Analysis

  • max time kernel
    134s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-06-2022 21:03

General

  • Target

    a29c2bf29259cca10e60041001b343cb.exe

  • Size

    266KB

  • MD5

    a29c2bf29259cca10e60041001b343cb

  • SHA1

    9f193df4a262989c24d7c212c2fd0c986829468c

  • SHA256

    39f1a98ab29664ef492b052c44f6ea76148d75baaf55b7b037cc0575eb8b25d4

  • SHA512

    c3f7a2f0ae60064b66ce872db59454709e73c2dadeb456993434c6ca940dc6584b68adba0f0b683bfdac28d4781dedced6966512d2ef9fc6c21cc02366003b25

Malware Config

Extracted

Family

redline

Botnet

allsup

C2

193.150.103.38:5473

Attributes
  • auth_value

    e46711734d1a10599f62ed229e676578

Extracted

Family

redline

Botnet

Lyla2

C2

185.215.113.201:21921

Attributes
  • auth_value

    f3b96059847b054b3939cadefd4424ee

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a29c2bf29259cca10e60041001b343cb.exe
    "C:\Users\Admin\AppData\Local\Temp\a29c2bf29259cca10e60041001b343cb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\MH8FJ.exe
      "C:\Users\Admin\AppData\Local\Temp\MH8FJ.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1776
    • C:\Users\Admin\AppData\Local\Temp\99DCB.exe
      "C:\Users\Admin\AppData\Local\Temp\99DCB.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1656
    • C:\Users\Admin\AppData\Local\Temp\A13KM.exe
      "C:\Users\Admin\AppData\Local\Temp\A13KM.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\control.exe
        "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\eKSNV.CPl",
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\eKSNV.CPl",
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1248
          • C:\Windows\system32\RunDll32.exe
            C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\eKSNV.CPl",
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1908
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\eKSNV.CPl",
              6⤵
              • Loads dropped DLL
              PID:1968
    • C:\Users\Admin\AppData\Local\Temp\H72F6CG85A4GGK8.exe
      https://iplogger.org/1nChi7
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\99DCB.exe
    Filesize

    368KB

    MD5

    7120f2c843c55f1663787e63becebc57

    SHA1

    603ab08cfe3548be87c655cd0c05a814863fa290

    SHA256

    436941caac01e5cd1b055528ed4525a96ee63d06c77e866789a53182bf12370e

    SHA512

    ec89b275a5fb0b19e5e3d9a0272c8d548071aae462b95e51c4a10f71d5307ce8c4789dbd8a89481d60a0c02aee1b24cea3e6804402695c423cdb59ca47e5b7f2

  • C:\Users\Admin\AppData\Local\Temp\A13KM.exe
    Filesize

    1.4MB

    MD5

    7ffadc18c2a83f1aded134f264151734

    SHA1

    d753a6e0520942e6e8f6522026c7b6ebce0b0adc

    SHA256

    9e5ba91201d3d2b83a0fc4620964504ab202bdb4ef96ed12d11c9f370758b428

    SHA512

    469a5a8ae1d153dc189a8799a54d55092413eeff4842d632372b8e207659c4251006deea28fac8ee57741db1dc4fbd8926bce27893a042e8a14b2c635d4c2299

  • C:\Users\Admin\AppData\Local\Temp\A13KM.exe
    Filesize

    1.4MB

    MD5

    7ffadc18c2a83f1aded134f264151734

    SHA1

    d753a6e0520942e6e8f6522026c7b6ebce0b0adc

    SHA256

    9e5ba91201d3d2b83a0fc4620964504ab202bdb4ef96ed12d11c9f370758b428

    SHA512

    469a5a8ae1d153dc189a8799a54d55092413eeff4842d632372b8e207659c4251006deea28fac8ee57741db1dc4fbd8926bce27893a042e8a14b2c635d4c2299

