Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2022 03:22
Static task
static1
Behavioral task
behavioral1
Sample
dee926d270f9fafad58ac3b23556c6c8.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
dee926d270f9fafad58ac3b23556c6c8.exe
Resource
win10v2004-20220812-en
General
-
Target
dee926d270f9fafad58ac3b23556c6c8.exe
-
Size
129KB
-
MD5
dee926d270f9fafad58ac3b23556c6c8
-
SHA1
4bf63b928e7e921cb872fd9037fc2e52d73ad7d9
-
SHA256
0fdeafeda5401dd9a63c5d2b3297af4a0c55acb3eacd415f26b48698209c1f4a
-
SHA512
63334c471cb558e7f1c828911d36814c8bc155396ea00c56b09283f1c6c379e16fbb40b3025b837fab61521abfa74abee4b27c10feb28d4b2631ce3afa4df7cf
-
SSDEEP
3072:2o8gydZjcJUhT55WW/wUXlQ1pCkhqWTAA4G18uA4gAvx15B:2eojc2N/wXH7BTx4G17AK
Malware Config
Extracted
redline
11
77.73.134.27:7161
-
auth_value
e6aadafed1fda7723d7655a5894828d2
Extracted
redline
install
212.8.244.233:43690
-
auth_value
cbce7277fef2185d93b8332df3940ad5
Signatures
-
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4532-133-0x0000000000710000-0x0000000000719000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/102828-140-0x0000000000400000-0x0000000000428000-memory.dmp family_redline behavioral2/memory/102644-171-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
4844.exe5535.exe5F77.exe6804.exepid process 3392 4844.exe 102896 5535.exe 103000 5F77.exe 103140 6804.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
4844.exe6804.exedescription pid process target process PID 3392 set thread context of 102828 3392 4844.exe AppLaunch.exe PID 103140 set thread context of 102644 103140 6804.exe AppLaunch.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
dee926d270f9fafad58ac3b23556c6c8.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI dee926d270f9fafad58ac3b23556c6c8.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI dee926d270f9fafad58ac3b23556c6c8.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI dee926d270f9fafad58ac3b23556c6c8.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dee926d270f9fafad58ac3b23556c6c8.exepid process 4532 dee926d270f9fafad58ac3b23556c6c8.exe 4532 dee926d270f9fafad58ac3b23556c6c8.exe 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2424 -
Suspicious behavior: MapViewOfSection 19 IoCs
Processes:
dee926d270f9fafad58ac3b23556c6c8.exepid process 4532 dee926d270f9fafad58ac3b23556c6c8.exe 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 2424 -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
5535.exeAppLaunch.exeAppLaunch.exedescription pid process Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeDebugPrivilege 102896 5535.exe Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeDebugPrivilege 102828 AppLaunch.exe Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 Token: SeDebugPrivilege 102644 AppLaunch.exe Token: SeShutdownPrivilege 2424 Token: SeCreatePagefilePrivilege 2424 -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
4844.exe6804.exedescription pid process target process PID 2424 wrote to memory of 3392 2424 4844.exe PID 2424 wrote to memory of 3392 2424 4844.exe PID 2424 wrote to memory of 3392 2424 4844.exe PID 3392 wrote to memory of 102828 3392 4844.exe AppLaunch.exe PID 3392 wrote to memory of 102828 3392 4844.exe AppLaunch.exe PID 3392 wrote to memory of 102828 3392 4844.exe AppLaunch.exe PID 3392 wrote to memory of 102828 3392 4844.exe AppLaunch.exe PID 3392 wrote to memory of 102828 3392 4844.exe AppLaunch.exe PID 2424 wrote to memory of 102896 2424 5535.exe PID 2424 wrote to memory of 102896 2424 5535.exe PID 2424 wrote to memory of 102896 2424 5535.exe PID 2424 wrote to memory of 103000 2424 5F77.exe PID 2424 wrote to memory of 103000 2424 5F77.exe PID 2424 wrote to memory of 103000 2424 5F77.exe PID 2424 wrote to memory of 103140 2424 6804.exe PID 2424 wrote to memory of 103140 2424 6804.exe PID 2424 wrote to memory of 103140 2424 6804.exe PID 2424 wrote to memory of 57404 2424 explorer.exe PID 2424 wrote to memory of 57404 2424 explorer.exe PID 2424 wrote to memory of 57404 2424 explorer.exe PID 2424 wrote to memory of 57404 2424 explorer.exe PID 103140 wrote to memory of 102644 103140 6804.exe AppLaunch.exe PID 103140 wrote to memory of 102644 103140 6804.exe AppLaunch.exe PID 103140 wrote to memory of 102644 103140 6804.exe AppLaunch.exe PID 103140 wrote to memory of 102644 103140 6804.exe AppLaunch.exe PID 103140 wrote to memory of 102644 103140 6804.exe AppLaunch.exe PID 2424 wrote to memory of 102704 2424 explorer.exe PID 2424 wrote to memory of 102704 2424 explorer.exe PID 2424 wrote to memory of 102704 2424 explorer.exe PID 2424 wrote to memory of 102752 2424 explorer.exe PID 2424 wrote to memory of 102752 2424 explorer.exe PID 2424 wrote to memory of 102752 2424 explorer.exe PID 2424 wrote to memory of 102752 2424 explorer.exe PID 2424 wrote to memory of 102792 2424 explorer.exe PID 2424 wrote to memory of 102792 2424 explorer.exe PID 2424 wrote to memory of 102792 2424 explorer.exe PID 2424 wrote to memory of 102820 2424 explorer.exe PID 2424 wrote to memory of 102820 2424 explorer.exe PID 2424 wrote to memory of 102820 2424 explorer.exe PID 2424 wrote to memory of 102820 2424 explorer.exe PID 2424 wrote to memory of 102912 2424 explorer.exe PID 2424 wrote to memory of 102912 2424 explorer.exe PID 2424 wrote to memory of 102912 2424 explorer.exe PID 2424 wrote to memory of 102912 2424 explorer.exe PID 2424 wrote to memory of 2064 2424 explorer.exe PID 2424 wrote to memory of 2064 2424 explorer.exe PID 2424 wrote to memory of 2064 2424 explorer.exe PID 2424 wrote to memory of 2064 2424 explorer.exe PID 2424 wrote to memory of 103076 2424 explorer.exe PID 2424 wrote to memory of 103076 2424 explorer.exe PID 2424 wrote to memory of 103076 2424 explorer.exe PID 2424 wrote to memory of 103000 2424 explorer.exe PID 2424 wrote to memory of 103000 2424 explorer.exe PID 2424 wrote to memory of 103000 2424 explorer.exe PID 2424 wrote to memory of 103000 2424 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dee926d270f9fafad58ac3b23556c6c8.exe"C:\Users\Admin\AppData\Local\Temp\dee926d270f9fafad58ac3b23556c6c8.exe"
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
-
C:\Users\Admin\AppData\Local\Temp\4844.exeC:\Users\Admin\AppData\Local\Temp\4844.exe
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
- Suspicious use of AdjustPrivilegeToken
-
C:\Users\Admin\AppData\Local\Temp\5535.exeC:\Users\Admin\AppData\Local\Temp\5535.exe
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
-
C:\Users\Admin\AppData\Local\Temp\5F77.exeC:\Users\Admin\AppData\Local\Temp\5F77.exe
- Executes dropped EXE
-
C:\Users\Admin\AppData\Local\Temp\6804.exeC:\Users\Admin\AppData\Local\Temp\6804.exe
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
- Suspicious use of AdjustPrivilegeToken
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
-
C:\Windows\explorer.exeC:\Windows\explorer.exe
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
-
C:\Windows\explorer.exeC:\Windows\explorer.exe
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
-
C:\Windows\explorer.exeC:\Windows\explorer.exe
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
Network
MITRE ATT&CK Matrix ATT&CK v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.logFilesize
2KB
MD500ed77f0198ef7fb2943623375e62be5
SHA1d3b8ba7ab5189e20776fd8c5c5807a64899e19cd
SHA2560b98d99267b9343be223f17fbcedc608f803a7193ee7fe3b662902e96a7c65e5
