Analysis

  • max time kernel
    73s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-04-2021 12:50

General

  • Target

    943266dc97f6638633052c050821b778.exe

  • Size

    189KB

  • MD5

    943266dc97f6638633052c050821b778

  • SHA1

    f66edbb9c424740fb1255badbaed7e19f5a2776e

  • SHA256

    5114da99edb9632526115354fe8f2a052c84c5da406a923799539fc92df4c9c0

  • SHA512

    07038ceb7518a99a64b41cce729dce1527b0f1b80ce3105f16839107cdb01bf3ca187b813fae21a14646763c029aebe249d3af328ae538b1a886489db366fac4

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\943266dc97f6638633052c050821b778.exe
    "C:\Users\Admin\AppData\Local\Temp\943266dc97f6638633052c050821b778.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\ProgramData\6335911.exe
      "C:\ProgramData\6335911.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
    • C:\ProgramData\8248762.exe
      "C:\ProgramData\8248762.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:208
      • C:\ProgramData\Windows Host\Windows Host.exe
        "C:\ProgramData\Windows Host\Windows Host.exe"
        3⤵
        • Executes dropped EXE
        PID:3984
    • C:\ProgramData\3393087.exe
      "C:\ProgramData\3393087.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\ProgramData\3393087.exe
        "{path}"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2088
    • C:\ProgramData\4021038.exe
      "C:\ProgramData\4021038.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im 4021038.exe /f & timeout /t 6 & del /f /q "C:\ProgramData\4021038.exe" & del C:\ProgramData\*.dll & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im 4021038.exe /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2632
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          4⤵
          • Delays execution with timeout.exe
          PID:3736
    • C:\ProgramData\8660851.exe
      "C:\ProgramData\8660851.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:852

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\3393087.exe
    MD5

    4fc7251966abd315a977a5aaf8d2f555

    SHA1

    c2dca39bc9bf7373ebcbed87e07d04a830082dd3

    SHA256

    9c2f5c1550e1b229be3be5ba62760c24a03098feba2cee98d9aea2e42df980c8

    SHA512

    6336aa28f844f0c10b7acf9b0b795e7e8036e22d7c79656e4ebe96b4add3aead3f8e7ca1103aef601da2af3c9999012caf738b4d156f264a1c22c481792d5c18

  • C:\ProgramData\3393087.exe
    MD5

    4fc7251966abd315a977a5aaf8d2f555

    SHA1

    c2dca39bc9bf7373ebcbed87e07d04a830082dd3

    SHA256

    9c2f5c1550e1b229be3be5ba62760c24a03098feba2cee98d9aea2e42df980c8

    SHA512

    6336aa28f844f0c10b7acf9b0b795e7e8036e22d7c79656e4ebe96b4add3aead3f8e7ca1103aef601da2af3c9999012caf738b4d156f264a1c22c481792d5c18

  • C:\ProgramData\3393087.exe
    MD5

    4fc7251966abd315a977a5aaf8d2f555

    SHA1

    c2dca39bc9bf7373ebcbed87e07d04a830082dd3

    SHA256

    9c2f5c1550e1b229be3be5ba62760c24a03098feba2cee98d9aea2e42df980c8

    SHA512

    6336aa28f844f0c10b7acf9b0b795e7e8036e22d7c79656e4ebe96b4add3aead3f8e7ca1103aef601da2af3c9999012caf738b4d156f264a1c22c481792d5c18

  • C:\ProgramData\4021038.exe
    MD5

    f29b7c1d6b955ea134d7420b308abe41

    SHA1

    8cc9c4639d4239eaa82a8a98e330a73c9a3b56f8

    SHA256

    84efb4a57cf750a05b51d258b7bb55db608d2312ca126e3e111bc5e9f9402ef8

    SHA512

    d7ac0d88abd70e3035f3df22883c84bcd33fe710baaf33cc9d51cf8d8f4e7222078271270f3a7d5d7e635fc0319e0624297d23e421019ca166a2ee8fd98b2e49

