General
-
Target
New Text Document mod.exe.zip
-
Size
392KB
-
Sample
250113-v4m4fssrgj
-
MD5
209c2bed74ce311f3de2c3040f5cbd8b
-
SHA1
676dbe2bbf178ca27210c8a2e37aa9652f4e17d5
-
SHA256
672ad2d52af206cc63cebe2c801181d3b406aae5891cc57bdaafd5eea3d61fe6
-
SHA512
44b5207ce1a79c220ed014b7803ba4f3b89b0aa81f2232e152da9e5c8004c164a281d8806843a10590e3c55b902ef5e3f359bc117b80b11d052fe60324709324
-
SSDEEP
6144:PiyQGVN3t3bmwUUoI7a+OjFjjGFEduVVZ4vELL2VzCGb49pRYCEheDmDUKUQWCCJ:P/HfRx7aNFXuhTL2I70SmpXCqry
Behavioral task
behavioral1
Sample
New Text Document mod.exe.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
New Text Document mod.exe.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
New Text Document mod.exe.zip
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral4
Sample
New Text Document mod.exe.zip
Resource
win11-20241007-en
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
quasar
1.4.1
Office04
other-little.gl.at.ply.gg:11758
Extazz24535-22930.portmap.host:22930
llordiWasHere-55715.portmap.host:55715
fbbc34bd-7320-405e-aebb-d4c666ee475f
-
encryption_key
FEA99DED4EFE826DE2850621FD7919E62525FD26
-
install_name
DirectX111.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
DirectX
-
subdirectory
SubDir
Extracted
redline
1V
195.177.92.88:1912
Extracted
asyncrat
0.5.8
Default
0.tcp.in.ngrok.io:10147
38.240.58.195:6606
172.204.136.22:1604
Q52IWD1RYgpZ
-
delay
3
-
install
false
-
install_file
Listopener.exe
-
install_folder
%AppData%
Extracted
redline
Standoff
89.23.101.77:1912
Extracted
quasar
1.3.0.0
Office04
20.107.53.25:25535
QSR_MUTEX_zQ0poF2lHhCSZKSUZ3
-
encryption_key
E2xbpJ93MnABcIqioTDL
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
C:\Users\Admin\AppData\Local\Temp\Decryptfiles.txt
Extracted
redline
first
212.56.41.77:1912
Extracted
quasar
1.3.0.0
sigorta
217.195.197.170:1604
QSR_MUTEX_9WjAcLINYji1uqfzRt
-
encryption_key
B2vTTMiPGqHXv2xzSGYH
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
quasar
1.4.1
RuntimeBroker
qrpn9be.localto.net:2810
fc5edab1-6e8f-4963-98aa-bd077e08750f
-
encryption_key
F749DCAC94A1FC3102D2B0CFBBFCB76086F86568
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
a7
Extracted
quasar
1.4.1
ROBLOX EXECUTOR
192.168.50.1:4782
10.0.0.113:4782
LETSQOOO-62766.portmap.host:62766
89.10.178.51:4782
90faf922-159d-4166-b661-4ba16af8650e
-
encryption_key
FFEE70B90F5EBED6085600C989F1D6D56E2DEC26
-
install_name
windows 3543.exe
-
log_directory
roblox executor
-
reconnect_delay
3000
-
startup_key
windows background updater
-
subdirectory
windows updater
Extracted
asyncrat
0.5.7B
Default
wzt5xcg.localto.net:1604
wzt5xcg.localto.net:5274
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
KYGOClient.exe
-
install_folder
%AppData%
Extracted
quasar
1.4.1
ZJEB
VIPEEK1990-25013.portmap.host:25013
ad21b115-2c1b-40cb-adba-a50736b76c21
-
encryption_key
3EBA8BC34FA983893A9B07B831E7CEB183F7492D
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Security Service
-
subdirectory
SubDir
Extracted
quasar
1.4.0.0
Office
85.192.29.60:5173
45.136.51.217:5173
QAPB6w0UbYXMvQdKRF
-
encryption_key
pxC3g4rfVijQxK1hMGwM
-
install_name
csrss.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
NET framework
-
subdirectory
SubDir
Extracted
redline
@glowfy0
91.214.78.86:1912
Extracted
vipkeylogger
Targets
-
-
Target
New Text Document mod.exe.zip
-
Size
392KB
-
MD5
209c2bed74ce311f3de2c3040f5cbd8b
-
SHA1
676dbe2bbf178ca27210c8a2e37aa9652f4e17d5
-
SHA256
672ad2d52af206cc63cebe2c801181d3b406aae5891cc57bdaafd5eea3d61fe6
-
SHA512
44b5207ce1a79c220ed014b7803ba4f3b89b0aa81f2232e152da9e5c8004c164a281d8806843a10590e3c55b902ef5e3f359bc117b80b11d052fe60324709324
-
SSDEEP
6144:PiyQGVN3t3bmwUUoI7a+OjFjjGFEduVVZ4vELL2VzCGb49pRYCEheDmDUKUQWCCJ:P/HfRx7aNFXuhTL2I70SmpXCqry
-
Asyncrat family
-
Detect Vidar Stealer
-
Detect Xworm Payload
-
Meduza Stealer payload
-
Meduza family
-
Mimikatz family
-
Modifies security service
-
Quasar family
-
Quasar payload
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Redline family
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vidar family
-
Vipkeylogger family
-
XMRig Miner payload
-
Xmrig family
-
Xred family
-
Xworm family
-
Async RAT payload
-
Deletes shadow copies
Ransomware often targets backup files to inhibit system recovery.
-
mimikatz is an open source tool to dump credentials on Windows
-
Contacts a large (565) amount of remote hosts
This may indicate a network scan to discover remotely running services.
-
Creates new service(s)
-
Downloads MZ/PE file
-
Modifies Windows Firewall
-
Sets service image path in registry
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Drops startup file
-
Executes dropped EXE
-
Indicator Removal: Clear Windows Event Logs
Clear Windows Event Logs to hide the activity of an intrusion.
-
Loads dropped DLL
-
Accesses Microsoft Outlook profiles
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Power Settings
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
-
Drops file in System32 directory
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
2Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
4Windows Service
4Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Indicator Removal
2Clear Windows Event Logs
1File Deletion
1Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
1Query Registry
7Remote System Discovery
1System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1