Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250211-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2025 07:47

General

  • Target

    d32fe7622829a4c587a4b2ba5aac5a2f81af4ab5670b654b06909df25b751857.exe

  • Size

    1.7MB

  • MD5

    4de23d52796566c91e0e1cc602a8d426

  • SHA1

    0455351d58b83b8fe7ea0a01f2fa2af8266cd8e2

  • SHA256

    d32fe7622829a4c587a4b2ba5aac5a2f81af4ab5670b654b06909df25b751857

  • SHA512

    7e7a9d41e3f61d0f9ce36f1ba7e0843d5117795ca0689642af9b17978a844af17f7179f75f0e9a58e4cd0c7f16cf82caee329bde5ee3d1853e02db1cfc24faf9

  • SSDEEP

    24576:whVG65gt8Dgdc800KNhP6dOxfuiFlM2j95xB5EkpHsT0enqohK0w3uvm8zS1pDln:wDGDagdoFhxJUMeaaw3emiAD

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

103.84.89.222:33791

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d32fe7622829a4c587a4b2ba5aac5a2f81af4ab5670b654b06909df25b751857.exe
    "C:\Users\Admin\AppData\Local\Temp\d32fe7622829a4c587a4b2ba5aac5a2f81af4ab5670b654b06909df25b751857.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:864
  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMyMzYiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDI1MTE0ODAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NTA1OTA5NDY0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
    1⤵
    • System Location Discovery: System Language Discovery
    • System Network Configuration Discovery: Internet Connection Discovery
    PID:1480
  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\MicrosoftEdge_X64_133.0.3065.59.exe
    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\MicrosoftEdge_X64_133.0.3065.59.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\EDGEMITMP_FCF11.tmp\setup.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\EDGEMITMP_FCF11.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\MicrosoftEdge_X64_133.0.3065.59.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\EDGEMITMP_FCF11.tmp\setup.exe
        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\EDGEMITMP_FCF11.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\EDGEMITMP_FCF11.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff612fe6a68,0x7ff612fe6a74,0x7ff612fe6a80
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:4112
      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\EDGEMITMP_FCF11.tmp\setup.exe
        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\EDGEMITMP_FCF11.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
        3⤵
          PID:2452

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\EDGEMITMP_FCF11.tmp\setup.exe

      Filesize

      6.8MB

      MD5

      1b3e9c59f9c7a134ec630ada1eb76a39

      SHA1

      a7e831d392e99f3d37847dcc561dd2e017065439

      SHA256

      ce78ccfb0c9cdb06ea61116bc57e50690650b6b5cf37c1aebfb30c19458ee4ae

      SHA512

      c0e50410dc92d80ff7bc854907774fc551564e078a8d38ca6421f15cea50282c25efac4f357b52b066c4371f9b8d4900fa8122dd80ab06ecbd851c6e049f7a3e

    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A0A9F778-99D9-4656-8FBF-F6CE096B5435}\EDGEMITMP_FCF11.tmp\setup.exe

      Filesize

      2.1MB

      MD5

      0bb2dff668ae5540d056aaa38fae0ecf

      SHA1

      171eca3c21189dedaa6434366bb3a3c94dc0924b

      SHA256

      56803f3643da7b193a91b560a48b944a3e8f1b07092791902a5cad9515621070

      SHA512

      3a08bb5b53df5f7b02a745c5f00eed8179ec82ef5633e5fdde85e6cd8860ee5110929e4ab9993c605a3bd28df9dc9633157fd63de3316b8b5f99ccb4756237ce

    • C:\Users\Admin\AppData\Local\Temp\tmp29C9.tmp

      Filesize

      18KB

      MD5

      83c70d56897eff32edccc8ec67a74090

      SHA1

      be91173f0fd0a3bee869f7f46edf86a1eb7e9490

      SHA256

      699379c1b20bf0f959fe44a020a28753b53c55cb9386842d1cddfff888739532

      SHA512

      fd2419857e01f6946c5b7753a5c431e29c37dcde3ff7b6354abd775937db439c9c8646cb4847e7d870508323904f28120d43f9e52cbb018146dd0b102c18cbd9