SHA512eddf083b0173f8109d633c8c5d4b557da24621d160a80a144bac1db375f5ae656444bc608ac5379aa1573d3555cfed7f0834f9c8ede3a059948d672f0ad9c1b8
-
C:\Users\Admin\AppData\Local\Temp\4844.exeFilesize
2MB
MD568d0826f868433f44dd9aaf631f7d616
SHA13ba777f68d4e4051317b0676c0eea794f3515dfa
SHA256e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55
SHA512e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2
-
C:\Users\Admin\AppData\Local\Temp\4844.exeFilesize
2MB
MD568d0826f868433f44dd9aaf631f7d616
SHA13ba777f68d4e4051317b0676c0eea794f3515dfa
SHA256e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55
SHA512e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2
-
C:\Users\Admin\AppData\Local\Temp\5535.exeFilesize
255KB
MD507ea3bc2b9eaacd002de4f59803ef234
SHA18a796069e5eac844f40b4487c80ed1c93316a331
SHA2562302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1
SHA512d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092
-
C:\Users\Admin\AppData\Local\Temp\5535.exeFilesize
255KB
MD507ea3bc2b9eaacd002de4f59803ef234
SHA18a796069e5eac844f40b4487c80ed1c93316a331
SHA2562302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1
SHA512d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092
-
C:\Users\Admin\AppData\Local\Temp\5F77.exeFilesize
346KB
MD57dae535712edf494c6eff0959930faa5
SHA10e762ddde7323ddc788f56dedb958ca8ec6b5dd0
SHA2569113b997d17f51b95f9283495edcc5fcf8a36535714ab6c84b7149618cab538a
SHA5123cce67cf24e306439bebcf03c8525806961f6b633ab73c6218a3162c8a8060e8006d7b0e6c5cd6fbef19409e2083cc8b1206835a01e344d5b4ff370fd0b431fa
-
C:\Users\Admin\AppData\Local\Temp\5F77.exeFilesize
346KB
MD57dae535712edf494c6eff0959930faa5
SHA10e762ddde7323ddc788f56dedb958ca8ec6b5dd0
SHA2569113b997d17f51b95f9283495edcc5fcf8a36535714ab6c84b7149618cab538a
SHA5123cce67cf24e306439bebcf03c8525806961f6b633ab73c6218a3162c8a8060e8006d7b0e6c5cd6fbef19409e2083cc8b1206835a01e344d5b4ff370fd0b431fa
-
C:\Users\Admin\AppData\Local\Temp\6804.exeFilesize
2MB
MD530c9c5718ae5e894dca2283bc4506924
SHA198d366e2d2e3ba56caf9c6934d9538cf60a26971
SHA256ac98964943f2bdb3d7b1874c8a64a3670c64e03ac87a18fcc2b0a9f33d56b0c0
SHA512eaf44d6c02f6a1d55764f10ed4d129115f18ee8198de9dbe64ec960c1b25c2e363c0b868c2caaa92179d6639bb8c12f7cfc0c36f26d6a949904ec721f1ca500b
-
C:\Users\Admin\AppData\Local\Temp\6804.exeFilesize
2MB
MD530c9c5718ae5e894dca2283bc4506924
SHA198d366e2d2e3ba56caf9c6934d9538cf60a26971
SHA256ac98964943f2bdb3d7b1874c8a64a3670c64e03ac87a18fcc2b0a9f33d56b0c0
SHA512eaf44d6c02f6a1d55764f10ed4d129115f18ee8198de9dbe64ec960c1b25c2e363c0b868c2caaa92179d6639bb8c12f7cfc0c36f26d6a949904ec721f1ca500b
-
memory/2064-210-0x0000000001290000-0x0000000001296000-memory.dmpFilesize
24KB
-
memory/2064-193-0x0000000000000000-mapping.dmp
-
memory/2064-196-0x0000000001290000-0x0000000001296000-memory.dmpFilesize
24KB
-
memory/2064-198-0x0000000001280000-0x000000000128B000-memory.dmpFilesize
44KB
-
memory/3392-136-0x0000000000000000-mapping.dmp
-
memory/4532-132-0x0000000000778000-0x0000000000789000-memory.dmpFilesize
68KB
-
memory/4532-135-0x0000000000400000-0x000000000057E000-memory.dmpFilesize
1MB
-
memory/4532-134-0x0000000000400000-0x000000000057E000-memory.dmpFilesize
1MB
-
memory/4532-133-0x0000000000710000-0x0000000000719000-memory.dmpFilesize
36KB
-
memory/57404-169-0x0000000000000000-mapping.dmp
-
memory/57404-177-0x0000000000F40000-0x0000000000F4B000-memory.dmpFilesize
44KB
-
memory/57404-205-0x0000000000F50000-0x0000000000F57000-memory.dmpFilesize
28KB
-
memory/57404-176-0x0000000000F50000-0x0000000000F57000-memory.dmpFilesize
28KB
-
memory/102644-170-0x0000000000000000-mapping.dmp
-
memory/102644-171-0x0000000000400000-0x0000000000428000-memory.dmpFilesize
160KB
-
