Analysis
-
max time kernel
146s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-05-2024 19:47
Behavioral task
behavioral1
Sample
98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe
Resource
win10v2004-20240419-en
General
-
Target
98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe
-
Size
304KB
-
MD5
0222f8da926bf2722f6bef4ac243e5fa
-
SHA1
152144479eb94028ec92e356f99b562fa414e980
-
SHA256
98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f
-
SHA512
690cc96b3ff6bc3e801b6c142c34afa81feb45e4916898cea0a3ddae41c8aa2b9a794886c2275dd2396e378402e4182209e037a8094fc6e08ce3764e5cbf9999
-
SSDEEP
3072:2qq6EgY6iYrUjOU44wPdyWAqeGXHTAftAmKOhcZqf7D34deqiOLibBOM:2pqY6irwPfASXHTA1A4hcZqf7DInL
Malware Config
Extracted
redline
uk-ca
80.79.4.61:27996
Signatures
-
Detect ZGRat V1 24 IoCs
resource yara_rule behavioral1/memory/2632-49-0x0000000006780000-0x000000000685C000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-88-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-91-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-89-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-85-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-79-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-77-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-75-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-73-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-69-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-67-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-65-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-63-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-61-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-59-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-55-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-53-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-51-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-50-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-83-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-81-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-71-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-57-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 behavioral1/memory/2632-93-0x0000000006780000-0x0000000006857000-memory.dmp family_zgrat_v1 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/2004-1-0x0000000000390000-0x00000000003E2000-memory.dmp family_redline -
Downloads MZ/PE file
-
.NET Reactor proctector 12 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/2632-29-0x0000000005F70000-0x0000000005FFA000-memory.dmp net_reactor behavioral1/memory/2632-30-0x0000000005EE0000-0x0000000005F68000-memory.dmp net_reactor behavioral1/memory/2632-45-0x0000000005EE0000-0x0000000005F63000-memory.dmp net_reactor behavioral1/memory/2632-48-0x0000000005EE0000-0x0000000005F63000-memory.dmp net_reactor behavioral1/memory/2632-46-0x0000000005EE0000-0x0000000005F63000-memory.dmp net_reactor behavioral1/memory/2632-42-0x0000000005EE0000-0x0000000005F63000-memory.dmp net_reactor behavioral1/memory/2632-40-0x0000000005EE0000-0x0000000005F63000-memory.dmp net_reactor behavioral1/memory/2632-38-0x0000000005EE0000-0x0000000005F63000-memory.dmp net_reactor behavioral1/memory/2632-36-0x0000000005EE0000-0x0000000005F63000-memory.dmp net_reactor behavioral1/memory/2632-34-0x0000000005EE0000-0x0000000005F63000-memory.dmp net_reactor behavioral1/memory/2632-32-0x0000000005EE0000-0x0000000005F63000-memory.dmp net_reactor behavioral1/memory/2632-31-0x0000000005EE0000-0x0000000005F63000-memory.dmp net_reactor -
Executes dropped EXE 1 IoCs
pid Process 2632 puremay.exe -
Loads dropped DLL 2 IoCs
pid Process 2004 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe 2004 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\puremay = "C:\\Users\\Admin\\AppData\\Roaming\\puremay.exe" powershell.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 0b000000010000004800000054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f00720069007400790000000200000001000000cc0000001c0000006c00000001000000000000000000000000000000010000007b00340031003700340034004200450034002d0031003100430035002d0034003900340043002d0041003200310033002d004200410030004300450039003400340039003300380045007d00000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e00300000000000030000000100000014000000f1a578c4cb5de79a370893983fd4da8b67b2b06420000000010000000a03000030820306308201eea003020102020867f7beb96a4c2798300d06092a864886f70d01010b0500302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f72697479301e170d3233303331343130333532305a170d3236303631373130333532305a302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f7269747930820122300d06092a864886f70d01010105000382010f003082010a028201010086e4577a5861ce819177d005fa51d5515a936c610ccfcbde5332cd151da647ee881a245c9b02833b02af3d76fe20bd3bfaf7a20973e72ebd9440d09d8c3d2713bdf0d09feb9532acd7a42da2a952daa86a2a88ee427d30959d90bfba05276aa02998a6986fc01306629b79b8405d1f1fa6d9a42f827afc7566340dc2de27012b94bb4a27b3cb1c219a3cb2c14203f34451bd626520edd4dbcc414f593f2acbc48479f7143cbe139cfd129c913e5303dc20f94c44358901b69a848d7ea02e308a311560ac00ae009a29109aeed9713dd8919b97ed598058e17f0726c7a020f710abc06291dfaaf181c6be6a76c89cb68eb0b0ec1cd95f326c7e55588bfd76c5190203010001a328302630130603551d25040c300a06082b06010505070301300f0603551d130101ff040530030101ff300d06092a864886f70d01010b0500038201010070851293d757e982797dc5f7f27da894ef0cdb329f06a6096e0cf604b0e54711560ef40f5282082e210f55a3db41f312548b7611f5f0dacea3c78b13f6fc243c02b106665be69e184088415b273999b877bee353a248cec7eeb5a095c2174bc9526cafe3372c59dbfbe758134ed351e5147273fec68577ae4552a6f99ac80ca8d0ee422af528858c6be81cb0a8031ab0ae83c0eb5564f4e87a5c06295d3903eee2fdf92d62a7f4d4054deaa79bcaebda4e8b1a6efd42aef9d01c7075728cb13aa8557c85a72532b5e2d6c3e55041c9867ca8f562bbd2ab0c3710d83173ec3781d1dcaac5c6e07ee726624dfdc5814cffd336e17932f89beb9cf7fdbee9bebf61 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 140000000100000014000000f352eacf816860c1097c4b852f4332dd93eb5d4f0b000000010000004800000054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f00720069007400790000000200000001000000cc0000001c0000006c00000001000000000000000000000000000000010000007b00340031003700340034004200450034002d0031003100430035002d0034003900340043002d0041003200310033002d004200410030004300450039003400340039003300380045007d00000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e00300000000000030000000100000014000000f1a578c4cb5de79a370893983fd4da8b67b2b0640f000000010000002000000020d814fd5fc477ce74425e441d8f5b48d38db6f1dd119441bc35777689bd094c20000000010000000a03000030820306308201eea003020102020867f7beb96a4c2798300d06092a864886f70d01010b0500302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f72697479301e170d3233303331343130333532305a170d3236303631373130333532305a302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f7269747930820122300d06092a864886f70d01010105000382010f003082010a028201010086e4577a5861ce819177d005fa51d5515a936c610ccfcbde5332cd151da647ee881a245c9b02833b02af3d76fe20bd3bfaf7a20973e72ebd9440d09d8c3d2713bdf0d09feb9532acd7a42da2a952daa86a2a88ee427d30959d90bfba05276aa02998a6986fc01306629b79b8405d1f1fa6d9a42f827afc7566340dc2de27012b94bb4a27b3cb1c219a3cb2c14203f34451bd626520edd4dbcc414f593f2acbc48479f7143cbe139cfd129c913e5303dc20f94c44358901b69a848d7ea02e308a311560ac00ae009a29109aeed9713dd8919b97ed598058e17f0726c7a020f710abc06291dfaaf181c6be6a76c89cb68eb0b0ec1cd95f326c7e55588bfd76c5190203010001a328302630130603551d25040c300a06082b06010505070301300f0603551d130101ff040530030101ff300d06092a864886f70d01010b0500038201010070851293d757e982797dc5f7f27da894ef0cdb329f06a6096e0cf604b0e54711560ef40f5282082e210f55a3db41f312548b7611f5f0dacea3c78b13f6fc243c02b106665be69e184088415b273999b877bee353a248cec7eeb5a095c2174bc9526cafe3372c59dbfbe758134ed351e5147273fec68577ae4552a6f99ac80ca8d0ee422af528858c6be81cb0a8031ab0ae83c0eb5564f4e87a5c06295d3903eee2fdf92d62a7f4d4054deaa79bcaebda4e8b1a6efd42aef9d01c7075728cb13aa8557c85a72532b5e2d6c3e55041c9867ca8f562bbd2ab0c3710d83173ec3781d1dcaac5c6e07ee726624dfdc5814cffd336e17932f89beb9cf7fdbee9bebf61 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2004 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe 2004 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe 2004 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe 8080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2004 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe Token: SeDebugPrivilege 2632 puremay.exe Token: SeDebugPrivilege 8080 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2004 wrote to memory of 2632 2004 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe 30 PID 2004 wrote to memory of 2632 2004 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe 30 PID 2004 wrote to memory of 2632 2004 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe 30 PID 2004 wrote to memory of 2632 2004 98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe 30 PID 2632 wrote to memory of 8080 2632 puremay.exe 31 PID 2632 wrote to memory of 8080 2632 puremay.exe 31 PID 2632 wrote to memory of 8080 2632 puremay.exe 31 PID 2632 wrote to memory of 8080 2632 puremay.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe"C:\Users\Admin\AppData\Local\Temp\98c5e7aa76e1163df1ac5ea880c213a8b81a2c5b2ba0d87980ac8ffa744f226f.exe"1⤵
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\puremay.exe"C:\Users\Admin\AppData\Local\Temp\puremay.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'puremay';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'puremay' -Value '"C:\Users\Admin\AppData\Roaming\puremay.exe"' -PropertyType 'String'3⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8080
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
796KB
MD502e1c94c548191bf89fd0c02f45d588b
SHA1058892ec2f5e36e18267f5efd9ecb5cd12fa47ea
SHA256b991c43fe8aa9a20ff9a583910459b523899f5cf05bc75f93646e34f3a85c315
SHA512165dcdc7e3f632a9705590037e68cb56707ee2715b38bbcc36cbd1b6b6dd21f97d8897b82b942691e919ed6e71c8f53ce82bbc3bb0477d776bb337cecad57fe6