    • C:\Users\Admin\AppData\Local\Temp\tmp29CA.tmp

      Filesize

      19KB

      MD5

      edca4e512c1c53f74cdc033883ac4963

      SHA1

      1e16f1587c2ad172e1fa2370a8f3fb324b3479d1

      SHA256

      1417cdf22cd3b384b710ee4d49a793f909f4a60c70dee24f1fc201caed726903

      SHA512

      79699e77eefd9818eca005e9fed3ae9ef77aa947e51f55c8f57c6cf124e7378ce9799b68252aedb5678c77dee938494eadc1608c3225fcdac470d75032ef03d2

    • C:\Users\Admin\AppData\Local\Temp\tmp29CB.tmp

      Filesize

      16KB

      MD5

      afef03376d7d1914bfa72c1fd93468b5

      SHA1

      fdb3c77f4df9363287d5ca2832a065cf7b0347e6

      SHA256

      ccde9c9e4197286a19707f78a982ac3654f4d6d204bad968d6480d79bac8c14f

      SHA512

      bc9aa6b9655c312f7ffd0280f893e2d62f89fa28645e5d1f049b39aa2ad8e775cdcc94ada69078931888a2d18a098613c63aa415e200600da5935739487be390

    • C:\Users\Admin\AppData\Local\Temp\tmp29CC.tmp

      Filesize

      19KB

      MD5

      92638a11a0dbd02facf672a9ef6c00dc

      SHA1

      a1d4d1c90a1419f973e72b4bd65f35a62c2dae6e

      SHA256

      8ceb7ad7315f8ce7a757c97641da712f5b4f3c26891a51e6f020c2526fa92ff2

      SHA512

      1ef0dd907cf703b71d179eb78eca23e0b4b2b2f22d51c238d45cae3a4e0382312b4708acf6c625bd1902afcab7ce13d927f485018297a2f45cbf1f0c77d7e372

    • C:\Users\Admin\AppData\Local\Temp\tmp29DC.tmp

      Filesize

      19KB

      MD5

      fc9c9761504b947d9e3eb9694966972e

      SHA1

      2b26906673136d2b163f767a2a4be53ced6e4978

      SHA256

      21afbdb34764fba8fea827e2553a0ff41bd197f2a60b2ab276033fb402c884ff

      SHA512

      1a256eb3e6b46ab19fcf2e143868cf23e2374cb5cb4cfddfa149d9730af7863344b2ce00981f70da6502fe72dd7a794e0567b18fc30cf1e74946a46815ed86da

    • C:\Users\Admin\AppData\Local\Temp\tmp29F3.tmp

      Filesize

      145KB

      MD5

      5d7c69988050a05b4f097ce4887c4598

      SHA1

      aa18d53e349c4760af954a4cb87d69a47aaa4056

      SHA256

      e680c53c6bc2376de5c8673076f938a9e5360a54011125101e2e5d4dd3ca2ca3

      SHA512

      33299272a240fb37a3adedf7f0050c431ada27a2d298e4ff7c4834cc5332ff64aae8d520ba5126982554bb773dd62a8d6428d83ace89a15ae332a1e26ea3065f

    • C:\Users\Admin\AppData\Local\Temp\tmp29FC.tmp

      Filesize

      284KB

      MD5

      558acc2b128ec87eeb903d79aff4b186

      SHA1

      ceb8082767081df436752a300e5cfedf56a6878a

      SHA256

      dccc1522c4fc9a42895abdfd1421867908d165ace76062319e59e05ed0e6d33d

      SHA512

      f93d3a13ac06d9aa4dda15e5d11ce4de558f9a69e770df15ad6bc37dc9f5ea5dc0fc4922654d4752553ecd2fbcab71c3ea3ad0e7ccfd7f5af64473a3e1f5cea1