  • C:\Users\Admin\AppData\Local\Temp\H72F6CG85A4GGK8.exe
    Filesize

    8KB

    MD5

    8719ce641e7c777ac1b0eaec7b5fa7c7

    SHA1

    c04de52cb511480cc7d00d67f1d9e17b02d6406b

    SHA256

    6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

    SHA512

    7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

  • C:\Users\Admin\AppData\Local\Temp\H72F6CG85A4GGK8.exe
    Filesize

    8KB

    MD5

    8719ce641e7c777ac1b0eaec7b5fa7c7

    SHA1

    c04de52cb511480cc7d00d67f1d9e17b02d6406b

    SHA256

    6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

    SHA512

    7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

  • C:\Users\Admin\AppData\Local\Temp\MH8FJ.exe
    Filesize

    378KB

    MD5

    01a0434cba47d4f424b2924c48cd6d56

    SHA1

    44c3062784c4d77afa61d47cd98b0eb79474fcdc

    SHA256

    b8c90a81ee898924e3859beab8a3d01de6b30e2e61f9a84f67a63b0807f1a6f9

    SHA512

    5ba990669c3599091af5850e5c3d4055fe3e437258aff6a074d218037642640f688807678de012d2e4bef84ddc8a522f560ea15220cba3f9b4b6aac37f7e7a27

  • C:\Users\Admin\AppData\Local\Temp\eKSNV.CPl
    Filesize

    43.1MB

    MD5

    fff6f40a1904b7786931a6199f64ef09

    SHA1

    0c6956df419f690940cedf2d3dce3e63e73e7566

    SHA256

    1fca0ca0918c8f52a7031aa741a4947dddfafe8dc58f8f352511e1c696b1e067

    SHA512

    84fe3868e78c379de0ef0032a3f3d3eeb5006ec182f8fbe22eae89fcc3965d37b20dcef6d58c6f85c295c67859adf0c8309e2547609cbf5eae6d08e058489722

  • \Users\Admin\AppData\Local\Temp\99DCB.exe
    Filesize

    368KB

    MD5

    7120f2c843c55f1663787e63becebc57

    SHA1

    603ab08cfe3548be87c655cd0c05a814863fa290

    SHA256

    436941caac01e5cd1b055528ed4525a96ee63d06c77e866789a53182bf12370e

    SHA512

    ec89b275a5fb0b19e5e3d9a0272c8d548071aae462b95e51c4a10f71d5307ce8c4789dbd8a89481d60a0c02aee1b24cea3e6804402695c423cdb59ca47e5b7f2

  • \Users\Admin\AppData\Local\Temp\99DCB.exe
    Filesize

    368KB

    MD5

    7120f2c843c55f1663787e63becebc57

    SHA1

    603ab08cfe3548be87c655cd0c05a814863fa290

    SHA256

    436941caac01e5cd1b055528ed4525a96ee63d06c77e866789a53182bf12370e

    SHA512

    ec89b275a5fb0b19e5e3d9a0272c8d548071aae462b95e51c4a10f71d5307ce8c4789dbd8a89481d60a0c02aee1b24cea3e6804402695c423cdb59ca47e5b7f2

  • \Users\Admin\AppData\Local\Temp\A13KM.exe
    Filesize

    1.4MB

    MD5

    7ffadc18c2a83f1aded134f264151734

    SHA1

    d753a6e0520942e6e8f6522026c7b6ebce0b0adc

    SHA256

    9e5ba91201d3d2b83a0fc4620964504ab202bdb4ef96ed12d11c9f370758b428

    SHA512

    469a5a8ae1d153dc189a8799a54d55092413eeff4842d632372b8e207659c4251006deea28fac8ee57741db1dc4fbd8926bce27893a042e8a14b2c635d4c2299

