Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2024 14:27

General

  • Target

    0x00080000000162ed-1051.exe

  • Size

    45KB

  • MD5

    3b86abe4c79286ed06965c268968c03d

  • SHA1

    64afe64ee719aa3526023a5f7edacd44db21bde4

  • SHA256

    47a46de105177d826cbda74051f7f9d7bb95ed079c2e636743f9f04ad8c6c4a7

  • SHA512

    68f108646437fd72622cd1f719b2092b095e67500502981c4b605c64acaa38c12f46a82e47318b405137e5112ff82ccb51bfbb953b67fd3d1e9a5de1c2874483

  • SSDEEP

    768:juAKNTR4ydbWUnrGJmo2q7zL5P02FUFdxYkk8PIWzjbAgX3ih8QNd4sqyVUbGKZ9:juAKNTRZ22oLDmWBW3bnXSh8QN6sqEWh

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

C2

blue.o7lab.me:7777

server.underground-cheat.xyz:7777

Mutex

dtDtRWyW1m1g

Attributes
  • delay

    3

  • install

    false

  • install_file

    $77WinUpdate.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

server.underground-cheat.xyz

C2

server.underground-cheat.xyz:1337

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Start PowerShell.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00080000000162ed-1051.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00080000000162ed-1051.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\koalde.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:448
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\koalde.exe"'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4496
        • C:\Users\Admin\AppData\Local\Temp\koalde.exe
          "C:\Users\Admin\AppData\Local\Temp\koalde.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3588
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c ipconfig /release
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2520
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig /release
              6⤵
              • System Location Discovery: System Language Discovery
              • Gathers network information
              PID:2280
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
            5⤵
              PID:4304
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
              5⤵
                PID:4892
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                5⤵
                  PID:4748
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                  5⤵
                    PID:3236
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                    5⤵
                      PID:4272
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                      5⤵
                        PID:1896
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                        5⤵
                          PID:4756
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                          5⤵
                            PID:3928
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                            5⤵
                              PID:2972
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                              5⤵
                                PID:1920
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c ipconfig /renew
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:2964
                                • C:\Windows\SysWOW64\ipconfig.exe
                                  ipconfig /renew
                                  6⤵
                                  • System Location Discovery: System Language Discovery
                                  • Gathers network information
                                  PID:3528
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\rewnaa.exe"' & exit
                          2⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:740
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\rewnaa.exe"'
                            3⤵
                            • Command and Scripting Interpreter: PowerShell
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2368
                            • C:\Users\Admin\AppData\Local\Temp\rewnaa.exe
                              "C:\Users\Admin\AppData\Local\Temp\rewnaa.exe"
                              4⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4412

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                        Filesize

                        1KB

                        MD5

                        def65711d78669d7f8e69313be4acf2e

                        SHA1

                        6522ebf1de09eeb981e270bd95114bc69a49cda6

                        SHA256

                        aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

                        SHA512

                        05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        15KB

                        MD5

                        584d6fd233880ade0e1b046c886fee6a

                        SHA1

                        5d0cbe7af7e6b4006149b2a53e9c9e9716505551

                        SHA256

                        89efc673a5e49754d199254e32e86fe98fd57e28cc5aebe0e2b4d5211d6a40b3

                        SHA512

                        97de98281af5f9cd4bc6106f84eada8ad67917e151d1b637e35c4f836a38834d1d11f65dc054722a01e001a6baa5f6ea53329945726219b37b8c29fd580991db

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iaohdey5.1yd.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\koalde.exe

                        Filesize

                        1.5MB

                        MD5

                        3ccc507ced5e51c1cf03a2f7e38ff18a

                        SHA1

                        b121b76a0f425a029b49ba8e866818408a1395b9

                        SHA256

                        b9c141bd767a6c2a5d4a539017840631f59563bf541c8e62b8b9718e076170d6

                        SHA512

                        9a38d89659e2996b6a62ed0acdcedb532f1a073cd803c904305b39190e0b860a0dd50483845f288e35cb3c91a6ff499977f30d39d196b34800afc6ee38a5edbb

                      • C:\Users\Admin\AppData\Local\Temp\rewnaa.exe

                        Filesize

                        95KB

                        MD5

                        bcbcb79606c1833ccef6ca77a7535936

                        SHA1

                        0fcbf9cd7ad1963736afac84cc56069654df3d42

                        SHA256

                        ce13808dad8149017d9dbc146681a99cd79aaa1288f890c9120a47c347c9db29

                        SHA512

                        20a3aa8046c8e3c93a9a55aa3750088da247abb11444883f8463aef0d347520c697067b5a8491de204310660cdb632b828d58898e4f65fd385cb1ec2da752391