    • C:\Users\Admin\AppData\Local\Temp\tmp2A8E.tmp

      Filesize

      19KB

      MD5

      6a73b682401afbd2bc5113eb77e2c70a

      SHA1

      6e21a256c2033a8a185d8d526f017a95a5cfc5cb

      SHA256

      cbf1343d1f7bcf390b4060be5c99a0ebf99eae53ea83703fef0a4e7e6204cec6

      SHA512

      9f3a72037401c8fd54a62fbca7fb75cff813ddd667bf062aef271080c0037926434541f6584d64545c24d7c55a9a582b4fd40beadbe54e4f9db501d28e773984

    • C:\Users\Admin\AppData\Local\Temp\tmp2A8F.tmp

      Filesize

      660KB

      MD5

      fa66c0f3e535e0f24c88e435733e0099

      SHA1

      12c714f30199fee7a278b176688362fc20ed7b8d

      SHA256

      0f5fb558082aa1caab4e8fd9c38466aa14c3a7a06f9706b4486977ee59ffcf76

      SHA512

      88d05940d0d2899f893cdb5902f68c70e57b910428f34e704a32749c1cd6419243c80a1500d53dcbd0420c99c3be175396afff35762ad120045eb1c2a64e5257

    • C:\Users\Admin\AppData\Local\Temp\tmp2A90.tmp

      Filesize

      13KB

      MD5

      cbe61bf651450482fc3b7e8b58a88c53

      SHA1

      958b76fdecef0ea5a7666c6ecd7172f38ca70462

      SHA256

      5ca72cb893954b23f291ee5a96c4f92eee7417673f1943e88d29d682f4c571f2

      SHA512

      805496cf70050c6208d175c3d21216932f435204c87359764a29a68a9b84305f4ad1e9ba00c1ae88862a95db00815fc6b6b7dd71bf91f167ada81ee9341e09a0

    • C:\Users\Admin\AppData\Local\Temp\tmp2A91.tmp

      Filesize

      816KB

      MD5

      5721b9c4ea54e8266273956d0fbec4af

      SHA1

      f3818b83f9d9e1e08805a26b4bce59a3cc034f41

      SHA256

      39a178890f5dc273c61c227c970af6d285a1f3b75d7623c9b8d8b48444a98950

      SHA512

      c72d9d34d21f4e777523298150cab288d6394e799e062121a07e6d4677ab555a78c437c765f01c57145b16578f4b53201633644e347b2161ef7059045247a75b

    • C:\Users\Admin\AppData\Local\Temp\tmp2A92.tmp

      Filesize

      399KB

      MD5

      7ed32022068b830ac0bcf2326ec90517

      SHA1

      7df0569a3b1b0909747bb7c0bd3c874ed626612c

      SHA256

      529ed943c40f83915828e65b39ab37e9b2f71a670bcf4fce0e30df39381bd4dc

      SHA512

      9fe2d83ef976b6ed711bc0cbac19323c4bb3666cdef594733153a52bcb564dfc781689b0dc8a3377104fb2c7a378f92258f34bebc40c2754ce0f3a1db4175c06

    • C:\Users\Admin\AppData\Local\Temp\tmp2A94.tmp

      Filesize

      851KB

      MD5

      d4d96c743453abeec3331c515c47e550

      SHA1

      c08385574b6dad14e831fc9147d4ee4cb4c160ad

      SHA256

      052af1c4aa26a170a2a4d496e9c2dac3b447aa6a5c6b8f5815a37668bc48ffb0

      SHA512

      1a33b5d332f2e2fe2f5bbcd971085fefbb504528ab51b3b0a166d31a4f45a3ac0ef54fc56dc7eb6146d0eb9b5ef9817b0f3e44f1c8fae3b4f26d6e9a7bb058d1

