Analysis

  • max time kernel
    262s
  • max time network
    324s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-06-2021 13:06

General

  • Target

    416e85c0a86fbe8a3e874b3119e208e6003891a34b64dfe4d3c2cc3211fab4f5.exe

  • Size

    369KB

  • MD5

    331b8604ba1ee60396d11c0ccd628ebb

  • SHA1

    637fde23551e378a3fcbecb64c64b8e51ece23b2

  • SHA256

    416e85c0a86fbe8a3e874b3119e208e6003891a34b64dfe4d3c2cc3211fab4f5

  • SHA512

    c55f673ae5a2c19e75585ef124161d72ac83959e8606e397388271290058f3ea4810a7ec39a00d8053138bf26ea96402e8dbe13bca186ec71fc8257442ec82c6

Malware Config

Extracted

Family

redline

C2

185.215.113.50:43919

Extracted

Family

cryptbot

C2

cypgvt32.top

morkyl03.top

Attributes
  • payload_url

    http://dugyly04.top/download.php?file=lv.exe

Extracted

Family

redline

Botnet

MIX 23.06

C2

185.215.113.17:18597

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\416e85c0a86fbe8a3e874b3119e208e6003891a34b64dfe4d3c2cc3211fab4f5.exe
    "C:\Users\Admin\AppData\Local\Temp\416e85c0a86fbe8a3e874b3119e208e6003891a34b64dfe4d3c2cc3211fab4f5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\85394565740.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\85394565740.exe
        "C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\85394565740.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:640
        • C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\85394565740.exe
          C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\85394565740.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:432
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\47725708370.exe" /mix
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\47725708370.exe
        "C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\47725708370.exe" /mix
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        PID:1064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\93394841020.exe" /mix
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\93394841020.exe
        "C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\93394841020.exe" /mix
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
          edspolishpp.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:832
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe
        "C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1128
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "416e85c0a86fbe8a3e874b3119e208e6003891a34b64dfe4d3c2cc3211fab4f5.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\416e85c0a86fbe8a3e874b3119e208e6003891a34b64dfe4d3c2cc3211fab4f5.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "416e85c0a86fbe8a3e874b3119e208e6003891a34b64dfe4d3c2cc3211fab4f5.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1012

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Garbage Cleaner\Bunifu_UI_v1.5.3.dll
    MD5

    2ecb51ab00c5f340380ecf849291dbcf

    SHA1

    1a4dffbce2a4ce65495ed79eab42a4da3b660931

    SHA256

    f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf

    SHA512

    e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b

  • C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe
    MD5

    90d01324d134695266115e71e43e35dc

    SHA1

    8474a7f1ba4491104770c241ecc97c58a833985f

    SHA256

    f368fa6ec4bdce4139fb6926d329360e4f094e4fbebf49a3f2aaf333d108bce7

    SHA512

    3e588e4b22e15c9518c326357ad998d6e49caf9321138a515bfd1a9444abc8457c52a01a5082bac94cba43e5eb12a65161f9c6cec05ba142ca6858dd8fd230bd

  • C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe
    MD5

    90d01324d134695266115e71e43e35dc

    SHA1

    8474a7f1ba4491104770c241ecc97c58a833985f

    SHA256

    f368fa6ec4bdce4139fb6926d329360e4f094e4fbebf49a3f2aaf333d108bce7

    SHA512

    3e588e4b22e15c9518c326357ad998d6e49caf9321138a515bfd1a9444abc8457c52a01a5082bac94cba43e5eb12a65161f9c6cec05ba142ca6858dd8fd230bd

  • C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\47725708370.exe
    MD5

    464b04ba28ee7320e502763c75009d70

    SHA1

    78522380a8928b11494cff2c1f0b380af3751133

    SHA256

    abaaec80f4b0d2fccb5b2c09869a9f86628b987f7369abefce67108dd1982595

    SHA512

    691f17cda866ea5297293707e19991e6dcf0bc0e325e837aeadf55cea744ec28f4c8fd47ca1c525383e6f51c0a69084b5cdfca9d83df488eae799f5152acdb43

  • C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\47725708370.exe
    MD5

    464b04ba28ee7320e502763c75009d70

    SHA1

    78522380a8928b11494cff2c1f0b380af3751133

    SHA256

    abaaec80f4b0d2fccb5b2c09869a9f86628b987f7369abefce67108dd1982595

    SHA512

    691f17cda866ea5297293707e19991e6dcf0bc0e325e837aeadf55cea744ec28f4c8fd47ca1c525383e6f51c0a69084b5cdfca9d83df488eae799f5152acdb43

  • C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\85394565740.exe
    MD5

    85c85b73c8cd6890d30fec1afa642311

    SHA1

    4bd515ec57e56e3be543d5a98fcecfb446113d52

    SHA256

    987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8829d6d537660b7f2826

    SHA512

    9c6f3289b29e57b58ed323df94e74acc4e25247568c6dce045391c4150d6a3ac653299ad07e25609f7a0314546f15f3513f6d8089f949736a121d14409dc09a1

  • C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\85394565740.exe
    MD5

    85c85b73c8cd6890d30fec1afa642311

    SHA1

    4bd515ec57e56e3be543d5a98fcecfb446113d52

    SHA256

    987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8829d6d537660b7f2826

    SHA512

    9c6f3289b29e57b58ed323df94e74acc4e25247568c6dce045391c4150d6a3ac653299ad07e25609f7a0314546f15f3513f6d8089f949736a121d14409dc09a1

  • C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\85394565740.exe
    MD5

    85c85b73c8cd6890d30fec1afa642311

    SHA1

    4bd515ec57e56e3be543d5a98fcecfb446113d52

    SHA256

    987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8829d6d537660b7f2826

    SHA512

    9c6f3289b29e57b58ed323df94e74acc4e25247568c6dce045391c4150d6a3ac653299ad07e25609f7a0314546f15f3513f6d8089f949736a121d14409dc09a1

  • C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\93394841020.exe
    MD5

    a1898e4ebec6f43b6448701b7cd456c5

    SHA1

    187645cff22119efe8f5e760fc6639bccf8c142a

    SHA256

    393aac4cba99e10526596a762318a76c8380e1283ccf01aad2b10f5e5b0cbb90

    SHA512

    2bda4d90df9e47e8b0d8d7f25c4ebb9af2d8fa9d5cd571de2aa556aa48cfd535379408e445cc335e9a40984a0da5b53cc00f8ab67dccd279a250b31f21a2da10

  • C:\Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\93394841020.exe
    MD5

    a1898e4ebec6f43b6448701b7cd456c5

    SHA1

    187645cff22119efe8f5e760fc6639bccf8c142a

    SHA256

    393aac4cba99e10526596a762318a76c8380e1283ccf01aad2b10f5e5b0cbb90

    SHA512

    2bda4d90df9e47e8b0d8d7f25c4ebb9af2d8fa9d5cd571de2aa556aa48cfd535379408e445cc335e9a40984a0da5b53cc00f8ab67dccd279a250b31f21a2da10

  • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
    MD5

    dd65532fba354b179c4b91a54add8c3a

    SHA1

    c88859c9c3ecd1fbb7acbdb1011f9673e9b54610

    SHA256

    e10898e8492fe1e1128a4fe7aaa8f50a7fc5a56c59fe3a4b7620c79d8af4526d

    SHA512

    b6e42c841a7fe548c28a702437a34d2831275d91903dc8a3b2c5958191b3526e99fd89469826ca08aa2ac236802805d095c9534a15814d4714df5b5fceb82c84

