Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2024 19:11

General

  • Target

    37798198d3649f8171286118fd320fe2.exe

  • Size

    2.7MB

  • MD5

    37798198d3649f8171286118fd320fe2

  • SHA1

    e4d54a7c1dec833f20a6ff922388bac3b0a8546f

  • SHA256

    04e942767c6c9744ef7eb6d3cc342239b8feaacd4df3c5e542b85177c0fbd97f

  • SHA512

    04f6b778a1920686a8c831be6a827df8997c70b5f2148470142748388d8719f78c553ca462000323bc96c9dc0443addaed636687743ed6df159bab3e90e45838

  • SSDEEP

    12288:lmsZymTeEa4vxX8Y4psEDM44IR//XjlYFq1XIJrgjawytjSu76nPK91s38NOu6Nb:ol

Malware Config

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • Detect ZGRat V1 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • A310logger Executable 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37798198d3649f8171286118fd320fe2.exe
    "C:\Users\Admin\AppData\Local\Temp\37798198d3649f8171286118fd320fe2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\37798198d3649f8171286118fd320fe2.exe
      "C:\Users\Admin\AppData\Local\Temp\37798198d3649f8171286118fd320fe2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of WriteProcessMemory
        PID:3268
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 472
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:216
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:3552
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4272
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
          PID:692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 692 -s 80
            4⤵
            • Program crash
            PID:4228
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 692 -ip 692
      1⤵
        PID:3412

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      2
      T1552

      Credentials In Files

      2
      T1552.001

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MZ.exe
        Filesize

        20KB

        MD5

        1bad0cbd09b05a21157d8255dc801778

        SHA1

        ff284bba12f011b72e20d4c9537d6c455cdbf228

        SHA256

        218073bda7a00e780704c1289d5e22ad27bb3ba11f210afa18af33a6ad5176e9

        SHA512

        4fea56812eba1f1bba17f20d06b509e2a3b4e138562e53c230d0736d596abed4a6a3e43e26936fcd6d107924c8bba41885f34901afa4fd0d37d7e4a93c9b8533

      • memory/2456-11-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/2456-26-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/2456-8-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/3268-24-0x00000000747E0000-0x0000000074D91000-memory.dmp
        Filesize

        5.7MB

      • memory/3268-17-0x0000000001680000-0x0000000001690000-memory.dmp
        Filesize

        64KB

      • memory/3268-16-0x00000000747E0000-0x0000000074D91000-memory.dmp
        Filesize

        5.7MB

      • memory/3268-15-0x00000000747E0000-0x0000000074D91000-memory.dmp
        Filesize

        5.7MB

      • memory/3268-14-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/3552-33-0x0000000001040000-0x0000000001050000-memory.dmp
        Filesize

        64KB

      • memory/3552-31-0x00000000744F0000-0x0000000074AA1000-memory.dmp
        Filesize

        5.7MB

      • memory/3552-53-0x00000000744F0000-0x0000000074AA1000-memory.dmp
        Filesize

        5.7MB

      • memory/3552-32-0x00000000744F0000-0x0000000074AA1000-memory.dmp
        Filesize

        5.7MB

      • memory/3552-29-0x00000000744F0000-0x0000000074AA1000-memory.dmp
        Filesize

        5.7MB

      • memory/3552-30-0x0000000001040000-0x0000000001050000-memory.dmp
        Filesize

        64KB

      • memory/4272-51-0x00007FFA4CB30000-0x00007FFA4D4D1000-memory.dmp
        Filesize

        9.6MB

      • memory/4272-47-0x00007FFA4CB30000-0x00007FFA4D4D1000-memory.dmp
        Filesize

        9.6MB

      • memory/4272-46-0x0000000001400000-0x0000000001410000-memory.dmp
        Filesize

        64KB

      • memory/4272-45-0x00007FFA4CB30000-0x00007FFA4D4D1000-memory.dmp
        Filesize

        9.6MB

      • memory/4572-3-0x00000000051D0000-0x0000000005262000-memory.dmp
        Filesize

        584KB

      • memory/4572-2-0x0000000005780000-0x0000000005D24000-memory.dmp
        Filesize

        5.6MB

      • memory/4572-1-0x00000000004D0000-0x0000000000784000-memory.dmp
        Filesize

        2.7MB

      • memory/4572-0-0x0000000074D40000-0x00000000754F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4572-25-0x0000000074D40000-0x00000000754F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4572-7-0x0000000002AD0000-0x0000000002AE6000-memory.dmp
        Filesize

        88KB

      • memory/4572-4-0x0000000005270000-0x000000000530C000-memory.dmp
        Filesize

        624KB

      • memory/4572-5-0x0000000005540000-0x0000000005550000-memory.dmp
        Filesize

        64KB

      • memory/4572-6-0x0000000002A30000-0x0000000002AA8000-memory.dmp
        Filesize

        480KB