    • C:\Users\Admin\AppData\Local\Temp\tmp3005.tmp

      Filesize

      40KB

      MD5

      a182561a527f929489bf4b8f74f65cd7

      SHA1

      8cd6866594759711ea1836e86a5b7ca64ee8911f

      SHA256

      42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

      SHA512

      9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

    • C:\Users\Admin\AppData\Local\Temp\tmp301A.tmp

      Filesize

      114KB

      MD5

      a280d6d6738cf879afe060125d80641e

      SHA1

      700df1c7a29077b69d0b10001c471d6fa0111efa

      SHA256

      fe17b6741d3ed529274311cbdf42fc1a71553ffd927ca7fb9e50d1c5dc6ca955

      SHA512

      2cc82da96d70f8c75b2c49ef3b4f7a97ecd46d6761093ec76600e7bc8a177b6a1b593aa3677d94c9a8daec49008cc53e3cea98f72eaaf53928f0635adaf228cd

    • C:\Users\Admin\AppData\Local\Temp\tmp3046.tmp

      Filesize

      48KB

      MD5

      349e6eb110e34a08924d92f6b334801d

      SHA1

      bdfb289daff51890cc71697b6322aa4b35ec9169

      SHA256

      c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

      SHA512

      2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

    • C:\Users\Admin\AppData\Local\Temp\tmp304C.tmp

      Filesize

      20KB

      MD5

      49693267e0adbcd119f9f5e02adf3a80

      SHA1

      3ba3d7f89b8ad195ca82c92737e960e1f2b349df

      SHA256

      d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

      SHA512

      b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

    • C:\Users\Admin\AppData\Local\Temp\tmp3061.tmp

      Filesize

      116KB

      MD5

      f70aa3fa04f0536280f872ad17973c3d

      SHA1

      50a7b889329a92de1b272d0ecf5fce87395d3123

      SHA256

      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

      SHA512

      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

    • C:\Users\Admin\AppData\Local\Temp\tmp309C.tmp

      Filesize

      96KB

      MD5

      40f3eb83cc9d4cdb0ad82bd5ff2fb824

      SHA1

      d6582ba879235049134fa9a351ca8f0f785d8835

      SHA256

      cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

      SHA512

      cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

    • memory/864-5-0x0000000007390000-0x00000000073CC000-memory.dmp

      Filesize

      240KB

    • memory/864-12-0x0000000008BA0000-0x0000000008C06000-memory.dmp

      Filesize

      408KB

    • memory/864-15-0x0000000009B40000-0x000000000A0E4000-memory.dmp

      Filesize

      5.6MB

    • memory/864-14-0x0000000009510000-0x0000000009586000-memory.dmp

      Filesize

      472KB

    • memory/864-13-0x0000000008ED0000-0x0000000008F62000-memory.dmp

      Filesize

      584KB

    • memory/864-0-0x0000000000540000-0x00000000009B0000-memory.dmp

      Filesize

      4.4MB

    • memory/864-3-0x00000000079B0000-0x0000000007FC8000-memory.dmp

      Filesize

      6.1MB

    • memory/864-16-0x0000000009850000-0x000000000986E000-memory.dmp

      Filesize

      120KB

    • memory/864-4-0x0000000007300000-0x0000000007312000-memory.dmp

      Filesize

      72KB

    • memory/864-11-0x0000000008FE0000-0x000000000950C000-memory.dmp

      Filesize

      5.2MB

    • memory/864-6-0x0000000007320000-0x000000000736C000-memory.dmp

      Filesize

      304KB

    • memory/864-7-0x0000000007600000-0x000000000770A000-memory.dmp

      Filesize

      1.0MB

    • memory/864-9-0x0000000000540000-0x00000000009B0000-memory.dmp

      Filesize

      4.4MB

    • memory/864-2-0x0000000000540000-0x00000000009B0000-memory.dmp

      Filesize

      4.4MB

    • memory/864-10-0x00000000088E0000-0x0000000008AA2000-memory.dmp

      Filesize

      1.8MB

    • memory/864-1-0x0000000000540000-0x00000000009B0000-memory.dmp

      Filesize

      4.4MB