Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 12:01

General

  • Target

    c91c0745dcd02dbffa34747dd26e85e3e124a62d0812c125b6bc67792b66c8dc.exe

  • Size

    13.3MB

  • MD5

    42c32b8ee377ce3bcf36f51fb7bc93a8

  • SHA1

    819d0926c93704884a882967d820d6f753732d37

  • SHA256

    c91c0745dcd02dbffa34747dd26e85e3e124a62d0812c125b6bc67792b66c8dc

  • SHA512

    d9c5d1a4ab4c873d819a36d6b2219667d01cd5007a6c1f9c8828c5bd0f0907a56ec1cdf3339274805db53e572c1a259f8193ad8738e0f6e4b8caceec5a84b284

  • SSDEEP

    393216:uEtDIsayzJASQzBVLw1HY80t92B3s6Mo85oZBn55i1C:uEVHZASUYH50tCVdmoZB55iA

Malware Config

Signatures

  • Detect ZGRat V1 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1188
      • C:\Users\Admin\AppData\Local\Temp\c91c0745dcd02dbffa34747dd26e85e3e124a62d0812c125b6bc67792b66c8dc.exe
        "C:\Users\Admin\AppData\Local\Temp\c91c0745dcd02dbffa34747dd26e85e3e124a62d0812c125b6bc67792b66c8dc.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2232
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Celery V3.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Celery V3.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c move Earned Earned.cmd && Earned.cmd
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1712
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              5⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:1504
            • C:\Windows\SysWOW64\findstr.exe
              findstr /I "wrsa.exe opssvc.exe"
              5⤵
                PID:1572
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                5⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:2540
              • C:\Windows\SysWOW64\findstr.exe
                findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                5⤵
                  PID:2548
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c md 1161
                  5⤵
                    PID:332
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr /V "CalculationsExpediaJumpExchanges" Application
                    5⤵
                      PID:2108
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c copy /b Trials + Explains + External + Fighting + Get + Rights 1161\z
                      5⤵
                        PID:1016
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\1161\Spy.pif
                        1161\Spy.pif 1161\z
                        5⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:1820
                      • C:\Windows\SysWOW64\PING.EXE
                        ping -n 5 127.0.0.1
                        5⤵
                        • Runs ping.exe
                        PID:2292
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\1161\RegAsm.exe
                  "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\1161\RegAsm.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1692

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Defense Evasion

              Subvert Trust Controls

              1
              T1553

              Install Root Certificate

              1
              T1553.004

              Modify Registry

              1
              T1112

              Credential Access

              Unsecured Credentials

              2
              T1552

              Credentials In Files

              2
              T1552.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Process Discovery

              1
              T1057

              Remote System Discovery

              1
              T1018

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\1161\z
                Filesize

                732KB

                MD5

                a93d2d4011d95ff33664ed9986ff0ef5

                SHA1

                cfba99860f0678fe292459c18e5af6cba2267a5d

                SHA256

                9f063605fe838523e9e2b479902f64e26faf52ea8545fa923639e2a4a51c9457

                SHA512

                9457dd2488df9309445123f114917eb2d578469bded41b26bcbea32bcca009070935e1f9265e48a91c03dd25143af0e01c09d8a15340a3c7f4f693b62e1bf203

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Application
                Filesize

                88B

                MD5

                9a66fa1dd1b4c3dd1ae7c9a4a87aa842

                SHA1

                21cf8f84e43f5c3586d99a23986660f499d0177e

                SHA256

                f78b0469afa7869c255bd94d0dc3d8eab6bf4d414c3f351057d489a4160c83e6

                SHA512

                378a75b0f42e590fd4100d950b4aa91d86b794c32b3de71f82426c1e212a351e611956a9e4af1a38e1fcfe0fa124396b9295871626708ea1e5e5f7fd6e3311d0

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Earned
                Filesize

