Analysis

  • max time kernel
    195s
  • max time network
    256s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-04-2024 04:58

General

  • Target

    4a312d9b5d2ad81ce5da704369f201268fda30a8274136c3595767203e463e9d.exe

  • Size

    1.6MB

  • MD5

    7a1a1ef5364d1de84ccda20479a6be66

  • SHA1

    4141826fdaf7c15e6ee2f23ea0bdc2c5ef1e09ae

  • SHA256

    4a312d9b5d2ad81ce5da704369f201268fda30a8274136c3595767203e463e9d

  • SHA512

    7d2cf5b4894af33c56497883b6dc9d0d69ce6beb7bc6615ee2ad0b3bf1467b4e6080ca570cacd112dd011e2764b0bd663a3d05d0a72462cbbbbf49a05a7cca36

  • SSDEEP

    24576:kmZ+I9s6x+YxgS7WvwCB06006XU6DixBQuGmTm:kmZ+Iqyri2NCBL6XU6mbQrm

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Signatures

  • Detect ZGRat V1 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a312d9b5d2ad81ce5da704369f201268fda30a8274136c3595767203e463e9d.exe
    "C:\Users\Admin\AppData\Local\Temp\4a312d9b5d2ad81ce5da704369f201268fda30a8274136c3595767203e463e9d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3660
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
        PID:1344
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4136
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4392
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
        2⤵
          PID:5116
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          2⤵
          • Checks SCSI registry key(s)
          PID:1648

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1648-22-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/3660-18-0x0000000005160000-0x0000000005170000-memory.dmp
        Filesize

        64KB

      • memory/3660-4-0x0000000004FF0000-0x000000000508C000-memory.dmp
        Filesize

        624KB

      • memory/3660-3-0x0000000004E90000-0x0000000004F22000-memory.dmp
        Filesize

        584KB

      • memory/3660-0-0x0000000001150000-0x00000000012F4000-memory.dmp
        Filesize

        1.6MB

      • memory/3660-5-0x0000000005160000-0x0000000005170000-memory.dmp
        Filesize

        64KB

      • memory/3660-24-0x0000000073A00000-0x00000000740EE000-memory.dmp
        Filesize

        6.9MB

      • memory/3660-7-0x0000000005130000-0x000000000513A000-memory.dmp
        Filesize

        40KB

      • memory/3660-8-0x0000000006B90000-0x0000000006BAA000-memory.dmp
        Filesize

        104KB

      • memory/3660-9-0x0000000005D80000-0x0000000005D86000-memory.dmp
        Filesize

        24KB

      • memory/3660-10-0x0000000073A00000-0x00000000740EE000-memory.dmp
        Filesize

        6.9MB

      • memory/3660-11-0x0000000005160000-0x0000000005170000-memory.dmp
        Filesize

        64KB

      • memory/3660-1-0x0000000073A00000-0x00000000740EE000-memory.dmp
        Filesize

        6.9MB

      • memory/3660-6-0x0000000005090000-0x00000000050D4000-memory.dmp
        Filesize

        272KB

      • memory/3660-2-0x0000000005450000-0x000000000594E000-memory.dmp
        Filesize

        5.0MB

      • memory/3660-14-0x0000000005160000-0x0000000005170000-memory.dmp
        Filesize

        64KB

      • memory/4136-13-0x0000000000400000-0x0000000000506000-memory.dmp
        Filesize

        1.0MB

      • memory/4136-27-0x0000000073A00000-0x00000000740EE000-memory.dmp
        Filesize

        6.9MB

      • memory/4136-17-0x0000000005170000-0x0000000005180000-memory.dmp
        Filesize

        64KB

      • memory/4136-15-0x0000000073A00000-0x00000000740EE000-memory.dmp
        Filesize

        6.9MB

      • memory/4136-20-0x0000000005170000-0x0000000005180000-memory.dmp
        Filesize

        64KB

      • memory/4136-21-0x0000000005170000-0x0000000005180000-memory.dmp
        Filesize

        64KB

      • memory/4136-12-0x0000000000400000-0x0000000000506000-memory.dmp
        Filesize

        1.0MB

      • memory/4136-16-0x0000000005170000-0x0000000005180000-memory.dmp
        Filesize

        64KB

      • memory/4136-19-0x0000000073A00000-0x00000000740EE000-memory.dmp
        Filesize

        6.9MB

      • memory/4392-35-0x00000000082E0000-0x00000000082FE000-memory.dmp
        Filesize

        120KB

      • memory/4392-37-0x000000000A060000-0x000000000A58C000-memory.dmp
        Filesize

        5.2MB

      • memory/4392-28-0x0000000008300000-0x0000000008906000-memory.dmp
        Filesize

        6.0MB

      • memory/4392-30-0x0000000007DB0000-0x0000000007DC2000-memory.dmp
        Filesize

        72KB

      • memory/4392-31-0x0000000007E10000-0x0000000007E4E000-memory.dmp
        Filesize

        248KB

      • memory/4392-32-0x0000000007F80000-0x0000000007FCB000-memory.dmp
        Filesize

        300KB

      • memory/4392-33-0x0000000008110000-0x0000000008176000-memory.dmp
        Filesize

        408KB

      • memory/4392-34-0x0000000008A90000-0x0000000008B06000-memory.dmp
        Filesize

        472KB

      • memory/4392-36-0x0000000009960000-0x0000000009B22000-memory.dmp
        Filesize

        1.8MB

      • memory/4392-29-0x0000000007E70000-0x0000000007F7A000-memory.dmp
        Filesize

        1.0MB

      • memory/4392-25-0x0000000000400000-0x00000000004B4000-memory.dmp
        Filesize

        720KB