Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 05:02

General

  • Target

    69b8dfbd266127bac6dd9d91b268ffce.exe

  • Size

    128KB

  • MD5

    69b8dfbd266127bac6dd9d91b268ffce

  • SHA1

    5cdc96bf8f2ff08c5a227eaea76288bb6d1fc5bc

  • SHA256

    2e6e8729d76dc13a750db437a1677e60d579f785714e7c5bbff65085be0f08bf

  • SHA512

    d8c313d5373998e609d730de17b7ada2ef5295ccbd30288c70167e2ff48e906431f124ccc1dfd85e73b7e9a8540f4bca7b1ba6a27734ad985cf0fcde75167b43

  • SSDEEP

    3072:fb5rBTI5bmrDK0sb5ChrBF0LK4rchmHaASrB5B:f1xDKZ5qPWx3Sr

Malware Config

Extracted

Family

redline

Botnet

11

C2

77.73.134.27:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Extracted

Family

redline

Botnet

install

C2

212.8.244.233:43690

Attributes
  • auth_value

    cbce7277fef2185d93b8332df3940ad5

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69b8dfbd266127bac6dd9d91b268ffce.exe
    "C:\Users\Admin\AppData\Local\Temp\69b8dfbd266127bac6dd9d91b268ffce.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4908
  • C:\Users\Admin\AppData\Local\Temp\8AB.exe
    C:\Users\Admin\AppData\Local\Temp\8AB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:127700
  • C:\Users\Admin\AppData\Local\Temp\1156.exe
    C:\Users\Admin\AppData\Local\Temp\1156.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:43220
  • C:\Users\Admin\AppData\Local\Temp\1A02.exe
    C:\Users\Admin\AppData\Local\Temp\1A02.exe
    1⤵
    • Executes dropped EXE
    PID:76400
  • C:\Users\Admin\AppData\Local\Temp\206C.exe
    C:\Users\Admin\AppData\Local\Temp\206C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:82924
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:78808
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:85324
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:92628
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:121448
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:1836
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:19968
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:28172
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:41088
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:62172
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:78852

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Credential Access

                    Credentials in Files

                    2
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    1
                    T1082

                    Collection

                    Data from Local System

                    2
                    T1005

                    Command and Control

                    Web Service

                    1
                    T1102

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                      Filesize

                      2KB

                      MD5

                      cdc29c7bfe4e36f8c39ac6b9547812f3

                      SHA1

                      fbb4eda3eeed8ebfca4644f8101d9def96a9d59a

                      SHA256

                      391bff0f78fd71467aba56ad0bca078e06ed1dcf274d482a6f9bcf00cd870884

                      SHA512

                      0d3b5cbde7a8922ee15a0ca120b1747e50201b8f07b6a61e52736ed397d7d30b3ee1826cb3329a8108cca43de7c2b76ce7313fa3348bbb4a64cde9dc8b10037f

                    • C:\Users\Admin\AppData\Local\Temp\1156.exe
                      Filesize

                      255KB

                      MD5

                      07ea3bc2b9eaacd002de4f59803ef234

                      SHA1

                      8a796069e5eac844f40b4487c80ed1c93316a331

                      SHA256

                      2302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1

                      SHA512

                      d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092

                    • C:\Users\Admin\AppData\Local\Temp\1156.exe
                      Filesize

                      255KB

                      MD5

                      07ea3bc2b9eaacd002de4f59803ef234

                      SHA1

                      8a796069e5eac844f40b4487c80ed1c93316a331

                      SHA256

                      2302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1

                      SHA512

                      d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092

                    • C:\Users\Admin\AppData\Local\Temp\1A02.exe
                      Filesize

                      346KB

                      MD5

                      2012a6a9ac2ae06fe3a2caa92c67dc8b

                      SHA1

                      359f24688cafb5384efa2cd31d3abb7d1bc3e2ce

                      SHA256

                      36cc3881c0ea55a7e80c288c0e60ab6d6849abe814e581acaeb8d467bcb8358b

                      SHA512

                      75531bcbc504dce0b0b0b9368f65ec87b0103e39341ee1c337b2d7c6b9c5d70178700e436aad1b70ccab0190438fa6911b2b9ef668594cf3c5ab36fbe7da7c21

                    • C:\Users\Admin\AppData\Local\Temp\1A02.exe
                      Filesize

                      346KB

                      MD5

                      2012a6a9ac2ae06fe3a2caa92c67dc8b

                      SHA1

                      359f24688cafb5384efa2cd31d3abb7d1bc3e2ce

                      SHA256

                      36cc3881c0ea55a7e80c288c0e60ab6d6849abe814e581acaeb8d467bcb8358b

                      SHA512

                      75531bcbc504dce0b0b0b9368f65ec87b0103e39341ee1c337b2d7c6b9c5d70178700e436aad1b70ccab0190438fa6911b2b9ef668594cf3c5ab36fbe7da7c21