                27KB

                MD5

                357faab5cddb2500c29c7c067e746006

                SHA1

                66d41a27c3a0e58e365138146442b9d6df141a25

                SHA256

                05992acd6574248821bc4183735fa1c9290f3fb0ea788bc7ba848a80ecd824ef

                SHA512

                19a6890112ace0b4174b6fcc77d75dbabc5f66a0ea02a068f7dcb2dbe7be3de11885c7f459dc5fdda483f29ae24c6579619dd2ab8ba41e456a2535cf7397471a

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Explains
                Filesize

                158KB

                MD5

                ca29fb91d1d317aa36b1ac46ba0174f9

                SHA1

                55da44a68bbd05441fd713a9782c0a312d4bf55f

                SHA256

                782a12dff590c537216783e384583c7e6c70e73d6ef50969f7fa77a933f58c71

                SHA512

                98c42a5637a49181c411d0542d5dbba6f8ce63346ce4a55c59293948f567968fb2c54fa08b9c2aba89316f314eb75d09b356bb7691005f9243c83827a214606e

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\External
                Filesize

                199KB

                MD5

                bf7fd01409b89941f428abfcce10b4ca

                SHA1

                42492300b92c2a85b64cfb94165f0a2938dd25c3

                SHA256

                3623ca1e5389b1d853439f536fa926c16b2513192906931de5eb35725f3f477b

                SHA512

                365e767a2eedc4937bbb7909bb980e299310c433e1c3739173563fdcde2632fa21391d8529988bfdff628df3152d4872deed8d24eaf6a904d0c3f2f53519c74a

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Facing
                Filesize

                184KB

                MD5

                cd2d5d07602e244ae1546d1961088062

                SHA1

                32b9d3518e2889d38914e8848f2896f9daae4256

                SHA256

                2c4c09c99469b54615dcfd2a748d0e5e7697f0a943fdad8cae5cc054e1270551

                SHA512

                1a1b3ccb9cef636310b8d2a1eabc670da291683efa1fde63ec7f3e7417c3c44f4e808f794eacd9487de7342c9b7af346be5c1d9ccf88bad0d07043452c419143

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Fighting
                Filesize

                149KB

                MD5

                b2dd53268d83baa953d96d39a8875882

                SHA1

                5320800ae2e0cf728d3b4739fb1258c8b729631c

                SHA256

                ba5ce916a346a64728607a8e4ef74c421e68d309c0f2e1d44f23de74ba60314d

                SHA512

                78a6a0beea0b0a443762797ab153f4b00f14f525581add1ca25fa502b243059a83e732c5540087d8ebfc1ff2f26081d7a309c276ebe5a30f7158e4012a6759fb

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Get
                Filesize

                27KB

                MD5

                5bcc56e4241e8341737b9599f82aafcc

                SHA1

                f46baee6528a63e2c77ba9fcd65f3ad1ad929fd1

                SHA256

                9117405e9a295efaf60c2cd1e9bd3f30c25c5b8b1fe4c7461cff53596ddcbc1d

                SHA512

                835e360297d9786dba9ee55a61f9bf912e95b05c3d07fb868483f1de54575634c1fafdd284999dafce1bcd6fb6b1e788eacfc07071f1c06e8758fc05468e9ffc

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Nested
                Filesize

                291KB

                MD5

                fbc9947eb416771f0033633639cd8829

                SHA1

                6b50fb814906fc6ce6a57687001909e1860e65ab

                SHA256

                ad5afc43908be11dbe82e7ce4868861110dc18dbd11d209f352ac79c3208fc78

                SHA512

                d619a2153ce26ea49ca14e54743a986454f7be37323acd667930bcbda02c2f23261261b10c062a52ea9344fcb960f3c4633a83f060c5a05be09e02ebaeff5095

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Riders
                Filesize

                68KB

                MD5

                36f82ea9fb06ed60524914f858622b8e

                SHA1

                135ca9b730daeb73d53f607f09edd80d4f59057f

                SHA256

                4e6ff0796fc2effdcd62d372b482d147615cdd21877bd1a8c50cb649a879d6ee

                SHA512

                c5f1540916970ad22b308f101e1c461681251fa6ae9df0e7f2141eef8555feb9fccccbf8fc34c4e2609c7653a3dbb64a055ae199a1f4689de8cf1f7b32e069cc