memory/102704-178-0x0000000000000000-mapping.dmp
-
memory/102704-206-0x0000000000320000-0x0000000000329000-memory.dmpFilesize
36KB
-
memory/102704-179-0x0000000000320000-0x0000000000329000-memory.dmpFilesize
36KB
-
memory/102704-180-0x0000000000310000-0x000000000031F000-memory.dmpFilesize
60KB
-
memory/102752-184-0x0000000000FF0000-0x0000000000FF5000-memory.dmpFilesize
20KB
-
memory/102752-207-0x0000000000FF0000-0x0000000000FF5000-memory.dmpFilesize
20KB
-
memory/102752-185-0x0000000000FE0000-0x0000000000FE9000-memory.dmpFilesize
36KB
-
memory/102752-181-0x0000000000000000-mapping.dmp
-
memory/102792-186-0x0000000000000000-mapping.dmp
-
memory/102792-188-0x0000000000600000-0x000000000060C000-memory.dmpFilesize
48KB
-
memory/102792-187-0x0000000000610000-0x0000000000616000-memory.dmpFilesize
24KB
-
memory/102820-189-0x0000000000000000-mapping.dmp
-
memory/102820-191-0x0000000000730000-0x0000000000757000-memory.dmpFilesize
156KB
-
memory/102820-190-0x0000000000760000-0x0000000000782000-memory.dmpFilesize
136KB
-
memory/102820-208-0x0000000000760000-0x0000000000782000-memory.dmpFilesize
136KB
-
memory/102828-146-0x00000000056A0000-0x00000000057AA000-memory.dmpFilesize
1MB
-
memory/102828-139-0x0000000000000000-mapping.dmp
-
memory/102828-140-0x0000000000400000-0x0000000000428000-memory.dmpFilesize
160KB
-
memory/102828-145-0x0000000005B20000-0x0000000006138000-memory.dmpFilesize
6MB
-
memory/102828-147-0x00000000055D0000-0x00000000055E2000-memory.dmpFilesize
72KB
-
memory/102828-151-0x0000000005630000-0x000000000566C000-memory.dmpFilesize
240KB
-
memory/102896-154-0x0000000000640000-0x0000000000678000-memory.dmpFilesize
224KB
-
memory/102896-158-0x0000000006570000-0x0000000006732000-memory.dmpFilesize
1MB
-
memory/102896-182-0x00000000006D9000-0x0000000000703000-memory.dmpFilesize
168KB
-
memory/102896-148-0x0000000000000000-mapping.dmp
-
memory/102896-165-0x00000000070C0000-0x00000000070DE000-memory.dmpFilesize
120KB
-
memory/102896-164-0x0000000007C50000-0x0000000007CC6000-memory.dmpFilesize
472KB
-
memory/102896-152-0x0000000004D10000-0x00000000052B4000-memory.dmpFilesize
5MB
-
memory/102896-163-0x0000000006F30000-0x0000000006F80000-memory.dmpFilesize
320KB
-
memory/102896-153-0x00000000006D9000-0x0000000000703000-memory.dmpFilesize
168KB
-
memory/102896-155-0x0000000000400000-0x000000000059A000-memory.dmpFilesize
1MB
-
memory/102896-161-0x0000000006740000-0x0000000006C6C000-memory.dmpFilesize
5MB
-
memory/102896-156-0x0000000005CB0000-0x0000000005D42000-memory.dmpFilesize
584KB
-
memory/102896-157-0x0000000005D50000-0x0000000005DB6000-memory.dmpFilesize
408KB
-
memory/102896-183-0x0000000000400000-0x000000000059A000-memory.dmpFilesize
1MB
-
memory/102912-195-0x0000000000F10000-0x0000000000F19000-memory.dmpFilesize
36KB
-
memory/102912-209-0x0000000000F20000-0x0000000000F25000-memory.dmpFilesize
20KB
-
memory/102912-192-0x0000000000000000-mapping.dmp
-
memory/102912-194-0x0000000000F20000-0x0000000000F25000-memory.dmpFilesize
20KB
-
memory/103000-202-0x0000000000380000-0x000000000038B000-memory.dmpFilesize
44KB
-
memory/103000-159-0x0000000000000000-mapping.dmp
-
memory/103000-203-0x0000000000390000-0x0000000000398000-memory.dmpFilesize
32KB
-
memory/103000-200-0x0000000000000000-mapping.dmp
-
memory/103000-212-0x0000000000390000-0x0000000000398000-memory.dmpFilesize
32KB
-
memory/103076-197-0x0000000000000000-mapping.dmp
-
memory/103076-199-0x0000000000510000-0x000000000051D000-memory.dmpFilesize
52KB
-
memory/103076-201-0x0000000000520000-0x0000000000527000-memory.dmpFilesize
28KB
-
memory/103076-211-0x0000000000520000-0x0000000000527000-memory.dmpFilesize
28KB
-
memory/103140-166-0x0000000000000000-mapping.dmp