Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/08/2024, 13:12

General

  • Target

    ZoomInstallerFull.exe

  • Size

    85.3MB

  • MD5

    0ad91ce888ace42b95ca1c9bb5b47a75

  • SHA1

    1c3b3205f99cd54640a0eedee9e689bb8acb6ca9

  • SHA256

    4c582dd6e6b21ff8f9bbd470876ebe06f008505ed498abb38c34038cd5c1c3d7

  • SHA512

    58ae442e2224e07824d4443cbb0c3c43f555b3f84c59f49e85eecdff7f11204729165ad678c433d9102ef73d28aaf70157dbec7a031d589eb028cca4704d8945

  • SSDEEP

    1572864:KaDXhgywVFx7XC9US6K8Xotmi4PEC+KuzGQ+CHM2+A2e2cAaXs9:KMXNqz7XCCVi4PEC+KO55s2f2cF0

Malware Config

Extracted

Family

stealc

Botnet

doralands23

C2

http://185.159.131.204

Attributes
  • url_path

    /bbeaa275de41e7bd.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZoomInstallerFull.exe
    "C:\Users\Admin\AppData\Local\Temp\ZoomInstallerFull.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Program Files (x86)\Zoom\Zoom.exe
      "C:\Program Files (x86)\Zoom\Zoom.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3832
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2412
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4204
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:400
      • C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385\ODk5OWY1Zj.exe
        "C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385\ODk5OWY1Zj.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe
          "C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385\ODk5OWY1Zj.exe"
          4⤵
            PID:3032
          • C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe
            "C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385\ODk5OWY1Zj.exe"
            4⤵
              PID:4772
            • C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe
              "C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385\ODk5OWY1Zj.exe"
              4⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1908
          • C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385\MjZjMWMwMz.exe
            "C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385\MjZjMWMwMz.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:3888

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Zoom\D3DCompiler_47_cor3.dll

        Filesize

        4.7MB

        MD5

        03a60a6652caf4f49ea5912ce4e1b33c

        SHA1

        a0d949d4af7b1048dc55e39d1d1260a1e0660c4f

        SHA256

        b23e7b820ed5c6ea7dcd77817e2cd79f1cec9561d457172287ee634a8bd658c3

        SHA512

        6711d40d171ea200c92d062226a69f33eb41e9232d74291ef6f0202de73cf4dc54fbdd769104d2bb3e89dc2d81f2f2f3479e4258a5d6a54c545e56b07746b4c4

      • C:\Program Files (x86)\Zoom\PresentationNative_cor3.dll

        Filesize

        1.2MB

        MD5

        274761a595f86982214221b5685b3218

        SHA1

        b908013028cb07fb799de2e48b6492404add6069

        SHA256

        6d5910c0a0a4e3ee8863e4dadc73662d28ae9bfcda4a52960e26c1237386851a

        SHA512

        3f9cf3d8e428619b798374f2e2a6ef9cf4213428277a74306978552772aae1a4a9ae7247c2dc893c0054d480dda871bbd74b0bc4afd65b0f584958d501ed8867

      • C:\Program Files (x86)\Zoom\mscorrc.dll

        Filesize

        133KB

        MD5

        53e03d5e3bffa02fbc7fb1420ac8e858

        SHA1

        36c44c9ff39815aa167f341c286c5cd1514f771f

        SHA256

        23a433398be5135222ee14bb1de6334e7b22bad1a38664a83f1cf19dfbddd960

        SHA512

        f6aca16b90f6b4efa413dc9a8f1d05e83c1e3791b2cb988f9bce69d5272a0077c1edcae4111a494d166b5e3ab4e25956dead4e93ee1e43417c2b7bb082292170

      • C:\Program Files (x86)\Zoom\wpfgfx_cor3.dll

        Filesize

        1.9MB

        MD5

        627ecf139beed59b4e1b26caac8f68e4

        SHA1

        9747fe073aed451c936a66f8ad112bbb1a8c31c8

        SHA256

        0a01412b64e6889ace8933dd2f559d186b693aefe31e6b084e2d435b1737af39

        SHA512

        25bdb740039c867ce0cc1347493cf456e32d767c898a683da1306992ae77ed3605612c804c2eae483320f18f2cd0850c17226ef21e09fe07997aa47679b6030e

      • C:\ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        440cb38dbee06645cc8b74d51f6e5f71

        SHA1

        d7e61da91dc4502e9ae83281b88c1e48584edb7c

        SHA256

        8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

        SHA512

        3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        4d8567f2d1c8a09bbfe613145bf78577

        SHA1

        f2af10d629e6d7d2ecec76c34bd755ecf61be931

        SHA256

        7437b098af4618fbcefe7522942c862aeaf39a0b82ce05b0797185c552f22a3c

        SHA512

        89130e5c514e33f5108e308f300614dc63989f3e6a4e762a12982af341ab1c5748dd93fd185698dcf6d3a1ea7234228d04ad962e4ee0a15a683e988f115a84ea

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        7aaabbabed1e03e27f0fc866977c8233

        SHA1

        3674b1b903897a04ab60f4d2fab67dc68c8ef1c6

        SHA256

        afbd524eb67d6bd11320545d9992cde053a81467c26500607c9dfedfc54eb8c4

        SHA512

        dd3f6e176b3b2521b82cdea1516b1a442967424a961511cf3d5dd8406c3a37b84642364558eee1c90d560c62dd88f14d5504077a081d8fb09a9a2d23d20088d0

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d4sxajjw.ow3.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385\MjZjMWMwMz.exe

        Filesize

        1.1MB

        MD5

        93171815851f50223dc6e4343ee82e56

        SHA1

        2bbe250758e5d1b8f4f0ad34911f82da69e018f1

        SHA256

        8a537682c8a328cd7f6220525e3cb63adf0323985fe4b109a3ff2df6fc228133

        SHA512

        966581c6da0007bf2b212536f682bdda14b777396c9035455bfc05935baca2e557eda63b27c114ab21b598a8b2b932e3f25d910072a9258f9c63c77b507f7b2d

      • C:\Users\Admin\AppData\Local\Temp\fc9581a7-944c-4015-8f39-465a87435385\ODk5OWY1Zj.exe

        Filesize

        935KB

        MD5

        70eb44eb0dd30b93164e79141f484bac

        SHA1

        7142ca3672c89611b5276f7e7840ba15df4b823b

        SHA256

        73dc36c220221e46ee9bd34e6bd6ae0cb567dc27b8434174dbe70998322aadf9

        SHA512

        b9e33050d8b1019ee513c5d5481e954027bc3caa92f2dc653b5062e90b357cbc890a19445314959c0166857cf72af78d4195c845a9d89a3761b6c0da51acbb86

      • memory/1012-535-0x00000000006E0000-0x0000000000923000-memory.dmp

        Filesize

        2.3MB

      • memory/1908-539-0x0000000000400000-0x0000000000649000-memory.dmp

        Filesize

        2.3MB

      • memory/1908-542-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/2412-504-0x0000012B4F400000-0x0000012B4F422000-memory.dmp

        Filesize

        136KB

      • memory/3888-609-0x0000000000FC0000-0x00000000010DC000-memory.dmp

        Filesize

        1.1MB