Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 01:24

General

  • Target

    3c9da20ad78d24df53b661b7129959e0.exe

  • Size

    412KB

  • MD5

    3c9da20ad78d24df53b661b7129959e0

  • SHA1

    e7956e819cc1d2abafb2228a10cf22b9391fb611

  • SHA256

    2fd37ed834b6cd3747f1017ee09b3f97170245f59f9f2ed37c15b62580623319

  • SHA512

    1a02da1652a2c00df33eceda0706adebb5a5f1c3c05e30a09857c94d2fbb93e570f768af5d6648d3a5d11eea3b5c4b1ceb9393fc05248f1eefd96e17f3bbe1b4

  • SSDEEP

    12288:eDmrLy4dMMrASo/n7zUvOTdlzAarl6LmH6RPz5N:um9MMo7zUKdlzlJ62qPP

Malware Config

Signatures

  • Detect ZGRat V1 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c9da20ad78d24df53b661b7129959e0.exe
    "C:\Users\Admin\AppData\Local\Temp\3c9da20ad78d24df53b661b7129959e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2648
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Drops startup file
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"
          3⤵
          • Executes dropped EXE
          PID:748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
      Filesize

      4KB

      MD5

      a5ce3aba68bdb438e98b1d0c70a3d95c

      SHA1

      013f5aa9057bf0b3c0c24824de9d075434501354

      SHA256

      9b860be98a046ea97a7f67b006e0b1bc9ab7731dd2a0f3a9fd3d710f6c43278a

      SHA512

      7446f1256873b51a59b9d2d3498cef5a41dbce55864c2a5fb8cb7d25f7d6e6d8ea249d551a45b75d99b1ad0d6fb4b5e4544e5ca77bcd627717d6598b5f566a79

    • memory/748-27-0x000007FEF58B0000-0x000007FEF629C000-memory.dmp
      Filesize

      9.9MB

    • memory/748-26-0x000007FEF58B0000-0x000007FEF629C000-memory.dmp
      Filesize

      9.9MB

    • memory/748-25-0x0000000000280000-0x0000000000288000-memory.dmp
      Filesize

      32KB

    • memory/2116-18-0x00000000749D0000-0x00000000750BE000-memory.dmp
      Filesize

      6.9MB

    • memory/2116-1-0x00000000749D0000-0x00000000750BE000-memory.dmp
      Filesize

      6.9MB

    • memory/2116-2-0x0000000004CF0000-0x0000000004D30000-memory.dmp
      Filesize

      256KB

    • memory/2116-5-0x0000000002430000-0x0000000004430000-memory.dmp
      Filesize

      32.0MB

    • memory/2116-0-0x0000000000FC0000-0x000000000102C000-memory.dmp
      Filesize

      432KB

    • memory/2732-6-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2732-15-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2732-17-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2732-12-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2732-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2732-9-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2732-8-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/2732-7-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB