General

  • Target

    1fad6fe833e520abed8b1937ed2598091545cd8b388188ba3e702c1da0401813.exe

  • Size

    435KB

  • Sample

    240423-bhg6jaaf71

  • MD5

    39f127b2722cfd35f5102cad5c3528ba

  • SHA1

    5f27952052884953907e6a3b806f5b7f055261dd

  • SHA256

    1fad6fe833e520abed8b1937ed2598091545cd8b388188ba3e702c1da0401813

  • SHA512

    39fd2e250078cae9be975b9074b3f8eaff331e9682f73aacbf0950d4a7bb55a0c984c1d9d03710e3852b2a0a0c917a769f30871f9fc89df53d95d4c76b834ad6

  • SSDEEP

    12288:/r7219cp5VgRdztHiyX9Aa7Cv3FM4pIdW3pArpX:+gpPiDX9yVCdN1X

Malware Config

Targets

    • Target

      1fad6fe833e520abed8b1937ed2598091545cd8b388188ba3e702c1da0401813.exe

    • Size

      435KB

    • MD5

      39f127b2722cfd35f5102cad5c3528ba

    • SHA1

      5f27952052884953907e6a3b806f5b7f055261dd

    • SHA256

      1fad6fe833e520abed8b1937ed2598091545cd8b388188ba3e702c1da0401813

    • SHA512

      39fd2e250078cae9be975b9074b3f8eaff331e9682f73aacbf0950d4a7bb55a0c984c1d9d03710e3852b2a0a0c917a769f30871f9fc89df53d95d4c76b834ad6

    • SSDEEP

      12288:/r7219cp5VgRdztHiyX9Aa7Cv3FM4pIdW3pArpX:+gpPiDX9yVCdN1X

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks