Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 10:34

General

  • Target

    tmp.exe

  • Size

    95KB

  • MD5

    57935225dcb95b6ed9894d5d5e8b46a8

  • SHA1

    1daf36a8db0b79be94a41d27183e4904a1340990

  • SHA256

    79d7b0f170471f44ed6c07ddb4c4c9bb20c97235aef23ac052e692cb558a156d

  • SHA512

    1b6362bdb7f6b177773357f5fe8e7d7ee44716fd8e63e663e446f4e204af581491d05345c12cd9cca91fd249383817da21ef2241011cdc251b7e299560ea48c0

  • SSDEEP

    1536:9qskXqrzWBlbG6jejoigI343Ywzi0Zb78ivombfexv0ujXyyed2etmulgS6pY:rCgzWHY3+zi0ZbYe1g0ujyzdqY

Malware Config

Extracted

Family

redline

Botnet

Exodus

C2

93.123.39.68:1334

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.2

Botnet

Default

C2

93.123.39.68:4449

Mutex

kszghixltbdczq

Attributes
  • delay

    1

  • install

    true

  • install_file

    chromeupdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Async RAT payload 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\adasda.exe
      "C:\Users\Admin\AppData\Local\Temp\adasda.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chromeupdate" /tr '"C:\Users\Admin\AppData\Roaming\chromeupdate.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "chromeupdate" /tr '"C:\Users\Admin\AppData\Roaming\chromeupdate.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:3044
      • C:\Windows\system32\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC8DB.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:3048
        • C:\Users\Admin\AppData\Roaming\chromeupdate.exe
          "C:\Users\Admin\AppData\Roaming\chromeupdate.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b9afb22b2149a148ba03b4fee14ee8e

    SHA1

    b00ba8b43ee5713e84791a85b0ee19fd871c6a06

    SHA256

    a222ee6a6855d914a6aeaa41085038b25f38f7e5ce643f44faa241e79282fd00

    SHA512

    a7dca14d1d9400d5b5deb1a95a6aafa4a3e084331d89c3b5332f98184fb058980c5fc738764cd324a83f0feef331ea67a656e290eb84cfa01200113aa20e1bc3

  • C:\Users\Admin\AppData\Local\Temp\Cab7AFC.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar7B4D.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\tmp8153.tmp
    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmp8168.tmp
    Filesize

    92KB

    MD5

    ec72cf895cfd6ab0a1bb768f4529a1df

    SHA1

    1f7fe727ad7c319c63e672513849a95058f3c441

    SHA256

    13f11c7ad714ef11cf1aa8f720e8b5914c0789025a980dbd2b9c9f10d676d156

    SHA512

    393d315670fb43306a5d5d1cd8f361ebf04fe5d8c46745f05f7855a523c8626da34aa1f40ebd7b522df734634459d448cf9516b30ce6df5e8b82fb6bc52ea97a

  • C:\Users\Admin\AppData\Local\Temp\tmpC8DB.tmp.bat
    Filesize

    156B

    MD5

    44ef5a6496c502402e80ab296bab8b69

    SHA1

    9da1767e1df74fc8e08d73370213a309a9ce8b16

    SHA256

    3865aaa9be59b9acc2f9b8f1edd0f1655aaa3cbcc76df51202abbcd918ad94ae

    SHA512

    dfab4e00a6898969fa94bdf190665b881d6b104d288ee8f879e874b62add34c18e6fc7e9b06a02450a761e2d5508566f2729300721a7199c3470ac48eec3c218

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf
    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • \Users\Admin\AppData\Local\Temp\adasda.exe
    Filesize

    73KB

    MD5

    25b6389bbaa746df85d53714d4a6d477

    SHA1

    86e6443e902f180f32fb434e06ecf45d484582e3

    SHA256

    4b02692bf468a164e333bbfc961c5974d0a95009a72ea8bff2e9cb677eae4f56

    SHA512

    6ad22c119b548f0e8ed5adb6c9f48c33b356340a7309c8185bec817f2562ae99760ff79e131c89bce2be122b6385bee610704f37edb7f1656a1b9d4782a1fcf4

  • memory/1684-152-0x0000000077A40000-0x0000000077BE9000-memory.dmp
    Filesize

    1.7MB

  • memory/1684-280-0x0000000077A40000-0x0000000077BE9000-memory.dmp
    Filesize

    1.7MB

  • memory/1684-261-0x000000001AEC0000-0x000000001AF40000-memory.dmp
    Filesize

    512KB

  • memory/1684-150-0x000007FEF51A0000-0x000007FEF5B8C000-memory.dmp
    Filesize

    9.9MB

  • memory/1684-242-0x000007FEF51A0000-0x000007FEF5B8C000-memory.dmp
    Filesize

    9.9MB

  • memory/1684-151-0x000000001AEC0000-0x000000001AF40000-memory.dmp
    Filesize

    512KB

  • memory/1684-148-0x0000000000E40000-0x0000000000E58000-memory.dmp
    Filesize

    96KB

  • memory/2024-2-0x0000000000CF0000-0x0000000000D30000-memory.dmp
    Filesize

    256KB

  • memory/2024-144-0x0000000074C60000-0x000000007534E000-memory.dmp
    Filesize

    6.9MB

  • memory/2024-1-0x0000000074C60000-0x000000007534E000-memory.dmp
    Filesize

    6.9MB

  • memory/2024-0-0x0000000001310000-0x000000000132E000-memory.dmp
    Filesize

    120KB

  • memory/2024-121-0x0000000074C60000-0x000000007534E000-memory.dmp
    Filesize

    6.9MB

  • memory/2676-131-0x000000001AFC0000-0x000000001B040000-memory.dmp
    Filesize

    512KB

  • memory/2676-143-0x0000000077A40000-0x0000000077BE9000-memory.dmp
    Filesize

    1.7MB

  • memory/2676-142-0x000007FEF5B90000-0x000007FEF657C000-memory.dmp
    Filesize

    9.9MB

  • memory/2676-132-0x0000000077A40000-0x0000000077BE9000-memory.dmp
    Filesize

    1.7MB

  • memory/2676-129-0x000007FEF5B90000-0x000007FEF657C000-memory.dmp
    Filesize

    9.9MB

  • memory/2676-128-0x0000000000FF0000-0x0000000001008000-memory.dmp
    Filesize

    96KB