Analysis

  • max time kernel
    121s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    28-10-2021 17:35

General

  • Target

    f30dab44e1b3c177c002b35c5e9a933b79345c378dbf4.exe

  • Size

    583KB

  • MD5

    c20afa6d829ac6e72b1444ffad4d13ae

  • SHA1

    5c884c26a76630a76e1efa9c4695959bc8c263ba

  • SHA256

    f30dab44e1b3c177c002b35c5e9a933b79345c378dbf434b96de62051bbb1eb0

  • SHA512

    c3ba72388bfe7c590b67b35ac21122f5ee2e5a371738c34eb74c41ff11eff1b5bb4ab0ef4cd83dd3c689ff904b0be00bdc5186d2e2f02acd74ac5ca5147c757c

Malware Config

Extracted

Family

redline

Botnet

Fast

C2

18.190.26.16:61391

Extracted

Family

vidar

Version

41.6

Botnet

1045

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    1045

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 6 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f30dab44e1b3c177c002b35c5e9a933b79345c378dbf4.exe
    "C:\Users\Admin\AppData\Local\Temp\f30dab44e1b3c177c002b35c5e9a933b79345c378dbf4.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Program Files (x86)\FastPc\FastPc\Faster.exe
      "C:\Program Files (x86)\FastPc\FastPc\Faster.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:392
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Program Files (x86)\FastPc\FastPc\Faster.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Program Files (x86)\FastPc\FastPc\Faster.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Windows\system32\PING.EXE
          ping 1.1.1.1 -n 1 -w 100
          4⤵
          • Runs ping.exe
          PID:1460
        • C:\Windows\system32\PING.EXE
          ping 1.1.1.1 -n 1 -w 900
          4⤵
          • Runs ping.exe
          PID:1600
    • C:\Program Files (x86)\FastPc\FastPc\FastPCV.exe
      "C:\Program Files (x86)\FastPc\FastPc\FastPCV.exe" /Verysilent
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1144
      • C:\Users\Admin\AppData\Local\Temp\is-SOPO7.tmp\FastPCV.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-SOPO7.tmp\FastPCV.tmp" /SL5="$101EE,138429,56832,C:\Program Files (x86)\FastPc\FastPc\FastPCV.exe" /Verysilent
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Users\Admin\AppData\Local\Temp\is-7S6B1.tmp\Setup.exe
          "C:\Users\Admin\AppData\Local\Temp\is-7S6B1.tmp\Setup.exe" /Verysilent
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2032
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 972
            5⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2148
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 960
            5⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1884
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 988
            5⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1004
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 1692
            5⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1416
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 1988
            5⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3472
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 2200
            5⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:3576
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 2012
            5⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:3200
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 2180
            5⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:2180
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 2140
            5⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:1916
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 1996
            5⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:3832
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 2160
            5⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:748
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 2156
            5⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:1040
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 2200
            5⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:1532
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 1948
            5⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:1016
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 2224
            5⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:1360
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 2240
            5⤵
            • Suspicious use of NtCreateProcessExOtherParentProcess
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:2116
    • C:\Program Files (x86)\FastPc\FastPc\Fast_.exe
      "C:\Program Files (x86)\FastPc\FastPc\Fast_.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:812
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3320
    • C:\Windows\SysWOW64\gpupdate.exe
      "C:\Windows\System32\gpupdate.exe" /force
      2⤵
        PID:376

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\FastPc\FastPc\FastPCV.exe
      MD5

      67f5ace6729be886c7073e6f5b8ed733

      SHA1

      23080698d1cf9d15cab783cf1d1bf2189da039af

      SHA256

      9b22eeefd387bc18361436831012a12ce5cf7754c9890adefde4ca3f8d0f30f4

      SHA512

      66b32f8af829e10baf09b041ca97b5b9b19f2b66dcc68e79ca3938392d4cb3bac4976a065a7dc357bf592ed611410659bfeeb14845ba58e185281f2957a795f3

    • C:\Program Files (x86)\FastPc\FastPc\FastPCV.exe
      MD5

      67f5ace6729be886c7073e6f5b8ed733

      SHA1

      23080698d1cf9d15cab783cf1d1bf2189da039af

      SHA256

      9b22eeefd387bc18361436831012a12ce5cf7754c9890adefde4ca3f8d0f30f4

      SHA512

      66b32f8af829e10baf09b041ca97b5b9b19f2b66dcc68e79ca3938392d4cb3bac4976a065a7dc357bf592ed611410659bfeeb14845ba58e185281f2957a795f3

