Overview
overview
10Static
static
3Quest Adve...er.zip
windows7-x64
1Quest Adve...er.zip
windows10-2004-x64
1Quest Adve...er.exe
windows7-x64
10Quest Adve...er.exe
windows10-2004-x64
10Quest Adve...ch.exe
windows7-x64
1Quest Adve...ch.exe
windows10-2004-x64
1Quest Adve...or.exe
windows7-x64
1Quest Adve...or.exe
windows10-2004-x64
1Quest Adve...er.exe
windows7-x64
1Quest Adve...er.exe
windows10-2004-x64
1Quest Adve...ar.exe
windows7-x64
1Quest Adve...ar.exe
windows10-2004-x64
1Quest Adve...er.exe
windows7-x64
1Quest Adve...er.exe
windows10-2004-x64
1Quest Adve...va.exe
windows7-x64
1Quest Adve...va.exe
windows10-2004-x64
1Quest Adve...ac.exe
windows7-x64
1Quest Adve...ac.exe
windows10-2004-x64
1Quest Adve...oc.exe
windows7-x64
1Quest Adve...oc.exe
windows10-2004-x64
1Quest Adve...md.exe
windows7-x64
1Quest Adve...md.exe
windows10-2004-x64
1Quest Adve...mplate
windows7-x64
3Quest Adve...mplate
windows10-2004-x64
3Quest Adve...erties
windows7-x64
3Quest Adve...erties
windows10-2004-x64
3Quest Adve...erties
windows7-x64
3Quest Adve...erties
windows10-2004-x64
3Quest Adve...curity
windows7-x64
3Quest Adve...curity
windows10-2004-x64
3Quest Adve...ME.txt
windows7-x64
1Quest Adve...ME.txt
windows10-2004-x64
1Analysis
-
max time kernel
121s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13-05-2024 16:06
Static task
static1
Behavioral task
behavioral1
Sample
Quest Adventure Installer.zip
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Quest Adventure Installer.zip
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Quest Adventure Installer/GameLauncher.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Quest Adventure Installer/GameLauncher.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
Quest Adventure Installer/JRE/bin/jabswitch.exe
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
Quest Adventure Installer/JRE/bin/jabswitch.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
Quest Adventure Installer/JRE/bin/jaccessinspector.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
Quest Adventure Installer/JRE/bin/jaccessinspector.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
Quest Adventure Installer/JRE/bin/jaccesswalker.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Quest Adventure Installer/JRE/bin/jaccesswalker.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
Quest Adventure Installer/JRE/bin/jar.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
Quest Adventure Installer/JRE/bin/jar.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
Quest Adventure Installer/JRE/bin/jarsigner.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Quest Adventure Installer/JRE/bin/jarsigner.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
Quest Adventure Installer/JRE/bin/java.exe
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
Quest Adventure Installer/JRE/bin/java.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
Quest Adventure Installer/JRE/bin/javac.exe
Resource
win7-20240419-en
Behavioral task
behavioral18
Sample
Quest Adventure Installer/JRE/bin/javac.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
Quest Adventure Installer/JRE/bin/javadoc.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
Quest Adventure Installer/JRE/bin/javadoc.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
Quest Adventure Installer/JRE/bin/jcmd.exe
Resource
win7-20240508-en
Behavioral task
behavioral22
Sample
Quest Adventure Installer/JRE/bin/jcmd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral23
Sample
Quest Adventure Installer/JRE/conf/management/jmxremote.password.template
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
Quest Adventure Installer/JRE/conf/management/jmxremote.password.template
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
Quest Adventure Installer/JRE/conf/management/management.properties
Resource
win7-20240508-en
Behavioral task
behavioral26
Sample
Quest Adventure Installer/JRE/conf/management/management.properties
Resource
win10v2004-20240426-en
Behavioral task
behavioral27
Sample