  • \Users\Admin\AppData\Local\Temp\H72F6CG85A4GGK8.exe
    Filesize

    8KB

    MD5

    8719ce641e7c777ac1b0eaec7b5fa7c7

    SHA1

    c04de52cb511480cc7d00d67f1d9e17b02d6406b

    SHA256

    6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

    SHA512

    7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

  • \Users\Admin\AppData\Local\Temp\MH8FJ.exe
    Filesize

    378KB

    MD5

    01a0434cba47d4f424b2924c48cd6d56

    SHA1

    44c3062784c4d77afa61d47cd98b0eb79474fcdc

    SHA256

    b8c90a81ee898924e3859beab8a3d01de6b30e2e61f9a84f67a63b0807f1a6f9

    SHA512

    5ba990669c3599091af5850e5c3d4055fe3e437258aff6a074d218037642640f688807678de012d2e4bef84ddc8a522f560ea15220cba3f9b4b6aac37f7e7a27

  • \Users\Admin\AppData\Local\Temp\MH8FJ.exe
    Filesize

    378KB

    MD5

    01a0434cba47d4f424b2924c48cd6d56

    SHA1

    44c3062784c4d77afa61d47cd98b0eb79474fcdc

    SHA256

    b8c90a81ee898924e3859beab8a3d01de6b30e2e61f9a84f67a63b0807f1a6f9

    SHA512

    5ba990669c3599091af5850e5c3d4055fe3e437258aff6a074d218037642640f688807678de012d2e4bef84ddc8a522f560ea15220cba3f9b4b6aac37f7e7a27

  • \Users\Admin\AppData\Local\Temp\eKSNV.cpl
    Filesize

    42.8MB

    MD5

    886412c457bf5802eb04c26b5beb7f6d

    SHA1

    3a3b6f85f478c5efae40ed4013aa302cbe0c3c0a

    SHA256

    c976fa3543b09957e58c4b0c3b1f8b27aebc1ca2320f5a8f34fbf318523c3aad

    SHA512

    d26abc03c4122fb42fdbd8de617734b30a03e969c8aa1bcae37a2efc809f5c32417a97ae34650e09370d1533d10b5719e9cb1e6676099a1162fe086a97410ef9

  • \Users\Admin\AppData\Local\Temp\eKSNV.cpl
    Filesize

    43.1MB

    MD5

    fff6f40a1904b7786931a6199f64ef09

    SHA1

    0c6956df419f690940cedf2d3dce3e63e73e7566

    SHA256

    1fca0ca0918c8f52a7031aa741a4947dddfafe8dc58f8f352511e1c696b1e067

    SHA512

    84fe3868e78c379de0ef0032a3f3d3eeb5006ec182f8fbe22eae89fcc3965d37b20dcef6d58c6f85c295c67859adf0c8309e2547609cbf5eae6d08e058489722

  • \Users\Admin\AppData\Local\Temp\eKSNV.cpl
    Filesize

    43.1MB

    MD5

    fff6f40a1904b7786931a6199f64ef09

    SHA1

    0c6956df419f690940cedf2d3dce3e63e73e7566

    SHA256

    1fca0ca0918c8f52a7031aa741a4947dddfafe8dc58f8f352511e1c696b1e067

    SHA512

    84fe3868e78c379de0ef0032a3f3d3eeb5006ec182f8fbe22eae89fcc3965d37b20dcef6d58c6f85c295c67859adf0c8309e2547609cbf5eae6d08e058489722

  • \Users\Admin\AppData\Local\Temp\eKSNV.cpl
    Filesize

    43.1MB

    MD5

    fff6f40a1904b7786931a6199f64ef09

    SHA1

    0c6956df419f690940cedf2d3dce3e63e73e7566

    SHA256

    1fca0ca0918c8f52a7031aa741a4947dddfafe8dc58f8f352511e1c696b1e067

    SHA512

    84fe3868e78c379de0ef0032a3f3d3eeb5006ec182f8fbe22eae89fcc3965d37b20dcef6d58c6f85c295c67859adf0c8309e2547609cbf5eae6d08e058489722

