Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 05:49

General

  • Target

    1ae760410db891cd647e661a2264f82b.exe

  • Size

    153KB

  • MD5

    1ae760410db891cd647e661a2264f82b

  • SHA1

    46384d15566ce7331d56dd2686f922ad58cc5fc6

  • SHA256

    fe7a13d4f8685767fee1cba9fe64ae0ffe1ff8ef75e7bf0bacedc0bfadea65b8

  • SHA512

    98ac00c9ffede21b10630b09cdaf07b9c75a482aa40c4696a24fdb07aca9a46923988289e1c3cdeaa7666e2bb2707c7a8f99e40382bd15dfeb633fb8078664e6

  • SSDEEP

    3072:holVdhTF5WcSxMfSJwhzQOjt3c1M3PMGI8Lr7UJ6UBC9EEz5B:2doBCfSuhzQwQMLNLr7PD

Malware Config

Extracted

Family

redline

Botnet

11

C2

77.73.134.27:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Extracted

Family

redline

Botnet

install

C2

212.8.244.233:43690

Attributes
  • auth_value

    cbce7277fef2185d93b8332df3940ad5

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ae760410db891cd647e661a2264f82b.exe
    "C:\Users\Admin\AppData\Local\Temp\1ae760410db891cd647e661a2264f82b.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1100
  • C:\Users\Admin\AppData\Local\Temp\1899.exe
    C:\Users\Admin\AppData\Local\Temp\1899.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:118724
  • C:\Users\Admin\AppData\Local\Temp\2144.exe
    C:\Users\Admin\AppData\Local\Temp\2144.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:53376
  • C:\Users\Admin\AppData\Local\Temp\29E1.exe
    C:\Users\Admin\AppData\Local\Temp\29E1.exe
    1⤵
    • Executes dropped EXE
    PID:84032
  • C:\Users\Admin\AppData\Local\Temp\301B.exe
    C:\Users\Admin\AppData\Local\Temp\301B.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:90180
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:84168
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:93572
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:104296
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:120224
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:30356
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:45760
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:53140
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:62096
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:84368
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:86068
                      • C:\Users\Admin\AppData\Roaming\athswtj
                        C:\Users\Admin\AppData\Roaming\athswtj
                        1⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:86148

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Credential Access

                      Credentials in Files

                      2
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      Peripheral Device Discovery

                      1
                      T1120

                      System Information Discovery

                      1
                      T1082

                      Collection

                      Data from Local System

                      2
                      T1005

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\1899.exe
                        Filesize

                        2.6MB

                        MD5

                        68d0826f868433f44dd9aaf631f7d616

                        SHA1

                        3ba777f68d4e4051317b0676c0eea794f3515dfa

                        SHA256

                        e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55

                        SHA512

                        e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2

                      • C:\Users\Admin\AppData\Local\Temp\1899.exe
                        Filesize

                        2.6MB

                        MD5

                        68d0826f868433f44dd9aaf631f7d616

                        SHA1

                        3ba777f68d4e4051317b0676c0eea794f3515dfa

                        SHA256

                        e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55

                        SHA512

                        e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2

                      • C:\Users\Admin\AppData\Local\Temp\2144.exe
                        Filesize

                        255KB

                        MD5

                        07ea3bc2b9eaacd002de4f59803ef234

                        SHA1

                        8a796069e5eac844f40b4487c80ed1c93316a331

                        SHA256

                        2302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1

                        SHA512

                        d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092

                      • C:\Users\Admin\AppData\Local\Temp\2144.exe
                        Filesize

                        255KB

                        MD5

                        07ea3bc2b9eaacd002de4f59803ef234

                        SHA1

                        8a796069e5eac844f40b4487c80ed1c93316a331

                        SHA256

                        2302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1

                        SHA512

                        d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092

                      • C:\Users\Admin\AppData\Local\Temp\29E1.exe
                        Filesize

                        346KB

                        MD5

                        2012a6a9ac2ae06fe3a2caa92c67dc8b

                        SHA1

                        359f24688cafb5384efa2cd31d3abb7d1bc3e2ce

                        SHA256

                        36cc3881c0ea55a7e80c288c0e60ab6d6849abe814e581acaeb8d467bcb8358b

                        SHA512

                        75531bcbc504dce0b0b0b9368f65ec87b0103e39341ee1c337b2d7c6b9c5d70178700e436aad1b70ccab0190438fa6911b2b9ef668594cf3c5ab36fbe7da7c21

