Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
17-12-2023 22:20
Behavioral task
behavioral1
Sample
2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe
Resource
win7-20231215-en
General
-
Target
2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe
-
Size
4.6MB
-
MD5
1713300ba962c869477e37e4b31e40af
-
SHA1
d5c4835bc910acccd28dbed0c451043ea8de95ef
-
SHA256
2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d
-
SHA512
70b2a2b17c6b3a0a295baf536451ef38c6e9e292a3c967a9fc950a6de321bbac0dc45e942ef151ba81b717f8ede3166388e68ce75f2afff0ec16aea98ea742e1
-
SSDEEP
49152:H3rPT2lx2/lJe0f3+EGqX9QB+Vhc5fLBwR/WaMiukso0vOAtPeEvpDKYSEsVhbSm:H/jDem3Lc5FTVkso0vOclpeYSHhIs
Malware Config
Extracted
redline
666
195.20.16.103:18305
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/1632-0-0x0000000001080000-0x000000000151E000-memory.dmp family_zgrat_v1 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2664-25-0x0000000000400000-0x000000000043C000-memory.dmp family_redline behavioral1/memory/2664-27-0x0000000000400000-0x000000000043C000-memory.dmp family_redline behavioral1/memory/2664-31-0x0000000000400000-0x000000000043C000-memory.dmp family_redline behavioral1/memory/2664-33-0x0000000000400000-0x000000000043C000-memory.dmp family_redline behavioral1/memory/2664-35-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Loads dropped DLL 1 IoCs
pid Process 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1632 set thread context of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2664 RegSvcs.exe 2664 RegSvcs.exe 2664 RegSvcs.exe 2664 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28 PID 1632 wrote to memory of 2664 1632 2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe"C:\Users\Admin\AppData\Local\Temp\2bcdb7a75707f841615be19f4bbcb95fc6b16ce19fb7ea782c5ff43ea1be024d.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
742KB
MD5544cd51a596619b78e9b54b70088307d
SHA14769ddd2dbc1dc44b758964ed0bd231b85880b65
SHA256dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
SHA512f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719