    • C:\Program Files (x86)\FastPc\FastPc\Fast_.exe
      MD5

      99b27a925c0111e6603125f6f905fb98

      SHA1

      733067d049660d98373ec0714df3c3382998f471

      SHA256

      4a3fe508a811a4c68c6423ff046ad60c98d091d83dcb3fb9557ef2aeb46608d6

      SHA512

      97aa83142234319b9f66240ce11805d4cb1a483d4b64eaa41a00ff3ee53634e009e9febada843af5e220db3a683d760e461ab998fcd11e8e40893cb7a9e1f9b1

    • C:\Program Files (x86)\FastPc\FastPc\Fast_.exe
      MD5

      99b27a925c0111e6603125f6f905fb98

      SHA1

      733067d049660d98373ec0714df3c3382998f471

      SHA256

      4a3fe508a811a4c68c6423ff046ad60c98d091d83dcb3fb9557ef2aeb46608d6

      SHA512

      97aa83142234319b9f66240ce11805d4cb1a483d4b64eaa41a00ff3ee53634e009e9febada843af5e220db3a683d760e461ab998fcd11e8e40893cb7a9e1f9b1

    • C:\Program Files (x86)\FastPc\FastPc\Faster.exe
      MD5

      73bce379e9a7786df4b844a0eb3ba127

      SHA1

      e0d78d21ccaa1085dfeb06bbebcfd362cc97d6f5

      SHA256

      083c8ebec80a4a652972b5899c03e4a41711cfa6e1c030654d39dc0f2a4e15e8

      SHA512

      95d0f242db72fd1748f8785c6b48b8c0855d9fb4ae26942af720864788b75afcaa5cf4c3cc96e900c1e87c54926c69ea3d5490b2235c7f70e04f85a71d46a9c4

    • C:\Program Files (x86)\FastPc\FastPc\Faster.exe
      MD5

      73bce379e9a7786df4b844a0eb3ba127

      SHA1

      e0d78d21ccaa1085dfeb06bbebcfd362cc97d6f5

      SHA256

      083c8ebec80a4a652972b5899c03e4a41711cfa6e1c030654d39dc0f2a4e15e8

      SHA512

      95d0f242db72fd1748f8785c6b48b8c0855d9fb4ae26942af720864788b75afcaa5cf4c3cc96e900c1e87c54926c69ea3d5490b2235c7f70e04f85a71d46a9c4

    • C:\Users\Admin\AppData\Local\Temp\is-7S6B1.tmp\Setup.exe
      MD5

      4d69306dbe6feb5bd4706c2a41743ea4

      SHA1

      db47a38722877aff693984536f4828d1dc9fea4b

      SHA256

      05b400730f117741f31f17c930eaec4c6ec36af3498c7769fd79bca733a887f8

      SHA512

      f21c2d673afaf18fdb468553fc9f8cb924722682f1dd173f0d25752e024324d03b4e38ce941c3fa44127ab6bad15426a969e4f125599e2a155667b7db1edd43c

    • C:\Users\Admin\AppData\Local\Temp\is-7S6B1.tmp\Setup.exe
      MD5

      4d69306dbe6feb5bd4706c2a41743ea4

      SHA1

      db47a38722877aff693984536f4828d1dc9fea4b

      SHA256

      05b400730f117741f31f17c930eaec4c6ec36af3498c7769fd79bca733a887f8

      SHA512

      f21c2d673afaf18fdb468553fc9f8cb924722682f1dd173f0d25752e024324d03b4e38ce941c3fa44127ab6bad15426a969e4f125599e2a155667b7db1edd43c

    • C:\Users\Admin\AppData\Local\Temp\is-SOPO7.tmp\FastPCV.tmp
      MD5

      ffcf263a020aa7794015af0edee5df0b

      SHA1

      bce1eb5f0efb2c83f416b1782ea07c776666fdab

      SHA256

      1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

      SHA512

      49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \Users\Admin\AppData\Local\Temp\is-7S6B1.tmp\itdownload.dll
      MD5

      d82a429efd885ca0f324dd92afb6b7b8

      SHA1

      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

      SHA256

      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

      SHA512

      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

    • \Users\Admin\AppData\Local\Temp\is-7S6B1.tmp\itdownload.dll
      MD5

      d82a429efd885ca0f324dd92afb6b7b8

      SHA1

      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

      SHA256

      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

      SHA512

      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

    • memory/376-128-0x0000000000000000-mapping.dmp
    • memory/392-144-0x0000000000980000-0x0000000000982000-memory.dmp
      Filesize