                      • C:\Users\Admin\AppData\Local\Temp\29E1.exe
                        Filesize

                        346KB

                        MD5

                        2012a6a9ac2ae06fe3a2caa92c67dc8b

                        SHA1

                        359f24688cafb5384efa2cd31d3abb7d1bc3e2ce

                        SHA256

                        36cc3881c0ea55a7e80c288c0e60ab6d6849abe814e581acaeb8d467bcb8358b

                        SHA512

                        75531bcbc504dce0b0b0b9368f65ec87b0103e39341ee1c337b2d7c6b9c5d70178700e436aad1b70ccab0190438fa6911b2b9ef668594cf3c5ab36fbe7da7c21

                      • C:\Users\Admin\AppData\Local\Temp\301B.exe
                        Filesize

                        2.6MB

                        MD5

                        30c9c5718ae5e894dca2283bc4506924

                        SHA1

                        98d366e2d2e3ba56caf9c6934d9538cf60a26971

                        SHA256

                        ac98964943f2bdb3d7b1874c8a64a3670c64e03ac87a18fcc2b0a9f33d56b0c0

                        SHA512

                        eaf44d6c02f6a1d55764f10ed4d129115f18ee8198de9dbe64ec960c1b25c2e363c0b868c2caaa92179d6639bb8c12f7cfc0c36f26d6a949904ec721f1ca500b

                      • C:\Users\Admin\AppData\Local\Temp\301B.exe
                        Filesize

                        2.6MB

                        MD5

                        30c9c5718ae5e894dca2283bc4506924

                        SHA1

                        98d366e2d2e3ba56caf9c6934d9538cf60a26971

                        SHA256

                        ac98964943f2bdb3d7b1874c8a64a3670c64e03ac87a18fcc2b0a9f33d56b0c0

                        SHA512

                        eaf44d6c02f6a1d55764f10ed4d129115f18ee8198de9dbe64ec960c1b25c2e363c0b868c2caaa92179d6639bb8c12f7cfc0c36f26d6a949904ec721f1ca500b

                      • C:\Users\Admin\AppData\Roaming\athswtj
                        Filesize

                        153KB

                        MD5

                        1ae760410db891cd647e661a2264f82b

                        SHA1

                        46384d15566ce7331d56dd2686f922ad58cc5fc6

                        SHA256

                        fe7a13d4f8685767fee1cba9fe64ae0ffe1ff8ef75e7bf0bacedc0bfadea65b8

                        SHA512

                        98ac00c9ffede21b10630b09cdaf07b9c75a482aa40c4696a24fdb07aca9a46923988289e1c3cdeaa7666e2bb2707c7a8f99e40382bd15dfeb633fb8078664e6

                      • C:\Users\Admin\AppData\Roaming\athswtj
                        Filesize

                        153KB

                        MD5

                        1ae760410db891cd647e661a2264f82b

                        SHA1

                        46384d15566ce7331d56dd2686f922ad58cc5fc6

                        SHA256

                        fe7a13d4f8685767fee1cba9fe64ae0ffe1ff8ef75e7bf0bacedc0bfadea65b8

                        SHA512

                        98ac00c9ffede21b10630b09cdaf07b9c75a482aa40c4696a24fdb07aca9a46923988289e1c3cdeaa7666e2bb2707c7a8f99e40382bd15dfeb633fb8078664e6

                      • memory/1100-135-0x0000000000400000-0x0000000000583000-memory.dmp
                        Filesize

                        1.5MB

                      • memory/1100-132-0x0000000000848000-0x0000000000858000-memory.dmp
                        Filesize

                        64KB

                      • memory/1100-133-0x0000000000600000-0x0000000000609000-memory.dmp
                        Filesize

