Analysis

  • max time kernel
    90s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 01:20

General

  • Target

    3c9da20ad78d24df53b661b7129959e0.exe

  • Size

    412KB

  • MD5

    3c9da20ad78d24df53b661b7129959e0

  • SHA1

    e7956e819cc1d2abafb2228a10cf22b9391fb611

  • SHA256

    2fd37ed834b6cd3747f1017ee09b3f97170245f59f9f2ed37c15b62580623319

  • SHA512

    1a02da1652a2c00df33eceda0706adebb5a5f1c3c05e30a09857c94d2fbb93e570f768af5d6648d3a5d11eea3b5c4b1ceb9393fc05248f1eefd96e17f3bbe1b4

  • SSDEEP

    12288:eDmrLy4dMMrASo/n7zUvOTdlzAarl6LmH6RPz5N:um9MMo7zUKdlzlJ62qPP

Malware Config

Signatures

  • Detect ZGRat V1 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c9da20ad78d24df53b661b7129959e0.exe
    "C:\Users\Admin\AppData\Local\Temp\3c9da20ad78d24df53b661b7129959e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2952
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Drops startup file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5032
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"
          3⤵
          • Executes dropped EXE
          PID:1440

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
      Filesize

      4KB

      MD5

      a5ce3aba68bdb438e98b1d0c70a3d95c

      SHA1

      013f5aa9057bf0b3c0c24824de9d075434501354

      SHA256

      9b860be98a046ea97a7f67b006e0b1bc9ab7731dd2a0f3a9fd3d710f6c43278a

      SHA512

      7446f1256873b51a59b9d2d3498cef5a41dbce55864c2a5fb8cb7d25f7d6e6d8ea249d551a45b75d99b1ad0d6fb4b5e4544e5ca77bcd627717d6598b5f566a79

    • memory/1440-40-0x00007FFFE8E40000-0x00007FFFE9901000-memory.dmp
      Filesize

      10.8MB

    • memory/1440-39-0x00007FFFE8E40000-0x00007FFFE9901000-memory.dmp
      Filesize

      10.8MB

    • memory/1440-37-0x0000000000F10000-0x0000000000F18000-memory.dmp
      Filesize

      32KB

    • memory/4936-1-0x00000000743E0000-0x0000000074B90000-memory.dmp
      Filesize

      7.7MB

    • memory/4936-0-0x0000000000820000-0x000000000088C000-memory.dmp
      Filesize

      432KB

    • memory/4936-2-0x0000000005240000-0x0000000005250000-memory.dmp
      Filesize

      64KB

    • memory/4936-7-0x0000000002C60000-0x0000000004C60000-memory.dmp
      Filesize

      32.0MB

    • memory/4936-12-0x00000000743E0000-0x0000000074B90000-memory.dmp
      Filesize

      7.7MB

    • memory/5032-16-0x0000000005710000-0x000000000575C000-memory.dmp
      Filesize

      304KB

    • memory/5032-22-0x00000000072B0000-0x0000000007300000-memory.dmp
      Filesize

      320KB

    • memory/5032-15-0x00000000056C0000-0x00000000056FC000-memory.dmp
      Filesize

      240KB

    • memory/5032-13-0x0000000005660000-0x0000000005672000-memory.dmp
      Filesize

      72KB

    • memory/5032-17-0x0000000005A80000-0x0000000005AE6000-memory.dmp
      Filesize

      408KB

    • memory/5032-18-0x0000000006540000-0x00000000065B6000-memory.dmp
      Filesize

      472KB

    • memory/5032-19-0x0000000006660000-0x00000000066F2000-memory.dmp
      Filesize

      584KB

    • memory/5032-20-0x0000000006CB0000-0x0000000007254000-memory.dmp
      Filesize

      5.6MB

    • memory/5032-21-0x0000000006980000-0x000000000699E000-memory.dmp
      Filesize

      120KB

    • memory/5032-14-0x0000000005790000-0x000000000589A000-memory.dmp
      Filesize

      1.0MB

    • memory/5032-23-0x0000000007D90000-0x0000000007F52000-memory.dmp
      Filesize

      1.8MB

    • memory/5032-24-0x0000000008490000-0x00000000089BC000-memory.dmp
      Filesize

      5.2MB

    • memory/5032-10-0x00000000743E0000-0x0000000074B90000-memory.dmp
      Filesize

      7.7MB

    • memory/5032-11-0x0000000005C60000-0x0000000006278000-memory.dmp
      Filesize

      6.1MB

    • memory/5032-38-0x00000000743E0000-0x0000000074B90000-memory.dmp
      Filesize

      7.7MB

    • memory/5032-8-0x0000000005530000-0x0000000005540000-memory.dmp
      Filesize

      64KB

    • memory/5032-5-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB