • memory/2920-3-0x0000000000240000-0x00000000002B8000-memory.dmp
    Filesize

    480KB

  • memory/2920-4-0x00000000002D0000-0x00000000002E6000-memory.dmp
    Filesize

    88KB

  • memory/2920-15-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2920-1-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2920-0-0x0000000000CD0000-0x0000000000F84000-memory.dmp
    Filesize

    2.7MB