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Rights
                Filesize

                4KB

                MD5

                d1888072161954d16a445153ec6040a9

                SHA1

                fc1759da68b6cdf9eb9b1d6f8815b7ea1df879da

                SHA256

                0ec2e259a47f7cf1817124d110a4fd57be75e21de31790019250ca661a7cc434

                SHA512

                65a0b67b9fae883fc722076d69025d3aa508a8d74b056a0d2384e32963080be63c60ee4dbfc5bbd632c5a9cd394aedad0de9043f50962c1e0ce95a93994d3bc1

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Societies
                Filesize

                244KB

                MD5

                595c05aa784b35e2495fd55feeaf9ac3

                SHA1

                e1a4ca1271d6036fc201852522905537cafe0c16

                SHA256

                30d423d8754143f56e19b2d611fcd579d2d2fb0a3b8678734ba33bc6ed28ca0b

                SHA512

                7a86795fc90e182cd5973a825f586b1c8c42756d0fba66214a9af25424eab1d641fce8a7aa7a1fc2ce50e0f39fc05dec23858dd9aac26748609753443212f13d

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Sp
                Filesize

                85KB

                MD5

                1baf48abd8f03670e93a0661de886959

                SHA1

                7c24e3c81a0322e83011c09cc17525e1dfdb6b2c

                SHA256

                3eb6327a36a819ac3f137d35f92a15be94da1b6e5df3bf57d6fd197ef8969a1e

                SHA512

                260ab7dc6989031f791cc40007a9e2179cd624560e38e23a910223ee18deb4e83f9f72555901f0e96158e956fa0124fd233d897fa333068fa74f7baffafac41e

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Trials
                Filesize

                195KB

                MD5

                f463ded2ff01c0a48bc2a7aee85e1c6e

                SHA1

                ea7b00b13248dc3c5a944c28713bf1d8dd70189c

                SHA256

                46c29bfe671b94d549a3f214f474843224707da3b6a46aec61e14f8fae05bf9e

                SHA512

                9693345117105079641e538c8624bb8de5c04516ea3ecc3e43595ad84a1f99968182524c263f33522daf78ec5da3ab37e29080f15391c4e45a98168c68c6028d

              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Celery V3.exe
                Filesize

                150.0MB

                MD5

                06e7ddae83eee00448a508f9badab598

                SHA1

                c6cec77b57bc0347a1d6630241312b28a55ba87f

                SHA256

                b26315f2003b6b636b74c6aac13feff2b98b465d8dc9e00b5eb239a46538ae98

                SHA512

                218c1291211a0b50d38f048355169e9df6fdcc2e8d44e74382b19295613d107e1d2649524d0b3f383b1284c243456c61492f4ec8a1311132b9b6a5047d088934

              • C:\Users\Admin\AppData\Local\Temp\Tmp7705.tmp
                Filesize

                2KB

                MD5

                1420d30f964eac2c85b2ccfe968eebce

                SHA1

                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                SHA256

                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                SHA512

                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

              • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\1161\RegAsm.exe
                Filesize

                63KB

                MD5

                b58b926c3574d28d5b7fdd2ca3ec30d5

                SHA1

                d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

                SHA256

                6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

                SHA512

                b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

              • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\1161\Spy.pif
                Filesize

                872KB

                MD5

                6ee7ddebff0a2b78c7ac30f6e00d1d11

                SHA1

                f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2

                SHA256

                865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4

                SHA512

                57d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0

              • memory/1692-116-0x00000000001C0000-0x0000000000280000-memory.dmp
                Filesize

                768KB

              • memory/1692-119-0x00000000001C0000-0x0000000000280000-memory.dmp
                Filesize

                768KB

              • memory/1692-118-0x00000000001C0000-0x0000000000280000-memory.dmp
                Filesize

                768KB