Analysis

  • max time kernel
    93s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 09:12

General

  • Target

    HSY#41YAS_38A92D4D_3SH72AHD_38A92N_AOKC3928.exe

  • Size

    279KB

  • MD5

    9c1be0ced582f3668473504b88e48cd8

  • SHA1

    1b314d7c3883fd6694e378228cf6f55a8037cbb4

  • SHA256

    154ec6d918a0ab2013142569ccea54cc00094e762a2e07a2d74a3c999c45737c

  • SHA512

    f1e160443240a1cd7c3bd34313a1538e0f7ab52c11a96780081dee6258b53f4d783090e6d8ed6b0a42b491e714ab8b8757e12a87000ca8b3ce6158418a0ca06b

  • SSDEEP

    6144:54E6JRqVYtRqQuMXfbHbfWOv7NnKlPkF7u5WNCmMcNeh/9LXEHP:54EVURlrf7vFCP1+Neh/JUv

Malware Config

Signatures

  • Detect ZGRat V1 1 IoCs
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSY#41YAS_38A92D4D_3SH72AHD_38A92N_AOKC3928.exe
    "C:\Users\Admin\AppData\Local\Temp\HSY#41YAS_38A92D4D_3SH72AHD_38A92N_AOKC3928.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Users\Admin\AppData\Local\Temp\HSY#41YAS_38A92D4D_3SH72AHD_38A92N_AOKC3928.exe
      "C:\Users\Admin\AppData\Local\Temp\HSY#41YAS_38A92D4D_3SH72AHD_38A92N_AOKC3928.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3540

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

1
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Gxgxwhj.tmpdb
    Filesize

    124KB

    MD5

    9618e15b04a4ddb39ed6c496575f6f95

    SHA1

    1c28f8750e5555776b3c80b187c5d15a443a7412

    SHA256

    a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

    SHA512

    f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

  • C:\Users\Admin\AppData\Local\Temp\Vgzydwdnjib.tmpdb
    Filesize

    152KB

    MD5

    73bd1e15afb04648c24593e8ba13e983

    SHA1

    4dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91

    SHA256

    aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b

    SHA512

    6eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7

  • C:\Users\Admin\AppData\Local\Temp\nsu45A5.tmp\System.dll
    Filesize

    12KB

    MD5

    d968cb2b98b83c03a9f02dd9b8df97dc

    SHA1

    d784c9b7a92dce58a5038beb62a48ff509e166a0

    SHA256

    a4ec98011ef99e595912718c1a1bf1aa67bfc2192575729d42f559d01f67b95c

    SHA512

    2ee41dc68f329a1519a8073ece7d746c9f3bf45d8ef3b915deb376af37e26074134af5f83c8af0fe0ab227f0d1acca9f37e5ca7ae37c46c3bcc0331fe5e2b97e

  • memory/3412-13-0x0000000004540000-0x00000000071C0000-memory.dmp
    Filesize

    44.5MB

  • memory/3412-14-0x0000000077CE1000-0x0000000077E01000-memory.dmp
    Filesize

    1.1MB

  • memory/3412-15-0x0000000074B40000-0x0000000074B47000-memory.dmp
    Filesize

    28KB

  • memory/3412-18-0x0000000004540000-0x00000000071C0000-memory.dmp
    Filesize

    44.5MB

  • memory/3412-27-0x0000000004540000-0x00000000071C0000-memory.dmp
    Filesize

    44.5MB

  • memory/3540-16-0x0000000001A40000-0x00000000046C0000-memory.dmp
    Filesize

    44.5MB

  • memory/3540-19-0x0000000077CE1000-0x0000000077E01000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-20-0x0000000077D68000-0x0000000077D69000-memory.dmp
    Filesize

    4KB

  • memory/3540-24-0x00000000007E0000-0x0000000001A34000-memory.dmp
    Filesize

    18.3MB

  • memory/3540-25-0x00000000007E0000-0x0000000001A34000-memory.dmp
    Filesize

    18.3MB

  • memory/3540-26-0x00000000007E0000-0x00000000008B8000-memory.dmp
    Filesize

    864KB

  • memory/3540-28-0x0000000072290000-0x0000000072A40000-memory.dmp
    Filesize

    7.7MB

  • memory/3540-29-0x0000000034D20000-0x0000000034D30000-memory.dmp
    Filesize

    64KB

  • memory/3540-30-0x0000000037280000-0x0000000037396000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-31-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-32-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-34-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-36-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-38-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-40-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-42-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-44-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-46-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-48-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-50-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-52-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-54-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-56-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-58-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-60-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-62-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-64-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-66-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-68-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-70-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-72-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-76-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-74-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-78-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-80-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-82-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-84-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-86-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-88-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-90-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-92-0x0000000037280000-0x0000000037390000-memory.dmp
    Filesize

    1.1MB

  • memory/3540-657-0x0000000001A40000-0x00000000046C0000-memory.dmp
    Filesize

    44.5MB

  • memory/3540-2331-0x0000000037520000-0x00000000375BE000-memory.dmp
    Filesize

    632KB

  • memory/3540-2332-0x00000000375C0000-0x000000003760C000-memory.dmp
    Filesize

    304KB

  • memory/3540-2334-0x0000000037C00000-0x0000000037C70000-memory.dmp
    Filesize

    448KB

  • memory/3540-2335-0x0000000037490000-0x000000003749A000-memory.dmp
    Filesize

    40KB

  • memory/3540-2336-0x0000000037C70000-0x0000000037CD6000-memory.dmp
    Filesize

    408KB

  • memory/3540-2337-0x0000000037E40000-0x00000000383E4000-memory.dmp
    Filesize

    5.6MB

  • memory/3540-2338-0x00000000383F0000-0x0000000038482000-memory.dmp
    Filesize

    584KB

  • memory/3540-2339-0x00000000387C0000-0x000000003883A000-memory.dmp
    Filesize

    488KB

  • memory/3540-2392-0x0000000072290000-0x0000000072A40000-memory.dmp
    Filesize

    7.7MB

  • memory/3540-2393-0x0000000034D20000-0x0000000034D30000-memory.dmp
    Filesize

    64KB

  • memory/3540-2397-0x0000000072290000-0x0000000072A40000-memory.dmp
    Filesize

    7.7MB