  • \Users\Admin\AppData\Local\Temp\eKSNV.cpl
    Filesize

    34.1MB

    MD5

    cc5fffc28e4841e19a86b6139fecc3c2

    SHA1

    bc6ae2a0dfd65abd151f71693938a53dfd04fb51

    SHA256

    314ffca9b2ab9bf31c0b53d2953b8db99d4a67e7a2dcb5e6e0994bbdba728a76

    SHA512

    769f3e9b76e1a4b03c226028cb25dfd983a3afc2371d03a21e1a7ff2eeb1726c13401aed354a8bc1648a847023abc3c9cc51b962ef220b3b76fa99753789f00f

  • \Users\Admin\AppData\Local\Temp\eKSNV.cpl
    Filesize

    33.8MB

    MD5

    025ad15cdb9c8337417fc71b1c292d7c

    SHA1

    8318d8ff7d1ea0196d417084eaa1830660b83779

    SHA256

    08cb717a803d185a34fe0a707032ca840db37f50438e71ce8b934d980f6b1afa

    SHA512

    1db2d774a47c87aed3e24081a61a354fdf8093243ee1bd59378a08db28623ae8e1fbd317e7d0031c9aaeeb643b53e2ac82d21c15225f902e1ceb5e198ab18fff

  • \Users\Admin\AppData\Local\Temp\eKSNV.cpl
    Filesize

    34.0MB

    MD5

    97eda6b359e55e422c4121bfb0ec17f3

    SHA1

    8784d25843993c49cfd4a00fd0a331effd88b068

    SHA256

    09a911fbf2307f95d6cefff6a5a68517818e7e1555fd87d987ac1d17e8fa41ff

    SHA512

    5993271bc3294aa37e184ef8c0dd00dae2c5076a1532b6759cc741bd124e214ea87c6e18a271428c5e86e77a4e1b90f7ebfcd255e528f30a65642ecbf1305283

  • \Users\Admin\AppData\Local\Temp\eKSNV.cpl
    Filesize

    33.0MB

    MD5

    3b07090ff50da5016b2b33037276a263

    SHA1

    07f16b5b32820a620cb1acd27e8bde738c02c767

    SHA256

    501b0a9d51b85df502edc6a02aaf2f74c4f1b02198efe315f3657d55284607c8

    SHA512

    70d54baf4caddddc3f77adfc1b2cc0b70ef17c397aa692c274d3a7b05610082501b530e86d2e35902ac5fab9557ec5f173f22ac2afaf291cfdefe80a976b39a2

  • memory/860-91-0x0000000002EF8000-0x0000000002F09000-memory.dmp
    Filesize

    68KB

  • memory/860-54-0x0000000002EF8000-0x0000000002F09000-memory.dmp
    Filesize

    68KB

  • memory/860-55-0x0000000002EF8000-0x0000000002F09000-memory.dmp
    Filesize

    68KB

  • memory/860-56-0x0000000000230000-0x000000000024F000-memory.dmp
    Filesize

    124KB

  • memory/860-57-0x0000000000400000-0x0000000002DB8000-memory.dmp
    Filesize

    41.7MB

  • memory/860-58-0x0000000002EF8000-0x0000000002F09000-memory.dmp
    Filesize

    68KB

  • memory/860-59-0x0000000000230000-0x000000000024F000-memory.dmp
    Filesize

    124KB

  • memory/860-93-0x0000000000400000-0x0000000002DB8000-memory.dmp
    Filesize

    41.7MB

  • memory/1248-114-0x00000000021D0000-0x0000000002271000-memory.dmp
    Filesize

    644KB

  • memory/1248-99-0x0000000000000000-mapping.dmp
  • memory/1248-133-0x0000000000A40000-0x0000000000AFC000-memory.dmp
    Filesize