  • C:\ProgramData\4021038.exe
    MD5

    f29b7c1d6b955ea134d7420b308abe41

    SHA1

    8cc9c4639d4239eaa82a8a98e330a73c9a3b56f8

    SHA256

    84efb4a57cf750a05b51d258b7bb55db608d2312ca126e3e111bc5e9f9402ef8

    SHA512

    d7ac0d88abd70e3035f3df22883c84bcd33fe710baaf33cc9d51cf8d8f4e7222078271270f3a7d5d7e635fc0319e0624297d23e421019ca166a2ee8fd98b2e49

  • C:\ProgramData\6335911.exe
    MD5

    9205ee19b1ea5f48dd983684e10546a0

    SHA1

    021bfabbd083c61812afa886707e8070ad8a3d3a

    SHA256

    7ddbed47e65181f9d6e1a8ec920b11e18c6a6fa0b427f0e20d44a6f2a185c3fd

    SHA512

    aed731178cda766704aa1817eee122868e5b5c5dfd22c92ea9dd745e631e7aea9809be92ae9eb805db57cbbd417aeffc4e96ac739f8631d2f2e1eb19197d8b88

  • C:\ProgramData\6335911.exe
    MD5

    9205ee19b1ea5f48dd983684e10546a0

    SHA1

    021bfabbd083c61812afa886707e8070ad8a3d3a

    SHA256

    7ddbed47e65181f9d6e1a8ec920b11e18c6a6fa0b427f0e20d44a6f2a185c3fd

    SHA512

    aed731178cda766704aa1817eee122868e5b5c5dfd22c92ea9dd745e631e7aea9809be92ae9eb805db57cbbd417aeffc4e96ac739f8631d2f2e1eb19197d8b88

  • C:\ProgramData\8248762.exe
    MD5

    afb7dc87e6208b5747af8e7ab95f28bf

    SHA1

    af2e35b042efcc0c47d31e1747baca34e24a68c1

    SHA256

    a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

    SHA512

    8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

  • C:\ProgramData\8248762.exe
    MD5

    afb7dc87e6208b5747af8e7ab95f28bf

    SHA1

    af2e35b042efcc0c47d31e1747baca34e24a68c1

    SHA256

    a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

    SHA512

    8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

  • C:\ProgramData\8660851.exe
    MD5

    81b01a0dca08c2435c3c6115dc005557

    SHA1

    f8f413340f7a65fa4d9e9da0216b55fc7488fedf

    SHA256

    04ae5a72970012019d724ae1be7ec0e3bbe7fb2ab0e42e69a596f040521e641f

    SHA512

    d161c86d9aafa361ec4ea33c0c5d428d9aa02a764fe8aa7d4d8247eeed89f4e60195834e1f8d54f1989891a0912ee1b1bd93115c4672453b4a3e79fc4f04116f

  • C:\ProgramData\8660851.exe
    MD5

    81b01a0dca08c2435c3c6115dc005557

    SHA1

    f8f413340f7a65fa4d9e9da0216b55fc7488fedf

    SHA256

    04ae5a72970012019d724ae1be7ec0e3bbe7fb2ab0e42e69a596f040521e641f

    SHA512

    d161c86d9aafa361ec4ea33c0c5d428d9aa02a764fe8aa7d4d8247eeed89f4e60195834e1f8d54f1989891a0912ee1b1bd93115c4672453b4a3e79fc4f04116f

  • C:\ProgramData\Windows Host\Windows Host.exe
    MD5

    afb7dc87e6208b5747af8e7ab95f28bf

    SHA1

    af2e35b042efcc0c47d31e1747baca34e24a68c1

    SHA256

    a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

    SHA512

    8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

  • C:\ProgramData\Windows Host\Windows Host.exe
    MD5

    afb7dc87e6208b5747af8e7ab95f28bf

    SHA1

    af2e35b042efcc0c47d31e1747baca34e24a68c1

    SHA256

    a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

    SHA512

    8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3393087.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/208-147-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/208-133-0x00000000010D0000-0x00000000010E2000-memory.dmp
    Filesize

    72KB

  • memory/208-134-0x0000000005780000-0x0000000005781000-memory.dmp
    Filesize

    4KB

  • memory/208-127-0x0000000000000000-mapping.dmp
  • memory/208-130-0x0000000000830000-0x0000000000831000-memory.dmp
    Filesize

    4KB

  • memory/208-139-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/208-132-0x0000000001110000-0x0000000001111000-memory.dmp
    Filesize

