Analysis
-
max time kernel
92s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2024 08:17
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231215-en
General
-
Target
tmp.exe
-
Size
1.7MB
-
MD5
a615f2eee64c5d7449a8792cc782b6d6
-
SHA1
cf1dff4fbbf172c6870c30fc3784bdbd53d49a69
-
SHA256
4e6015f1e7c8790a2907de407d2ea9e14ccc04e925c81607fb815bd73c372389
-
SHA512
9b0a2e7c7c4310300cb7f1f14d8b9ec11c7e5d6013b0bdf5c33af9e8f3de92be74ac95d83c0b637e6919f61cdffd8f7a9bf7c5411c23fcdf56b2a753a2830f0c
-
SSDEEP
49152:8kQTAxXCwWJ7d2JtVYtcbQk4fkr73Vreyvi1wwlaYjYMm3:8axbhJItfxMP3Visi1r7sMm
Malware Config
Extracted
redline
@oleh_ps
185.172.128.33:8924
Signatures
-
Detect ZGRat V1 5 IoCs
Processes:
resource yara_rule behavioral2/memory/1236-44-0x0000000000400000-0x0000000000592000-memory.dmp family_zgrat_v1 behavioral2/memory/4428-73-0x0000000000EC0000-0x0000000000F18000-memory.dmp family_zgrat_v1 C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe family_zgrat_v1 C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe family_zgrat_v1 C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe family_zgrat_v1 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 8 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\configurationValue\olehps.exe family_redline behavioral2/memory/4428-73-0x0000000000EC0000-0x0000000000F18000-memory.dmp family_redline behavioral2/memory/2396-76-0x0000000000D80000-0x0000000000DD4000-memory.dmp family_redline C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe family_redline C:\Users\Admin\AppData\Roaming\configurationValue\olehps.exe family_redline C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe family_redline C:\Users\Admin\AppData\Roaming\configurationValue\olehps.exe family_redline C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe family_redline -
.NET Reactor proctector 22 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral2/memory/3444-0-0x00000000051D0000-0x000000000537C000-memory.dmp net_reactor behavioral2/memory/3444-5-0x0000000005020000-0x00000000051CC000-memory.dmp net_reactor behavioral2/memory/3444-6-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-7-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-9-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-11-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-13-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-19-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-23-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-25-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-29-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-27-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-21-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-17-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-15-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-31-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-33-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-35-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-41-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-39-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/3444-37-0x0000000005020000-0x00000000051C5000-memory.dmp net_reactor behavioral2/memory/1236-44-0x0000000000400000-0x0000000000592000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RegAsm.exeLogs.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation RegAsm.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation Logs.exe -
Drops startup file 1 IoCs
Processes:
Logs.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe Logs.exe -
Executes dropped EXE 3 IoCs
Processes:
olehps.exeLogs.exeqemu-ga.exepid process 2396 olehps.exe 4428 Logs.exe 2400 qemu-ga.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
tmp.exedescription pid process target process PID 3444 set thread context of 1236 3444 tmp.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Logs.exeolehps.exepid process 4428 Logs.exe 2396 olehps.exe 2396 olehps.exe 2396 olehps.exe 2396 olehps.exe 2396 olehps.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tmp.exeLogs.exeolehps.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 3444 tmp.exe Token: SeDebugPrivilege 4428 Logs.exe Token: SeDebugPrivilege 2396 olehps.exe Token: SeDebugPrivilege 1236 RegAsm.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