Quest Adventure Installer/JRE/conf/net.properties
Resource
win7-20240215-en
Behavioral task
behavioral28
Sample
Quest Adventure Installer/JRE/conf/net.properties
Resource
win10v2004-20240426-en
Behavioral task
behavioral29
Sample
Quest Adventure Installer/JRE/conf/security/java.security
Resource
win7-20240508-en
Behavioral task
behavioral30
Sample
Quest Adventure Installer/JRE/conf/security/java.security
Resource
win10v2004-20240508-en
Behavioral task
behavioral31
Sample
Quest Adventure Installer/JRE/conf/security/policy/README.txt
Resource
win7-20240508-en
Behavioral task
behavioral32
Sample
Quest Adventure Installer/JRE/conf/security/policy/README.txt
Resource
win10v2004-20240426-en
General
-
Target
Quest Adventure Installer/GameLauncher.exe
-
Size
1.6MB
-
MD5
b7dc1166dbcd5df0a6c7c6ce4e72c30b
-
SHA1
cd034c1468bdcb81cc52efeba5c95857d60cc537
-
SHA256
e6fad824874c1ba468b8a4f94acd705cccb0c4d316b321eb3935c2160e1217f1
-
SHA512
aade2a596c8e714a56b54c6618d870dd2e5bef8bd37b128a5406785bb5d80c1ae15cd34aca1dad9c0db36ff0bb08dfef65e54bf94d3638e00fbe5d6b2ef73e6a
-
SSDEEP
24576:IdHHNmOzj4d9c8r1zSYiNED/MZvR4x6ApJT8v4A4n:eHQOJ5YiNED/MZvR3AbVA
Malware Config
Signatures
-
Detect ZGRat V1 5 IoCs
Processes:
resource yara_rule behavioral3/memory/2968-42-0x0000000000400000-0x00000000004C0000-memory.dmp family_zgrat_v1 behavioral3/memory/2968-40-0x0000000000400000-0x00000000004C0000-memory.dmp family_zgrat_v1 behavioral3/memory/2968-50-0x0000000000400000-0x00000000004C0000-memory.dmp family_zgrat_v1 behavioral3/memory/2968-52-0x0000000000400000-0x00000000004C0000-memory.dmp family_zgrat_v1 behavioral3/memory/2968-53-0x0000000000400000-0x00000000004C0000-memory.dmp family_zgrat_v1 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral3/memory/2968-42-0x0000000000400000-0x00000000004C0000-memory.dmp family_redline behavioral3/memory/2968-40-0x0000000000400000-0x00000000004C0000-memory.dmp family_redline behavioral3/memory/2968-50-0x0000000000400000-0x00000000004C0000-memory.dmp family_redline behavioral3/memory/2968-52-0x0000000000400000-0x00000000004C0000-memory.dmp family_redline behavioral3/memory/2968-53-0x0000000000400000-0x00000000004C0000-memory.dmp family_redline -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
GameLauncher.exeAddInProcess32.exedescription pid Process procid_target PID 3056 set thread context of 2156 3056 GameLauncher.exe 28 PID 3056 set thread context of 808 3056 GameLauncher.exe 32 PID 2156 set thread context of 2968 2156 AddInProcess32.exe 33 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
GameLauncher.exeAddInProcess32.exeInstallUtil.exepid Process 3056 GameLauncher.exe 3056 GameLauncher.exe 2156 AddInProcess32.exe 2156 AddInProcess32.exe 3056 GameLauncher.exe 3056 GameLauncher.exe 2968 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
GameLauncher.exeAddInProcess32.exeInstallUtil.exedescription pid Process Token: SeDebugPrivilege 3056 GameLauncher.exe Token: SeDebugPrivilege 2156 AddInProcess32.exe Token: SeDebugPrivilege 2968 InstallUtil.exe Token: SeBackupPrivilege 2968 InstallUtil.exe Token: SeSecurityPrivilege 2968 InstallUtil.exe Token: SeSecurityPrivilege 2968 InstallUtil.exe Token: SeSecurityPrivilege 2968 InstallUtil.exe Token: SeSecurityPrivilege 2968 InstallUtil.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
GameLauncher.exeAddInProcess32.exedescription pid Process procid_target PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2156 3056 GameLauncher.exe 28 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 2488 3056 GameLauncher.exe 31 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 3056 wrote to memory of 808 3056 GameLauncher.exe 32 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33 PID 2156 wrote to memory of 2968 2156 AddInProcess32.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quest Adventure Installer\GameLauncher.exe"C:\Users\Admin\AppData\Local\Temp\Quest Adventure Installer\GameLauncher.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:2488
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8