Analysis

  • max time kernel
    143s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 11:32

General

  • Target

    efd16c6f8fc22f43df89359117ff7ee0b82b82bce6d0849c1b1fd40bdf0a841f.exe

  • Size

    1.1MB

  • MD5

    3958dafe982242ba8f1f7e7e825ec4a2

  • SHA1

    39a4d7bae94362f847e27a74d6bdde9e67156151

  • SHA256

    efd16c6f8fc22f43df89359117ff7ee0b82b82bce6d0849c1b1fd40bdf0a841f

  • SHA512

    84dc7972a23def2db184688e22a7d2a32b0aa574b521e63d180485eac38d154ed67c745b15e55de01990b009248316e05a118ed7d67b84024d890bf0e2664458

  • SSDEEP

    24576:CA0ReRHP4+ngiPzZPQgBt9o/1bIhTmOLp:CUd+gBWbIhaO9

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flowja.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    526242227

Signatures

  • Detect ZGRat V1 33 IoCs
  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efd16c6f8fc22f43df89359117ff7ee0b82b82bce6d0849c1b1fd40bdf0a841f.exe
    "C:\Users\Admin\AppData\Local\Temp\efd16c6f8fc22f43df89359117ff7ee0b82b82bce6d0849c1b1fd40bdf0a841f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Windows\SysWOW64\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\efd16c6f8fc22f43df89359117ff7ee0b82b82bce6d0849c1b1fd40bdf0a841f.exe C:\\Users\\Public\\Libraries\\Xhauzthq.PIF
      2⤵
        PID:4616
      • C:\Users\Public\Libraries\qhtzuahX.pif
        C:\Users\Public\Libraries\qhtzuahX.pif
        2⤵
        • Executes dropped EXE
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3260

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Libraries\qhtzuahX.pif
      Filesize

      66KB

      MD5

      c116d3604ceafe7057d77ff27552c215

      SHA1

      452b14432fb5758b46f2897aeccd89f7c82a727d

      SHA256

      7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

      SHA512

      9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

    • memory/3260-9-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/3260-12-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/3260-14-0x00000000750AE000-0x00000000750AF000-memory.dmp
      Filesize

      4KB

    • memory/3260-15-0x0000000028570000-0x00000000285CA000-memory.dmp
      Filesize

      360KB

    • memory/3260-17-0x0000000028760000-0x0000000028D04000-memory.dmp
      Filesize

      5.6MB

    • memory/3260-19-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3260-18-0x0000000028660000-0x00000000286BA000-memory.dmp
      Filesize

      360KB

    • memory/3260-16-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3260-20-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3260-28-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-70-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-80-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-78-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-76-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-74-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-72-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-68-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-64-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-62-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-60-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-58-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-56-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-54-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-52-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-50-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-48-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-46-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-44-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-42-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-40-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-38-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-36-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-34-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-32-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-30-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-66-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-26-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-24-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-22-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-21-0x0000000028660000-0x00000000286B3000-memory.dmp
      Filesize

      332KB

    • memory/3260-1071-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3260-1072-0x0000000028E10000-0x0000000028E76000-memory.dmp
      Filesize

      408KB

    • memory/3260-1073-0x0000000029F00000-0x0000000029F50000-memory.dmp
      Filesize

      320KB

    • memory/3260-1074-0x0000000029F50000-0x0000000029FEC000-memory.dmp
      Filesize

      624KB

    • memory/3260-1080-0x000000002A130000-0x000000002A1C2000-memory.dmp
      Filesize

      584KB

    • memory/3260-1081-0x000000002A590000-0x000000002A59A000-memory.dmp
      Filesize

      40KB

    • memory/3260-1082-0x00000000750AE000-0x00000000750AF000-memory.dmp
      Filesize

      4KB

    • memory/3260-1083-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3904-0-0x0000000000710000-0x0000000000711000-memory.dmp
      Filesize

      4KB

    • memory/3904-1-0x0000000000400000-0x0000000000517000-memory.dmp
      Filesize

      1.1MB