    4KB

  • memory/852-176-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/852-175-0x00000000044A0000-0x00000000044A1000-memory.dmp
    Filesize

    4KB

  • memory/852-174-0x0000000004450000-0x000000000448A000-memory.dmp
    Filesize

    232KB

  • memory/852-172-0x0000000002420000-0x0000000002421000-memory.dmp
    Filesize

    4KB

  • memory/852-165-0x0000000000000000-mapping.dmp
  • memory/852-170-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/1288-189-0x0000000000000000-mapping.dmp
  • memory/2088-206-0x0000000005410000-0x0000000005411000-memory.dmp
    Filesize

    4KB

  • memory/2088-207-0x0000000004E60000-0x0000000004E61000-memory.dmp
    Filesize

    4KB

  • memory/2088-211-0x0000000004E00000-0x0000000005406000-memory.dmp
    Filesize

    6.0MB

  • memory/2088-214-0x0000000006A00000-0x0000000006A01000-memory.dmp
    Filesize

    4KB

  • memory/2088-215-0x0000000007100000-0x0000000007101000-memory.dmp
    Filesize

    4KB

  • memory/2088-210-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB

  • memory/2088-209-0x0000000004F00000-0x0000000004F01000-memory.dmp
    Filesize

    4KB

  • memory/2088-200-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2088-208-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
    Filesize

    4KB

  • memory/2088-201-0x00000000004163CA-mapping.dmp
  • memory/2348-155-0x0000000000000000-mapping.dmp
  • memory/2348-178-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/2348-177-0x00000000007B0000-0x0000000000844000-memory.dmp
    Filesize

    592KB

  • memory/2632-190-0x0000000000000000-mapping.dmp
  • memory/2652-163-0x00000000072D0000-0x00000000072D1000-memory.dmp
    Filesize

    4KB

  • memory/2652-199-0x0000000009A70000-0x0000000009AB2000-memory.dmp
    Filesize

    264KB

  • memory/2652-140-0x0000000000000000-mapping.dmp
  • memory/2652-198-0x00000000074E0000-0x000000000756D000-memory.dmp
    Filesize

    564KB

  • memory/2652-161-0x0000000005040000-0x0000000005045000-memory.dmp
    Filesize

    20KB

  • memory/2652-143-0x00000000004B0000-0x00000000004B1000-memory.dmp
    Filesize

    4KB

  • memory/2652-151-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
    Filesize

    4KB

  • memory/2652-148-0x0000000004ED0000-0x00000000053CE000-memory.dmp
    Filesize

    5.0MB

  • memory/3032-126-0x0000000004F20000-0x0000000004F21000-memory.dmp
    Filesize

    4KB

  • memory/3032-160-0x0000000005120000-0x0000000005121000-memory.dmp
    Filesize

    4KB

  • memory/3032-120-0x0000000000000000-mapping.dmp
  • memory/3032-123-0x00000000007C0000-0x00000000007C1000-memory.dmp
    Filesize

    4KB

  • memory/3032-125-0x0000000004F00000-0x0000000004F01000-memory.dmp
    Filesize

    4KB

  • memory/3032-138-0x000000000A6E0000-0x000000000A6E1000-memory.dmp
    Filesize

    4KB

  • memory/3032-136-0x000000000A770000-0x000000000A771000-memory.dmp
    Filesize

    4KB

  • memory/3032-135-0x000000000A690000-0x000000000A6C3000-memory.dmp
    Filesize

    204KB

  • memory/3212-114-0x0000000000760000-0x0000000000761000-memory.dmp
    Filesize

    4KB

  • memory/3212-119-0x000000001B530000-0x000000001B532000-memory.dmp
    Filesize

    8KB

  • memory/3212-118-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
    Filesize

    4KB

  • memory/3212-117-0x0000000002860000-0x000000000287F000-memory.dmp
    Filesize

    124KB

  • memory/3212-116-0x0000000000C90000-0x0000000000C91000-memory.dmp
    Filesize

    4KB

  • memory/3736-191-0x0000000000000000-mapping.dmp
  • memory/3984-149-0x0000000000000000-mapping.dmp
  • memory/3984-168-0x00000000029E0000-0x00000000029E1000-memory.dmp
    Filesize

    4KB