    752KB

  • memory/1248-113-0x0000000002000000-0x00000000020B5000-memory.dmp
    Filesize

    724KB

  • memory/1248-108-0x0000000000A40000-0x0000000000AFC000-memory.dmp
    Filesize

    752KB

  • memory/1248-107-0x0000000000850000-0x000000000090D000-memory.dmp
    Filesize

    756KB

  • memory/1528-95-0x000007FEFB751000-0x000007FEFB753000-memory.dmp
    Filesize

    8KB

  • memory/1528-88-0x0000000000000000-mapping.dmp
  • memory/1528-127-0x00000000266E0000-0x0000000026E86000-memory.dmp
    Filesize

    7.6MB

  • memory/1528-94-0x000000013F040000-0x000000013F046000-memory.dmp
    Filesize

    24KB

  • memory/1656-78-0x0000000002E88000-0x0000000002EB2000-memory.dmp
    Filesize

    168KB

  • memory/1656-77-0x00000000030B0000-0x00000000030DE000-memory.dmp
    Filesize

    184KB

  • memory/1656-96-0x0000000002E88000-0x0000000002EB2000-memory.dmp
    Filesize

    168KB

  • memory/1656-79-0x00000000002C0000-0x00000000002F7000-memory.dmp
    Filesize

    220KB

  • memory/1656-80-0x0000000000400000-0x0000000002DD2000-memory.dmp
    Filesize

    41.8MB

  • memory/1656-76-0x0000000003010000-0x0000000003040000-memory.dmp
    Filesize

    192KB

  • memory/1656-111-0x0000000000400000-0x0000000002DD2000-memory.dmp
    Filesize

    41.8MB

  • memory/1656-109-0x0000000002E88000-0x0000000002EB2000-memory.dmp
    Filesize

    168KB

  • memory/1656-75-0x0000000002E88000-0x0000000002EB2000-memory.dmp
    Filesize

    168KB

  • memory/1656-73-0x0000000000000000-mapping.dmp
  • memory/1776-110-0x0000000002E78000-0x0000000002EA5000-memory.dmp
    Filesize

    180KB

  • memory/1776-66-0x0000000002E78000-0x0000000002EA5000-memory.dmp
    Filesize

    180KB

  • memory/1776-92-0x0000000002E78000-0x0000000002EA5000-memory.dmp
    Filesize

    180KB

  • memory/1776-67-0x00000000002B0000-0x00000000002EA000-memory.dmp
    Filesize

    232KB

  • memory/1776-69-0x0000000000400000-0x0000000002DD4000-memory.dmp
    Filesize

    41.8MB

  • memory/1776-70-0x0000000075541000-0x0000000075543000-memory.dmp
    Filesize

    8KB

  • memory/1776-65-0x00000000047F0000-0x0000000004826000-memory.dmp
    Filesize

    216KB

  • memory/1776-112-0x0000000000400000-0x0000000002DD4000-memory.dmp
    Filesize

    41.8MB

  • memory/1776-68-0x00000000049B0000-0x00000000049E4000-memory.dmp
    Filesize

    208KB

  • memory/1776-62-0x0000000000000000-mapping.dmp
  • memory/1776-64-0x0000000002E78000-0x0000000002EA5000-memory.dmp
    Filesize

    180KB

  • memory/1800-97-0x0000000000000000-mapping.dmp
  • memory/1860-83-0x0000000000000000-mapping.dmp
  • memory/1908-117-0x0000000000000000-mapping.dmp
  • memory/1968-118-0x0000000000000000-mapping.dmp
  • memory/1968-125-0x0000000001FE0000-0x000000000209D000-memory.dmp
    Filesize

    756KB

  • memory/1968-126-0x0000000002120000-0x0000000002D6A000-memory.dmp
    Filesize

    12.3MB

  • memory/1968-128-0x000000002D960000-0x000000002DA15000-memory.dmp
    Filesize

    724KB

  • memory/1968-129-0x000000002DA20000-0x000000002DAC1000-memory.dmp
    Filesize

    644KB

  • memory/1968-132-0x0000000002120000-0x00000000021DC000-memory.dmp
    Filesize

    752KB