  • \ProgramData\Garbage Cleaner\Garbage Cleaner.exe
    MD5

    90d01324d134695266115e71e43e35dc

    SHA1

    8474a7f1ba4491104770c241ecc97c58a833985f

    SHA256

    f368fa6ec4bdce4139fb6926d329360e4f094e4fbebf49a3f2aaf333d108bce7

    SHA512

    3e588e4b22e15c9518c326357ad998d6e49caf9321138a515bfd1a9444abc8457c52a01a5082bac94cba43e5eb12a65161f9c6cec05ba142ca6858dd8fd230bd

  • \ProgramData\Garbage Cleaner\Garbage Cleaner.exe
    MD5

    90d01324d134695266115e71e43e35dc

    SHA1

    8474a7f1ba4491104770c241ecc97c58a833985f

    SHA256

    f368fa6ec4bdce4139fb6926d329360e4f094e4fbebf49a3f2aaf333d108bce7

    SHA512

    3e588e4b22e15c9518c326357ad998d6e49caf9321138a515bfd1a9444abc8457c52a01a5082bac94cba43e5eb12a65161f9c6cec05ba142ca6858dd8fd230bd

  • \Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\47725708370.exe
    MD5

    464b04ba28ee7320e502763c75009d70

    SHA1

    78522380a8928b11494cff2c1f0b380af3751133

    SHA256

    abaaec80f4b0d2fccb5b2c09869a9f86628b987f7369abefce67108dd1982595

    SHA512

    691f17cda866ea5297293707e19991e6dcf0bc0e325e837aeadf55cea744ec28f4c8fd47ca1c525383e6f51c0a69084b5cdfca9d83df488eae799f5152acdb43

  • \Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\47725708370.exe
    MD5

    464b04ba28ee7320e502763c75009d70

    SHA1

    78522380a8928b11494cff2c1f0b380af3751133

    SHA256

    abaaec80f4b0d2fccb5b2c09869a9f86628b987f7369abefce67108dd1982595

    SHA512

    691f17cda866ea5297293707e19991e6dcf0bc0e325e837aeadf55cea744ec28f4c8fd47ca1c525383e6f51c0a69084b5cdfca9d83df488eae799f5152acdb43

  • \Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\85394565740.exe
    MD5

    85c85b73c8cd6890d30fec1afa642311

    SHA1

    4bd515ec57e56e3be543d5a98fcecfb446113d52

    SHA256

    987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8829d6d537660b7f2826

    SHA512

    9c6f3289b29e57b58ed323df94e74acc4e25247568c6dce045391c4150d6a3ac653299ad07e25609f7a0314546f15f3513f6d8089f949736a121d14409dc09a1

  • \Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\85394565740.exe
    MD5

    85c85b73c8cd6890d30fec1afa642311

    SHA1

    4bd515ec57e56e3be543d5a98fcecfb446113d52

    SHA256

    987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8829d6d537660b7f2826

    SHA512

    9c6f3289b29e57b58ed323df94e74acc4e25247568c6dce045391c4150d6a3ac653299ad07e25609f7a0314546f15f3513f6d8089f949736a121d14409dc09a1

  • \Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\85394565740.exe
    MD5

    85c85b73c8cd6890d30fec1afa642311

    SHA1

    4bd515ec57e56e3be543d5a98fcecfb446113d52

    SHA256

    987540db2502a6f2264ecd208ff0bd4cc30fd4dd96ce8829d6d537660b7f2826

    SHA512

    9c6f3289b29e57b58ed323df94e74acc4e25247568c6dce045391c4150d6a3ac653299ad07e25609f7a0314546f15f3513f6d8089f949736a121d14409dc09a1

  • \Users\Admin\AppData\Local\Temp\{b8mL-0PSQN-WBjl-lcouF}\93394841020.exe
    MD5

    a1898e4ebec6f43b6448701b7cd456c5

    SHA1

    187645cff22119efe8f5e760fc6639bccf8c142a

    SHA256

    393aac4cba99e10526596a762318a76c8380e1283ccf01aad2b10f5e5b0cbb90

    SHA512

    2bda4d90df9e47e8b0d8d7f25c4ebb9af2d8fa9d5cd571de2aa556aa48cfd535379408e445cc335e9a40984a0da5b53cc00f8ab67dccd279a250b31f21a2da10