      8KB

    • memory/392-118-0x00000000000F0000-0x00000000000F1000-memory.dmp
      Filesize

      4KB

    • memory/392-147-0x0000000000986000-0x0000000000988000-memory.dmp
      Filesize

      8KB

    • memory/392-115-0x0000000000000000-mapping.dmp
    • memory/392-146-0x0000000000984000-0x0000000000986000-memory.dmp
      Filesize

      8KB

    • memory/392-145-0x0000000000982000-0x0000000000984000-memory.dmp
      Filesize

      8KB

    • memory/400-126-0x0000000000000000-mapping.dmp
    • memory/812-140-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/812-179-0x00000000058F0000-0x00000000058F1000-memory.dmp
      Filesize

      4KB

    • memory/812-141-0x00000000055C0000-0x00000000055C1000-memory.dmp
      Filesize

      4KB

    • memory/812-142-0x00000000054F0000-0x00000000054F1000-memory.dmp
      Filesize

      4KB

    • memory/812-143-0x0000000005530000-0x0000000005531000-memory.dmp
      Filesize

      4KB

    • memory/812-139-0x0000000005A70000-0x0000000005A71000-memory.dmp
      Filesize

      4KB

    • memory/812-137-0x0000000000C90000-0x0000000000C91000-memory.dmp
      Filesize

      4KB

    • memory/812-183-0x0000000006E80000-0x0000000006E81000-memory.dmp
      Filesize

      4KB

    • memory/812-122-0x0000000000000000-mapping.dmp
    • memory/812-148-0x0000000005460000-0x0000000005A66000-memory.dmp
      Filesize

      6.0MB

    • memory/812-182-0x0000000007650000-0x0000000007651000-memory.dmp
      Filesize

      4KB

    • memory/812-181-0x0000000006F50000-0x0000000006F51000-memory.dmp
      Filesize

      4KB

    • memory/812-180-0x0000000006430000-0x0000000006431000-memory.dmp
      Filesize

      4KB

    • memory/812-176-0x0000000006580000-0x0000000006581000-memory.dmp
      Filesize

      4KB

    • memory/812-178-0x0000000005990000-0x0000000005991000-memory.dmp
      Filesize

      4KB

    • memory/812-177-0x0000000005870000-0x0000000005871000-memory.dmp
      Filesize

      4KB

    • memory/1144-132-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1144-120-0x0000000000000000-mapping.dmp
    • memory/1460-168-0x0000000000000000-mapping.dmp
    • memory/1600-169-0x0000000000000000-mapping.dmp
    • memory/2032-175-0x0000000000400000-0x000000000056F000-memory.dmp
      Filesize

      1.4MB

    • memory/2032-174-0x0000000002930000-0x0000000002A30000-memory.dmp
      Filesize

      1024KB

    • memory/2032-173-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/2032-170-0x0000000000000000-mapping.dmp
    • memory/2260-167-0x0000000000000000-mapping.dmp
    • memory/2312-133-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/2312-156-0x00000000051B0000-0x00000000051B1000-memory.dmp
      Filesize

      4KB

    • memory/2312-166-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/2312-164-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/2312-163-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB

    • memory/2312-162-0x0000000005210000-0x0000000005211000-memory.dmp
      Filesize

      4KB

    • memory/2312-160-0x00000000051F0000-0x00000000051F1000-memory.dmp
      Filesize

      4KB

    • memory/2312-161-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/2312-159-0x00000000051E0000-0x00000000051E1000-memory.dmp
      Filesize

      4KB

    • memory/2312-158-0x00000000051D0000-0x00000000051D1000-memory.dmp
      Filesize

      4KB

    • memory/2312-157-0x00000000051C0000-0x00000000051C1000-memory.dmp
      Filesize

      4KB

    • memory/2312-165-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/2312-155-0x00000000051A0000-0x00000000051A1000-memory.dmp
      Filesize

      4KB

    • memory/2312-154-0x0000000005190000-0x0000000005191000-memory.dmp
      Filesize

      4KB

    • memory/2312-153-0x0000000005180000-0x0000000005181000-memory.dmp
      Filesize

      4KB

    • memory/2312-152-0x0000000005170000-0x0000000005171000-memory.dmp
      Filesize

      4KB

    • memory/2312-151-0x0000000005160000-0x0000000005161000-memory.dmp
      Filesize

      4KB

    • memory/2312-150-0x0000000005150000-0x0000000005151000-memory.dmp
      Filesize

      4KB

    • memory/2312-149-0x0000000005140000-0x0000000005141000-memory.dmp
      Filesize

      4KB

    • memory/2312-136-0x0000000003A70000-0x0000000003AAC000-memory.dmp
      Filesize

      240KB

    • memory/2312-129-0x0000000000000000-mapping.dmp
    • memory/3320-131-0x0000000000000000-mapping.dmp