Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    06-08-2024 14:27

General

  • Target

    0x00080000000162ed-1051.exe

  • Size

    45KB

  • MD5

    3b86abe4c79286ed06965c268968c03d

  • SHA1

    64afe64ee719aa3526023a5f7edacd44db21bde4

  • SHA256

    47a46de105177d826cbda74051f7f9d7bb95ed079c2e636743f9f04ad8c6c4a7

  • SHA512

    68f108646437fd72622cd1f719b2092b095e67500502981c4b605c64acaa38c12f46a82e47318b405137e5112ff82ccb51bfbb953b67fd3d1e9a5de1c2874483

  • SSDEEP

    768:juAKNTR4ydbWUnrGJmo2q7zL5P02FUFdxYkk8PIWzjbAgX3ih8QNd4sqyVUbGKZ9:juAKNTRZ22oLDmWBW3bnXSh8QN6sqEWh

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

C2

blue.o7lab.me:7777

server.underground-cheat.xyz:7777

Mutex

dtDtRWyW1m1g

Attributes
  • delay

    3

  • install

    false

  • install_file

    $77WinUpdate.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

server.underground-cheat.xyz

C2

server.underground-cheat.xyz:1337

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Start PowerShell.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00080000000162ed-1051.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00080000000162ed-1051.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\vnmwez.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\vnmwez.exe"'
        3⤵
        • Loads dropped DLL
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Users\Admin\AppData\Local\Temp\vnmwez.exe
          "C:\Users\Admin\AppData\Local\Temp\vnmwez.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2732
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c ipconfig /release
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4772
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig /release
              6⤵
              • System Location Discovery: System Language Discovery
              • Gathers network information
              PID:4884
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
            5⤵
              PID:1556
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
              5⤵
                PID:1060
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                5⤵
                  PID:1456
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                  5⤵
                    PID:2836
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                    5⤵
                      PID:2520
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                      5⤵
                        PID:3084
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                        5⤵
                          PID:3300
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                          5⤵
                            PID:3980
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                            5⤵
                              PID:4460
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                              5⤵
                                PID:2216
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c ipconfig /renew
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:2416
                                • C:\Windows\SysWOW64\ipconfig.exe
                                  ipconfig /renew
                                  6⤵
                                  • System Location Discovery: System Language Discovery
                                  • Gathers network information
                                  PID:2380
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\zgvlid.exe"' & exit
                          2⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:4900
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\zgvlid.exe"'
                            3⤵
                            • Loads dropped DLL
                            • Command and Scripting Interpreter: PowerShell
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4924
                            • C:\Users\Admin\AppData\Local\Temp\zgvlid.exe
                              "C:\Users\Admin\AppData\Local\Temp\zgvlid.exe"
                              4⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4992

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\Cab2ACA.tmp

                        Filesize

                        70KB

                        MD5

                        49aebf8cbd62d92ac215b2923fb1b9f5

                        SHA1

                        1723be06719828dda65ad804298d0431f6aff976

                        SHA256

                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                        SHA512

                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                      • C:\Users\Admin\AppData\Local\Temp\Tar49B2.tmp

                        Filesize

                        181KB

                        MD5

                        4ea6026cf93ec6338144661bf1202cd1

                        SHA1

                        a1dec9044f750ad887935a01430bf49322fbdcb7

                        SHA256

                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                        SHA512

                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                      • C:\Users\Admin\AppData\Local\Temp\vnmwez.exe

                        Filesize

                        1.5MB

                        MD5

                        3ccc507ced5e51c1cf03a2f7e38ff18a

                        SHA1

                        b121b76a0f425a029b49ba8e866818408a1395b9

                        SHA256

                        b9c141bd767a6c2a5d4a539017840631f59563bf541c8e62b8b9718e076170d6

                        SHA512

                        9a38d89659e2996b6a62ed0acdcedb532f1a073cd803c904305b39190e0b860a0dd50483845f288e35cb3c91a6ff499977f30d39d196b34800afc6ee38a5edbb

                      • C:\Users\Admin\AppData\Local\Temp\zgvlid.exe

                        Filesize

                        95KB

                        MD5

                        bcbcb79606c1833ccef6ca77a7535936

                        SHA1

                        0fcbf9cd7ad1963736afac84cc56069654df3d42

                        SHA256

                        ce13808dad8149017d9dbc146681a99cd79aaa1288f890c9120a47c347c9db29

                        SHA512

                        20a3aa8046c8e3c93a9a55aa3750088da247abb11444883f8463aef0d347520c697067b5a8491de204310660cdb632b828d58898e4f65fd385cb1ec2da752391

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                        Filesize

                        7KB

                        MD5

                        fa090dd2367a8bec444bc2c6673951e1

                        SHA1

                        3c08f68e110ae6cfd3ab6232a454f1ede771abe5

                        SHA256

                        2b4dae6ba408fa493f631ca00d582a722e872a4ecf70400673906653c92b7863

                        SHA512

                        ba02430644deb0d75ab4a0ecd5008fc8d8490380e4b277eb2d6ded19b54589443858c30befa2838bb853f001f749ca4296c2036cc29b7abc1330ed627e0457be

                      • memory/1948-0-0x0000000074ABE000-0x0000000074ABF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1948-1-0x0000000000330000-0x0000000000342000-memory.dmp

                        Filesize

                        72KB

                      • memory/1948-2-0x0000000074AB0000-0x000000007519E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1948-19-0x0000000004F70000-0x0000000004FD2000-memory.dmp

                        Filesize

                        392KB

                      • memory/1948-1114-0x0000000074AB0000-0x000000007519E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1948-1113-0x0000000074ABE000-0x0000000074ABF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2732-1083-0x00000000052C0000-0x00000000053C4000-memory.dmp

                        Filesize

                        1.0MB

                      • memory/2732-86-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-52-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-50-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-48-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-111-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-108-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-106-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-104-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-102-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-100-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-98-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-1084-0x00000000005F0000-0x000000000063C000-memory.dmp

                        Filesize

                        304KB

                      • memory/2732-46-0x0000000005140000-0x00000000052C4000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-96-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-94-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-92-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-90-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-88-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-54-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-84-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-82-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-80-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-78-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-76-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-74-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-72-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-70-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-68-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-66-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-47-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-64-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-62-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-60-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-58-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-56-0x0000000005140000-0x00000000052BD000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-1115-0x00000000054D0000-0x0000000005524000-memory.dmp

                        Filesize

                        336KB

                      • memory/2732-45-0x0000000004FC0000-0x0000000005142000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/2732-44-0x0000000000050000-0x00000000001DC000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/4992-1112-0x0000000000B40000-0x0000000000B5E000-memory.dmp

                        Filesize

                        120KB