                    • C:\Users\Admin\AppData\Local\Temp\206C.exe
                      Filesize

                      2.6MB

                      MD5

                      30c9c5718ae5e894dca2283bc4506924

                      SHA1

                      98d366e2d2e3ba56caf9c6934d9538cf60a26971

                      SHA256

                      ac98964943f2bdb3d7b1874c8a64a3670c64e03ac87a18fcc2b0a9f33d56b0c0

                      SHA512

                      eaf44d6c02f6a1d55764f10ed4d129115f18ee8198de9dbe64ec960c1b25c2e363c0b868c2caaa92179d6639bb8c12f7cfc0c36f26d6a949904ec721f1ca500b

                    • C:\Users\Admin\AppData\Local\Temp\206C.exe
                      Filesize

                      2.6MB

                      MD5

                      30c9c5718ae5e894dca2283bc4506924

                      SHA1

                      98d366e2d2e3ba56caf9c6934d9538cf60a26971

                      SHA256

                      ac98964943f2bdb3d7b1874c8a64a3670c64e03ac87a18fcc2b0a9f33d56b0c0

                      SHA512

                      eaf44d6c02f6a1d55764f10ed4d129115f18ee8198de9dbe64ec960c1b25c2e363c0b868c2caaa92179d6639bb8c12f7cfc0c36f26d6a949904ec721f1ca500b

                    • C:\Users\Admin\AppData\Local\Temp\8AB.exe
                      Filesize

                      2.6MB

                      MD5

                      68d0826f868433f44dd9aaf631f7d616

                      SHA1

                      3ba777f68d4e4051317b0676c0eea794f3515dfa

                      SHA256

                      e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55

                      SHA512

                      e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2

                    • C:\Users\Admin\AppData\Local\Temp\8AB.exe
                      Filesize

                      2.6MB

                      MD5

                      68d0826f868433f44dd9aaf631f7d616

                      SHA1

                      3ba777f68d4e4051317b0676c0eea794f3515dfa

                      SHA256

                      e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55

                      SHA512

                      e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2

                    • memory/1836-174-0x0000000000BD0000-0x0000000000BD6000-memory.dmp
                      Filesize

                      24KB

                    • memory/1836-175-0x0000000000BC0000-0x0000000000BCC000-memory.dmp
                      Filesize

                      48KB

                    • memory/1836-172-0x0000000000000000-mapping.dmp
                    • memory/1836-207-0x0000000000BD0000-0x0000000000BD6000-memory.dmp
                      Filesize

                      24KB

                    • memory/3960-136-0x0000000000000000-mapping.dmp
                    • memory/4908-132-0x00000000007E8000-0x00000000007F9000-memory.dmp
                      Filesize

                      68KB

                    • memory/4908-135-0x0000000000400000-0x000000000057D000-memory.dmp
                      Filesize

                      1.5MB

                    • memory/4908-133-0x00000000022B0000-0x00000000022B9000-memory.dmp
                      Filesize

                      36KB

                    • memory/4908-134-0x0000000000400000-0x000000000057D000-memory.dmp
                      Filesize

                      1.5MB

                    • memory/19968-179-0x0000000000000000-mapping.dmp
                    • memory/19968-181-0x0000000001620000-0x0000000001647000-memory.dmp
                      Filesize

                      156KB

                    • memory/19968-180-0x0000000001650000-0x0000000001672000-memory.dmp
                      Filesize

                      136KB

                    • memory/19968-208-0x0000000001650000-0x0000000001672000-memory.dmp
                      Filesize

                      136KB

                    • memory/28172-185-0x0000000000350000-0x0000000000355000-memory.dmp
                      Filesize

                      20KB

                    • memory/28172-186-0x0000000000340000-0x0000000000349000-memory.dmp
                      Filesize

                      36KB

                    • memory/28172-184-0x0000000000000000-mapping.dmp
                    • memory/28172-209-0x0000000000350000-0x0000000000355000-memory.dmp
                      Filesize

                      20KB

                    • memory/41088-189-0x0000000000000000-mapping.dmp
                    • memory/41088-191-0x0000000000A20000-0x0000000000A2B000-memory.dmp
                      Filesize

                      44KB

                    • memory/41088-190-0x0000000000A30000-0x0000000000A36000-memory.dmp
                      Filesize

                      24KB

                    • memory/41088-210-0x0000000000A30000-0x0000000000A36000-memory.dmp
                      Filesize

                      24KB

                    • memory/43220-150-0x00000000059A0000-0x00000000059B2000-memory.dmp
                      Filesize

