General

  • Target

    file

  • Size

    266KB

  • Sample

    240423-2ql3kacf38

  • MD5

    3002d1adb9a5f3bb0aa4c5eea4f09691

  • SHA1

    4d860c2198fdf29945c32d9a6f7cbca58a68ddf8

  • SHA256

    eac7ea752d4c3479e572bd46501737673fac73435c9769534db1704358865517

  • SHA512

    29d9111cff7c52ff3ee19374c32c3bbab76c7f3621bfb64b4faa10bc9db669cbea72668a8584c4acf00bb8dd4e088adee12be3e9623a237095881265a40d7a84

  • SSDEEP

    3072:1MngAkHnjPIQ6KSEsS/ir3W7uDaW+LN7DxRLlzghr:ugAkHnjPIQBSE8DCN7jSr

Malware Config

Targets

    • Target

      file

    • Size

      266KB

    • MD5

      3002d1adb9a5f3bb0aa4c5eea4f09691

    • SHA1

      4d860c2198fdf29945c32d9a6f7cbca58a68ddf8

    • SHA256

      eac7ea752d4c3479e572bd46501737673fac73435c9769534db1704358865517

    • SHA512

      29d9111cff7c52ff3ee19374c32c3bbab76c7f3621bfb64b4faa10bc9db669cbea72668a8584c4acf00bb8dd4e088adee12be3e9623a237095881265a40d7a84

    • SSDEEP

      3072:1MngAkHnjPIQ6KSEsS/ir3W7uDaW+LN7DxRLlzghr:ugAkHnjPIQBSE8DCN7jSr

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks