Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
27-01-2024 05:19
Behavioral task
behavioral1
Sample
5b49aff6fd63d3b47a42af95b2ab6233.exe
Resource
win7-20231129-en
General
-
Target
5b49aff6fd63d3b47a42af95b2ab6233.exe
-
Size
718KB
-
MD5
5b49aff6fd63d3b47a42af95b2ab6233
-
SHA1
7c8eb1f7cc5f7e4fa9bec036261ccdb04be3e34b
-
SHA256
8f77873bce69f4dfa664af8aa6204f9b5a54bbedbb00665fc60e29791d4f3539
-
SHA512
b388ae83fc7745c14d32f060dbf519a170592d986ca599f6b84719419e0c8209eebad89546702fd586ce4b75ea0318241ccb51fe4b3578c3924caf4d7f95ec33
-
SSDEEP
12288:s3QCUOkr6NDTpQ+pRyc/djugCbkNA7DKTO68jSgBCR0kFMh:jfwQQRHFjkINAEJ8WgBOFMh
Malware Config
Signatures
-
Detect ZGRat V1 6 IoCs
resource yara_rule behavioral1/memory/2932-0-0x0000000001040000-0x00000000010FA000-memory.dmp family_zgrat_v1 behavioral1/memory/1948-9-0x0000000000400000-0x000000000048C000-memory.dmp family_zgrat_v1 behavioral1/memory/1948-10-0x0000000000400000-0x000000000048C000-memory.dmp family_zgrat_v1 behavioral1/memory/1948-14-0x0000000000400000-0x000000000048C000-memory.dmp family_zgrat_v1 behavioral1/memory/1948-17-0x0000000000400000-0x000000000048C000-memory.dmp family_zgrat_v1 behavioral1/memory/1948-19-0x0000000000400000-0x000000000048C000-memory.dmp family_zgrat_v1 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/1948-9-0x0000000000400000-0x000000000048C000-memory.dmp family_redline behavioral1/memory/1948-10-0x0000000000400000-0x000000000048C000-memory.dmp family_redline behavioral1/memory/1948-14-0x0000000000400000-0x000000000048C000-memory.dmp family_redline behavioral1/memory/1948-17-0x0000000000400000-0x000000000048C000-memory.dmp family_redline behavioral1/memory/1948-19-0x0000000000400000-0x000000000048C000-memory.dmp family_redline -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe RegAsm.exe -
Executes dropped EXE 1 IoCs
pid Process 1740 qemu-ga.exe -
Loads dropped DLL 1 IoCs
pid Process 1948 RegAsm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2932 set thread context of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1948 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1948 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 2932 wrote to memory of 1948 2932 5b49aff6fd63d3b47a42af95b2ab6233.exe 28 PID 1948 wrote to memory of 1740 1948 RegAsm.exe 30 PID 1948 wrote to memory of 1740 1948 RegAsm.exe 30 PID 1948 wrote to memory of 1740 1948 RegAsm.exe 30 PID 1948 wrote to memory of 1740 1948 RegAsm.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b49aff6fd63d3b47a42af95b2ab6233.exe"C:\Users\Admin\AppData\Local\Temp\5b49aff6fd63d3b47a42af95b2ab6233.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"3⤵
- Executes dropped EXE
PID:1740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5a5ce3aba68bdb438e98b1d0c70a3d95c
SHA1013f5aa9057bf0b3c0c24824de9d075434501354
SHA2569b860be98a046ea97a7f67b006e0b1bc9ab7731dd2a0f3a9fd3d710f6c43278a
SHA5127446f1256873b51a59b9d2d3498cef5a41dbce55864c2a5fb8cb7d25f7d6e6d8ea249d551a45b75d99b1ad0d6fb4b5e4544e5ca77bcd627717d6598b5f566a79