                      72KB

                    • memory/43220-187-0x0000000000858000-0x0000000000882000-memory.dmp
                      Filesize

                      168KB

                    • memory/43220-139-0x0000000000000000-mapping.dmp
                    • memory/43220-142-0x0000000004CB0000-0x0000000005254000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/43220-143-0x0000000000858000-0x0000000000882000-memory.dmp
                      Filesize

                      168KB

                    • memory/43220-145-0x0000000000400000-0x000000000059A000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/43220-144-0x00000000007F0000-0x0000000000828000-memory.dmp
                      Filesize

                      224KB

                    • memory/43220-149-0x00000000052F0000-0x0000000005908000-memory.dmp
                      Filesize

                      6.1MB

                    • memory/43220-151-0x00000000059C0000-0x0000000005ACA000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/43220-188-0x0000000000400000-0x000000000059A000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/43220-176-0x0000000006550000-0x00000000065A0000-memory.dmp
                      Filesize

                      320KB

                    • memory/43220-177-0x00000000065D0000-0x0000000006646000-memory.dmp
                      Filesize

                      472KB

                    • memory/43220-178-0x0000000006670000-0x000000000668E000-memory.dmp
                      Filesize

                      120KB

                    • memory/43220-152-0x0000000005B10000-0x0000000005B4C000-memory.dmp
                      Filesize

                      240KB

                    • memory/43220-158-0x0000000005E90000-0x0000000005EF6000-memory.dmp
                      Filesize

                      408KB

                    • memory/43220-157-0x0000000005DF0000-0x0000000005E82000-memory.dmp
                      Filesize

                      584KB

                    • memory/43220-182-0x0000000006920000-0x0000000006AE2000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/43220-183-0x0000000006AF0000-0x000000000701C000-memory.dmp
                      Filesize

                      5.2MB

                    • memory/62172-212-0x0000000000BD0000-0x0000000000BD7000-memory.dmp
                      Filesize

                      28KB

                    • memory/62172-194-0x0000000000BC0000-0x0000000000BCD000-memory.dmp
                      Filesize

                      52KB

                    • memory/62172-193-0x0000000000BD0000-0x0000000000BD7000-memory.dmp
                      Filesize

                      28KB

                    • memory/62172-192-0x0000000000000000-mapping.dmp
                    • memory/76400-146-0x0000000000000000-mapping.dmp
                    • memory/78808-196-0x0000000000400000-0x0000000000428000-memory.dmp
                      Filesize

                      160KB

                    • memory/78808-195-0x0000000000000000-mapping.dmp
                    • memory/78852-203-0x0000000000ED0000-0x0000000000EDB000-memory.dmp
                      Filesize

                      44KB

                    • memory/78852-201-0x0000000000000000-mapping.dmp
                    • memory/78852-202-0x0000000001320000-0x0000000001328000-memory.dmp
                      Filesize

                      32KB

                    • memory/78852-213-0x0000000001320000-0x0000000001328000-memory.dmp
                      Filesize

                      32KB

                    • memory/82924-153-0x0000000000000000-mapping.dmp
                    • memory/85324-156-0x0000000000000000-mapping.dmp
                    • memory/85324-161-0x0000000000C00000-0x0000000000C0B000-memory.dmp
                      Filesize

                      44KB

                    • memory/85324-160-0x0000000000C10000-0x0000000000C17000-memory.dmp
                      Filesize

                      28KB

                    • memory/85324-204-0x0000000000C10000-0x0000000000C17000-memory.dmp
                      Filesize

                      28KB

                    • memory/92628-164-0x0000000000B50000-0x0000000000B5F000-memory.dmp
                      Filesize

                      60KB

                    • memory/92628-159-0x0000000000000000-mapping.dmp
                    • memory/92628-163-0x0000000000B60000-0x0000000000B69000-memory.dmp
                      Filesize

                      36KB

                    • memory/92628-205-0x0000000000B60000-0x0000000000B69000-memory.dmp
                      Filesize

                      36KB

                    • memory/121448-173-0x0000000000A50000-0x0000000000A55000-memory.dmp
                      Filesize

                      20KB

                    • memory/121448-165-0x0000000000A40000-0x0000000000A49000-memory.dmp
                      Filesize

                      36KB

                    • memory/121448-162-0x0000000000000000-mapping.dmp
                    • memory/121448-206-0x0000000000A50000-0x0000000000A55000-memory.dmp
                      Filesize

                      20KB

                    • memory/127700-167-0x00000000003C0000-0x00000000003E8000-memory.dmp
                      Filesize

                      160KB

                    • memory/127700-166-0x0000000000000000-mapping.dmp