Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2023 19:06

General

  • Target

    2CDE23B16BD96A257BB37E37DF2C48D6.exe

  • Size

    655KB

  • MD5

    2cde23b16bd96a257bb37e37df2c48d6

  • SHA1

    1abb9a627d97d8dce69e3cb1f839a190de909887

  • SHA256

    7d7aa96711d95594ef9c4d53d4698ec8d845c501e4a18ccd09fdc1dca58a4235

  • SHA512

    28440d2947d5dc4aa3981dca38e9baf5acb24d6b8792d69ce3424779ed5ec0837d0cc809b13b312f92357a7b2cb0c2a388737cbb8935cb15ceeb37d3b40bcd32

  • SSDEEP

    12288:Rb27ADkIB4y8HJYqj+BZjHkTy7E75dJHMvJHHqn9GW2Ju:Rb27YZcj3DldJHMvlqn9GV

Malware Config

Extracted

Family

redline

Botnet

5

C2

janaremrau.com:80

Signatures

  • Detect ZGRat V1 34 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2CDE23B16BD96A257BB37E37DF2C48D6.exe
    "C:\Users\Admin\AppData\Local\Temp\2CDE23B16BD96A257BB37E37DF2C48D6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2944

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-33-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-7-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-2-0x0000000005700000-0x00000000057A8000-memory.dmp
    Filesize

    672KB

  • memory/908-3-0x0000000005880000-0x0000000005890000-memory.dmp
    Filesize

    64KB

  • memory/908-4-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-5-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-53-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-9-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-11-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-15-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-13-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-17-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-19-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-21-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-23-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-27-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-25-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-31-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-29-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-55-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-37-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-35-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-47-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-49-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-51-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-45-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-43-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-41-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-0-0x0000000000CF0000-0x0000000000D9A000-memory.dmp
    Filesize

    680KB

  • memory/908-1-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/908-39-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-63-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-61-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-67-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-65-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-59-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-57-0x0000000005700000-0x00000000057A3000-memory.dmp
    Filesize

    652KB

  • memory/908-926-0x00000000057B0000-0x00000000057B1000-memory.dmp
    Filesize

    4KB

  • memory/908-928-0x00000000058B0000-0x00000000058FC000-memory.dmp
    Filesize

    304KB

  • memory/908-927-0x0000000005810000-0x0000000005852000-memory.dmp
    Filesize

    264KB

  • memory/908-929-0x0000000006250000-0x00000000067F4000-memory.dmp
    Filesize

    5.6MB

  • memory/908-932-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2944-938-0x0000000008390000-0x00000000089A8000-memory.dmp
    Filesize

    6.1MB

  • memory/2944-942-0x00000000074F0000-0x000000000753C000-memory.dmp
    Filesize

    304KB

  • memory/2944-935-0x00000000072B0000-0x0000000007342000-memory.dmp
    Filesize

    584KB

  • memory/2944-941-0x00000000073B0000-0x00000000073EC000-memory.dmp
    Filesize

    240KB

  • memory/2944-937-0x00000000046D0000-0x00000000046DA000-memory.dmp
    Filesize

    40KB

  • memory/2944-933-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2944-934-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2944-936-0x00000000073F0000-0x0000000007400000-memory.dmp
    Filesize

    64KB

  • memory/2944-940-0x0000000007350000-0x0000000007362000-memory.dmp
    Filesize

    72KB

  • memory/2944-939-0x0000000007D70000-0x0000000007E7A000-memory.dmp
    Filesize

    1.0MB

  • memory/2944-943-0x0000000008EC0000-0x0000000008F26000-memory.dmp
    Filesize

    408KB

  • memory/2944-944-0x0000000009360000-0x0000000009522000-memory.dmp
    Filesize

    1.8MB

  • memory/2944-945-0x0000000009A60000-0x0000000009F8C000-memory.dmp
    Filesize

    5.2MB

  • memory/2944-946-0x0000000004F10000-0x0000000004F60000-memory.dmp
    Filesize

    320KB

  • memory/2944-948-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB