Analysis
-
max time kernel
0s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
07-01-2024 18:30
Static task
static1
General
-
Target
618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8.exe
-
Size
2.9MB
-
MD5
478c7cd1d366a77444568d45f252abeb
-
SHA1
0e717c6fc62ece11a17919ce1f1cc5cdc1bc711e
-
SHA256
618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8
-
SHA512
541d2430bb2bedffd8d489bcbe77d2cdc2207b8faa88affb7312469e1fcf6de8d8b810b66906f61dd0b8ba95a04309184478bbb69cac6161e9b0b2625b2f45de
-
SSDEEP
49152:9gIxFNiOIkvx2ldpBGld+BvTljVvDq88tnuiRLAKDw8rE6xjHgCF8jv4IGKctXug:ycnIkElbBGld+fFqNcKRxlASSvLGKMXd
Malware Config
Extracted
gcleaner
194.145.227.161
Extracted
redline
Lyla
95.181.172.207:56915
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
nullmixer
http://hsiens.xyz/
Extracted
gozi
Signatures
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/644-195-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/644-197-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/644-201-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/644-203-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/644-205-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/644-195-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/644-197-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/644-201-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/644-203-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/644-205-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
OnlyLogger payload 4 IoCs
resource yara_rule behavioral1/memory/764-144-0x0000000002FD0000-0x0000000003018000-memory.dmp family_onlylogger behavioral1/memory/764-146-0x0000000000400000-0x0000000002B61000-memory.dmp family_onlylogger behavioral1/memory/764-256-0x0000000000400000-0x0000000002B61000-memory.dmp family_onlylogger behavioral1/memory/764-410-0x0000000000400000-0x0000000002B61000-memory.dmp family_onlylogger -
Executes dropped EXE 1 IoCs
pid Process 2524 setup_installer.exe -
Loads dropped DLL 4 IoCs
pid Process 2444 618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8.exe 2524 setup_installer.exe 2524 setup_installer.exe 2524 setup_installer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 5 IoCs
pid pid_target Process procid_target 2456 3016 WerFault.exe 1648 1968 WerFault.exe 59 1160 2456 WerFault.exe 24 2992 1648 WerFault.exe 70 1164 1680 WerFault.exe 28 -
Kills process with taskkill 1 IoCs
pid Process 2220 taskkill.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2524 2444 618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8.exe 47 PID 2444 wrote to memory of 2524 2444 618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8.exe 47 PID 2444 wrote to memory of 2524 2444 618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8.exe 47 PID 2444 wrote to memory of 2524 2444 618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8.exe 47 PID 2444 wrote to memory of 2524 2444 618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8.exe 47 PID 2444 wrote to memory of 2524 2444 618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8.exe 47 PID 2444 wrote to memory of 2524 2444 618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8.exe"C:\Users\Admin\AppData\Local\Temp\618969df2d98c660836fc0c94f95d93c8c561f19f106c56eca3f5aa9930cbba8.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon2339edf58bddc71d.exe1⤵PID:2724
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon2339edf58bddc71d.exeMon2339edf58bddc71d.exe2⤵PID:1760
-
-
C:\Users\Admin\AppData\Local\Temp\is-1BQL8.tmp\Mon2339edf58bddc71d.tmp"C:\Users\Admin\AppData\Local\Temp\is-1BQL8.tmp\Mon2339edf58bddc71d.tmp" /SL5="$501FE,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon2339edf58bddc71d.exe"1⤵PID:2068
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exeC:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exe1⤵PID:644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 4321⤵
- Program crash
PID:2456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2456 -s 6202⤵
- Program crash
PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon2310124f65.exeMon2310124f65.exe1⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon23fdeac222bf0c6d.exeMon23fdeac222bf0c6d.exe1⤵PID:380
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵PID:288
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon23125dbbd055c928.exeMon23125dbbd055c928.exe1⤵PID:2208
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exeMon237c3c6d262ea.exe1⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exeC:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exe2⤵PID:896
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exeC:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exe2⤵PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exeC:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exe2⤵PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exeC:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exe2⤵PID:1968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 7483⤵
- Program crash
PID:1648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 6044⤵
- Program crash
PID:2992
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exeC:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon237c3c6d262ea.exe2⤵PID:2616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 6762⤵
- Program crash
PID:1164
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon23a436abd6542c.exeMon23a436abd6542c.exe /mixone1⤵PID:764
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon2347c35b4c69dbf76.exeMon2347c35b4c69dbf76.exe1⤵PID:2372
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon23f7a44a23bc7.exeMon23f7a44a23bc7.exe1⤵PID:2368
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\Mon2313143945.exeMon2313143945.exe1⤵PID:1560
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon23fdeac222bf0c6d.exe1⤵PID:2628
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon2347c35b4c69dbf76.exe1⤵PID:1352
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon23a436abd6542c.exe /mixone1⤵PID:1752
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon2310124f65.exe1⤵PID:2704
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon23f7a44a23bc7.exe1⤵PID:2512
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon23125dbbd055c928.exe1⤵PID:2076
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon2313143945.exe1⤵PID:2084
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon237c3c6d262ea.exe1⤵PID:2824
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCD9AF236\setup_install.exe"1⤵PID:3016
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe1⤵
- Kills process with taskkill
PID:2220
-
C:\Users\Admin\AppData\Local\Temp\78D8.exeC:\Users\Admin\AppData\Local\Temp\78D8.exe1⤵PID:2560
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:712
-
-
C:\Users\Admin\AppData\Local\Temp\9C40.exeC:\Users\Admin\AppData\Local\Temp\9C40.exe1⤵PID:1640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD5bd765a834b9d9989632eaa6f34b084a5
SHA1429922f0dfb33b5da3c584bb684f32e820a4110e
SHA2563ed12ebd53023476883bfadd9a9eb2e2709266bc3388869d2e362f6a4622eac6
SHA51242c2d98046815ed09515cec87ac93622bd4567b0a035b1b0b2d72329bab9dfff70eb5086402909e8c11adbb11abf98ff6477bc68e9f9a96dfea25050f2948761
-
Filesize
92KB
MD5d772d6902200f5d4599a9b27d0d8f9e6
SHA1564eefb3fabe655b2fb51f492959b158cb20e12d
SHA2567bf11639663306b53a7fe0e3826d12f03e1dda7b1fb3abaa758e3281d35f8e17
SHA5126682d79a013129aceba9cde75a82f0444a28d30bfbd1c4656d7e3774b469283027a780362657c908c991f9b5939db32792e6713a323667ab763a95b3f3e23d36
-
Filesize
1.4MB
MD52cf8e5ef7d7a6144e20a58f53d33383e
SHA1c61d46f0a40b7c16ec314d0ace5610edf1ba76e4
SHA256a1cec92da3f5d56359b455d2f2a762700578640c276bc2dd317659a0cd34a084
SHA512eb6426e9ab43f913ee0c96ebf4229652d9eaffb1c5c05c075ab4cb8ca8e4506e78ac0b45ab6d1007a5d0d1b7f6740cfb3275735b6c82c6aa85d51f9e182b9b6c
-
Filesize
92KB
MD57356be210b7f9ba88deb3ae710ca0e46
SHA128c09edad462fe38db48bdf76621cd9dd465f05b
SHA256d90bf4ff2db1da33605b201238fa447c6b8e0c260c1b3b6700cd3f9ed6ae7d55
SHA512d957db64b5182262d07bead8eb4e63757b57d585fd2f853beb44b1c7dc3ae65ed2f79c62f326814d4ab634873a6bc9dd2d653497983d0609b2b2eda8b5bf87f4
-
Filesize
2.9MB
MD5f28abb504534b49910df139a966fc183
SHA1f6c1c5ce5f8279b5db81087a7aa1d381a8fa9db0
SHA256dce16672454686df84301a9605b014a7ce771fe88cd91c6c927a38739ccd0aea
SHA512b625e5401e3cd0f16b7e62c9872ffc1e217fae5f4fb9121da843bf06933efe3560942fbccafca23b24ffaf953763fb384558edbb0a7e776194ea9963fac84e89