                      • memory/2368-1092-0x0000000005EE0000-0x0000000006234000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/3332-4-0x00000000060C0000-0x0000000006664000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/3332-7-0x0000000006CB0000-0x0000000006D26000-memory.dmp

                        Filesize

                        472KB

                      • memory/3332-8-0x0000000006C30000-0x0000000006C92000-memory.dmp

                        Filesize

                        392KB

                      • memory/3332-9-0x0000000006D70000-0x0000000006D8E000-memory.dmp

                        Filesize

                        120KB

                      • memory/3332-6-0x000000007498E000-0x000000007498F000-memory.dmp

                        Filesize

                        4KB

                      • memory/3332-5-0x0000000005B10000-0x0000000005B76000-memory.dmp

                        Filesize

                        408KB

                      • memory/3332-3-0x0000000005A70000-0x0000000005B0C000-memory.dmp

                        Filesize

                        624KB

                      • memory/3332-2-0x0000000074980000-0x0000000075130000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3332-1080-0x0000000074980000-0x0000000075130000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3332-0-0x000000007498E000-0x000000007498F000-memory.dmp

                        Filesize

                        4KB

                      • memory/3332-1-0x0000000000D00000-0x0000000000D12000-memory.dmp

                        Filesize

                        72KB

                      • memory/3588-42-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-66-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-1103-0x00000000059B0000-0x0000000005A04000-memory.dmp

                        Filesize

                        336KB

                      • memory/3588-1079-0x0000000005510000-0x00000000055A2000-memory.dmp

                        Filesize

                        584KB

                      • memory/3588-1077-0x0000000005410000-0x0000000005514000-memory.dmp

                        Filesize

                        1.0MB

                      • memory/3588-1078-0x0000000005240000-0x000000000528C000-memory.dmp

                        Filesize

                        304KB

                      • memory/3588-41-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-54-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-36-0x0000000000340000-0x00000000004CC000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-68-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-39-0x0000000004F40000-0x00000000050C2000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-40-0x00000000050C0000-0x0000000005244000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-92-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-98-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-104-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-102-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-101-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-96-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-94-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-90-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-88-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-86-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-84-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-82-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-80-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-76-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-74-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-72-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-70-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-78-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-64-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-62-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-60-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-58-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-56-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-52-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-50-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-48-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-46-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3588-44-0x00000000050C0000-0x000000000523D000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/4412-1097-0x0000000000020000-0x000000000003E000-memory.dmp

                        Filesize

                        120KB

                      • memory/4412-1102-0x0000000004BB0000-0x0000000004CBA000-memory.dmp

                        Filesize

                        1.0MB

                      • memory/4412-1101-0x0000000004950000-0x000000000499C000-memory.dmp

                        Filesize

                        304KB

                      • memory/4412-1100-0x0000000004910000-0x000000000494C000-memory.dmp

                        Filesize

                        240KB

                      • memory/4412-1099-0x00000000048B0000-0x00000000048C2000-memory.dmp

                        Filesize

                        72KB

                      • memory/4412-1098-0x0000000004E70000-0x0000000005488000-memory.dmp

                        Filesize

                        6.1MB

                      • memory/4496-31-0x0000000006320000-0x000000000633A000-memory.dmp

                        Filesize

                        104KB

                      • memory/4496-30-0x0000000006E10000-0x0000000006EA6000-memory.dmp

                        Filesize

                        600KB

                      • memory/4496-15-0x0000000074980000-0x0000000075130000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4496-12-0x0000000074980000-0x0000000075130000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4496-14-0x0000000074980000-0x0000000075130000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4496-13-0x00000000050B0000-0x00000000056D8000-memory.dmp

                        Filesize

                        6.2MB

                      • memory/4496-11-0x0000000002500000-0x0000000002536000-memory.dmp

                        Filesize

                        216KB

                      • memory/4496-29-0x0000000005ED0000-0x0000000005F1C000-memory.dmp

                        Filesize

                        304KB

                      • memory/4496-16-0x0000000004E70000-0x0000000004E92000-memory.dmp

                        Filesize

                        136KB

                      • memory/4496-32-0x0000000006370000-0x0000000006392000-memory.dmp

                        Filesize

                        136KB

                      • memory/4496-17-0x0000000005750000-0x00000000057B6000-memory.dmp

                        Filesize

                        408KB

                      • memory/4496-38-0x0000000074980000-0x0000000075130000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4496-23-0x0000000005830000-0x0000000005B84000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/4496-28-0x0000000005E40000-0x0000000005E5E000-memory.dmp

                        Filesize

                        120KB