  • \Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
    MD5

    dd65532fba354b179c4b91a54add8c3a

    SHA1

    c88859c9c3ecd1fbb7acbdb1011f9673e9b54610

    SHA256

    e10898e8492fe1e1128a4fe7aaa8f50a7fc5a56c59fe3a4b7620c79d8af4526d

    SHA512

    b6e42c841a7fe548c28a702437a34d2831275d91903dc8a3b2c5958191b3526e99fd89469826ca08aa2ac236802805d095c9534a15814d4714df5b5fceb82c84

  • \Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
    MD5

    dd65532fba354b179c4b91a54add8c3a

    SHA1

    c88859c9c3ecd1fbb7acbdb1011f9673e9b54610

    SHA256

    e10898e8492fe1e1128a4fe7aaa8f50a7fc5a56c59fe3a4b7620c79d8af4526d

    SHA512

    b6e42c841a7fe548c28a702437a34d2831275d91903dc8a3b2c5958191b3526e99fd89469826ca08aa2ac236802805d095c9534a15814d4714df5b5fceb82c84

  • memory/432-76-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/432-74-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/432-72-0x0000000000417E26-mapping.dmp
  • memory/432-71-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/640-68-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
    Filesize

    4KB

  • memory/640-66-0x0000000000000000-mapping.dmp
  • memory/772-94-0x0000000000400000-0x00000000004D5000-memory.dmp
    Filesize

    852KB

  • memory/772-86-0x0000000000000000-mapping.dmp
  • memory/772-92-0x0000000000750000-0x000000000081E000-memory.dmp
    Filesize

    824KB

  • memory/832-115-0x0000000000220000-0x000000000024F000-memory.dmp
    Filesize

    188KB

  • memory/832-113-0x00000000005A0000-0x00000000005BB000-memory.dmp
    Filesize

    108KB

  • memory/832-116-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/832-114-0x0000000000870000-0x0000000000889000-memory.dmp
    Filesize

    100KB

  • memory/832-119-0x0000000004962000-0x0000000004963000-memory.dmp
    Filesize

    4KB

  • memory/832-118-0x0000000004961000-0x0000000004962000-memory.dmp
    Filesize

    4KB

  • memory/832-120-0x0000000004963000-0x0000000004964000-memory.dmp
    Filesize

    4KB

  • memory/832-111-0x0000000000000000-mapping.dmp
  • memory/832-121-0x0000000004964000-0x0000000004966000-memory.dmp
    Filesize

    8KB

  • memory/996-98-0x0000000000000000-mapping.dmp
  • memory/996-62-0x0000000000000000-mapping.dmp
  • memory/1012-101-0x0000000000000000-mapping.dmp
  • memory/1064-90-0x0000000000400000-0x0000000000963000-memory.dmp
    Filesize

    5.4MB

  • memory/1064-89-0x0000000000220000-0x0000000000301000-memory.dmp
    Filesize

    900KB

  • memory/1064-81-0x0000000000000000-mapping.dmp
  • memory/1104-59-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1104-60-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1104-61-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1112-83-0x0000000000000000-mapping.dmp
  • memory/1128-102-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
    Filesize

    4KB

  • memory/1128-97-0x0000000000000000-mapping.dmp
  • memory/1128-117-0x000000001AAD7000-0x000000001AAF6000-memory.dmp
    Filesize

    124KB

  • memory/1128-108-0x000000001AAD2000-0x000000001AAD3000-memory.dmp
    Filesize

    4KB

  • memory/1128-105-0x0000000000B20000-0x0000000000B21000-memory.dmp
    Filesize

    4KB

  • memory/1128-107-0x000000001AAD0000-0x000000001AAD2000-memory.dmp
    Filesize

    8KB

  • memory/1800-93-0x0000000000000000-mapping.dmp
  • memory/1828-77-0x0000000000000000-mapping.dmp