tmp.exeRegAsm.exeLogs.execmd.exedescription pid process target process PID 3444 wrote to memory of 5672 3444 tmp.exe RegAsm.exe PID 3444 wrote to memory of 5672 3444 tmp.exe RegAsm.exe PID 3444 wrote to memory of 5672 3444 tmp.exe RegAsm.exe PID 3444 wrote to memory of 1236 3444 tmp.exe RegAsm.exe PID 3444 wrote to memory of 1236 3444 tmp.exe RegAsm.exe PID 3444 wrote to memory of 1236 3444 tmp.exe RegAsm.exe PID 3444 wrote to memory of 1236 3444 tmp.exe RegAsm.exe PID 3444 wrote to memory of 1236 3444 tmp.exe RegAsm.exe PID 3444 wrote to memory of 1236 3444 tmp.exe RegAsm.exe PID 3444 wrote to memory of 1236 3444 tmp.exe RegAsm.exe PID 3444 wrote to memory of 1236 3444 tmp.exe RegAsm.exe PID 1236 wrote to memory of 4428 1236 RegAsm.exe Logs.exe PID 1236 wrote to memory of 4428 1236 RegAsm.exe Logs.exe PID 1236 wrote to memory of 4428 1236 RegAsm.exe Logs.exe PID 1236 wrote to memory of 2396 1236 RegAsm.exe olehps.exe PID 1236 wrote to memory of 2396 1236 RegAsm.exe olehps.exe PID 1236 wrote to memory of 2396 1236 RegAsm.exe olehps.exe PID 4428 wrote to memory of 2400 4428 Logs.exe qemu-ga.exe PID 4428 wrote to memory of 2400 4428 Logs.exe qemu-ga.exe PID 1236 wrote to memory of 4492 1236 RegAsm.exe cmd.exe PID 1236 wrote to memory of 4492 1236 RegAsm.exe cmd.exe PID 1236 wrote to memory of 4492 1236 RegAsm.exe cmd.exe PID 4492 wrote to memory of 2172 4492 cmd.exe choice.exe PID 4492 wrote to memory of 2172 4492 cmd.exe choice.exe PID 4492 wrote to memory of 2172 4492 cmd.exe choice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:5672
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe"C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"4⤵
- Executes dropped EXE
PID:2400
-
-
-
C:\Users\Admin\AppData\Roaming\configurationValue\olehps.exe"C:\Users\Admin\AppData\Roaming\configurationValue\olehps.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4492
-
-
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 31⤵PID:2172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5a5ce3aba68bdb438e98b1d0c70a3d95c
SHA1013f5aa9057bf0b3c0c24824de9d075434501354
SHA2569b860be98a046ea97a7f67b006e0b1bc9ab7731dd2a0f3a9fd3d710f6c43278a
SHA5127446f1256873b51a59b9d2d3498cef5a41dbce55864c2a5fb8cb7d25f7d6e6d8ea249d551a45b75d99b1ad0d6fb4b5e4544e5ca77bcd627717d6598b5f566a79
-
Filesize
211KB
MD5622da4aa87ac9133ed65c1d277e42e83
SHA19bb834e360ce0f85385ecfbf7551c6db3be0d70a
SHA256930094fa906441315cabb7b7ab9f3e399564fabfc5b929caacc4d00a8167d7c8
SHA5127592bf0e512986efe1c8d55583ca3950ce98366783c38ac334164f8c930695d85462c5905a04006931c296b28444dc3ea9b5d2cd19e7758d26a83f20128c363f
-
Filesize
325KB
MD53058f10b2fe431d9f8a487a35cd89ba3
SHA1adf31cfada940e96a02305177bea754d4ee41861
SHA25673e5d1b5c0d2134f08a76a09b913efa9076bd492e509cd0346794db436c54d30
SHA5124f59602a4f557a9947d15a1ed13d8e1b09d0ba3660130fa7e029219b21062a3dba55f7da6db0efa9f2f5ac5053dda51ed4e183ae171789374e239c4d7609eae5
-
Filesize
64KB
MD5b71f57850111323ec9ea2629cfc85ad4
SHA1f4f8d7faa89f23958c884e4db95071c0fdde15a7
SHA2568c2aaac5714c5efb43378650ea1cbc92e67c7f38da3e3acd8ad089e6e7406aa0
SHA512b6e9e16fad1586eb0ff47757d518bbb34e5b0c9c2570772a394ee7af572741f71c49449a8ccfe2c5e2f529a321dd436e17b5bbb1cf8a3667d26af112334bc8ae
-
Filesize
89KB
MD525a6c4d5062dab1d2a05082ec868ade5
SHA1f94c9cd9385c649153ae9790b7ce1c2fbf17b77c
SHA25608db01f281c623650c64fa129880bb2b79f9195d5b37c843a4e6e5cbe85e714b
SHA512ffd69b054ed3ecdd270e23ea76942b6b555808cc0c0dc6eea064d8f8942828229c6c4e473e6ea241f75ffa34b4316c911b3e508b6b7b4b5b210bb6f413123bdb
-
Filesize
100KB
MD5631a9fc4a305dc1761b3fc2e7f382ae4
SHA16e8bbaa5121189cfea84c58ca2bb649c4b65bb59
SHA256698123ee20c46acc53cb2f218f27792df3d6020437d5222f219e9669654f1c17
SHA512273bc54bf57440b09f2e5db389d2b94aa4dcc573af3ec38ed591611a7235614a827d89b064e957c316fa9d8039db523bccba844559762221a6a944437c83de56
-
Filesize
243KB
MD594e52cbfeeda0ceefc5db94f02bdbee2
SHA1eae2128beefd9a7d63c6b9eca1401ab23eac2096
SHA2565019091c2ea96879698c0443dd8717f444b482471e8323b5ec56b8e708dfbca3
SHA512189e9e5604ab66463082637e8f59de202cebac5f23c7c6d902dbeb18f682511a17fa29eeec3d0071deca40f048ea97128652ac09110b0b5184f1ef5f7a5ef1f0