                        36KB

                      • memory/1100-134-0x0000000000400000-0x0000000000583000-memory.dmp
                        Filesize

                        1.5MB

                      • memory/4640-136-0x0000000000000000-mapping.dmp
                      • memory/30356-211-0x00000000003F0000-0x00000000003F6000-memory.dmp
                        Filesize

                        24KB

                      • memory/30356-173-0x0000000000000000-mapping.dmp
                      • memory/30356-177-0x00000000003E0000-0x00000000003EC000-memory.dmp
                        Filesize

                        48KB

                      • memory/30356-176-0x00000000003F0000-0x00000000003F6000-memory.dmp
                        Filesize

                        24KB

                      • memory/45760-212-0x0000000000BC0000-0x0000000000BE2000-memory.dmp
                        Filesize

                        136KB

                      • memory/45760-182-0x0000000000B90000-0x0000000000BB7000-memory.dmp
                        Filesize

                        156KB

                      • memory/45760-181-0x0000000000BC0000-0x0000000000BE2000-memory.dmp
                        Filesize

                        136KB

                      • memory/45760-179-0x0000000000000000-mapping.dmp
                      • memory/53140-186-0x0000000000E60000-0x0000000000E69000-memory.dmp
                        Filesize

                        36KB

                      • memory/53140-184-0x0000000000000000-mapping.dmp
                      • memory/53140-185-0x0000000000E70000-0x0000000000E75000-memory.dmp
                        Filesize

                        20KB

                      • memory/53140-214-0x0000000000E70000-0x0000000000E75000-memory.dmp
                        Filesize

                        20KB

                      • memory/53376-174-0x0000000006570000-0x00000000065E6000-memory.dmp
                        Filesize

                        472KB

                      • memory/53376-188-0x0000000000400000-0x000000000059A000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/53376-139-0x0000000000000000-mapping.dmp
                      • memory/53376-142-0x0000000000689000-0x00000000006B4000-memory.dmp
                        Filesize

                        172KB

                      • memory/53376-143-0x0000000002190000-0x00000000021C8000-memory.dmp
                        Filesize

                        224KB

                      • memory/53376-144-0x0000000000400000-0x000000000059A000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/53376-145-0x0000000004E40000-0x00000000053E4000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/53376-187-0x0000000000689000-0x00000000006B4000-memory.dmp
                        Filesize

                        172KB

                      • memory/53376-149-0x00000000053F0000-0x0000000005A08000-memory.dmp
                        Filesize

                        6.1MB

                      • memory/53376-150-0x0000000004C80000-0x0000000004C92000-memory.dmp
                        Filesize

                        72KB

                      • memory/53376-183-0x0000000007D80000-0x0000000007DD0000-memory.dmp
                        Filesize

                        320KB

                      • memory/53376-158-0x0000000005D50000-0x0000000005DB6000-memory.dmp
                        Filesize

                        408KB

                      • memory/53376-175-0x0000000006620000-0x000000000663E000-memory.dmp
                        Filesize

                        120KB

                      • memory/53376-157-0x0000000005CB0000-0x0000000005D42000-memory.dmp
                        Filesize

                        584KB

                      • memory/53376-151-0x0000000004CA0000-0x0000000004DAA000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/53376-178-0x00000000066E0000-0x00000000068A2000-memory.dmp
                        Filesize

                        1.8MB

                      • memory/53376-152-0x0000000004DF0000-0x0000000004E2C000-memory.dmp
                        Filesize

                        240KB

                      • memory/53376-180-0x00000000068C0000-0x0000000006DEC000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/62096-215-0x0000000000530000-0x0000000000536000-memory.dmp
                        Filesize

                        24KB

                      • memory/62096-189-0x0000000000000000-mapping.dmp
                      • memory/62096-190-0x0000000000530000-0x0000000000536000-memory.dmp
                        Filesize

                        24KB

                      • memory/62096-191-0x0000000000520000-0x000000000052B000-memory.dmp
                        Filesize

                        44KB

                      • memory/84032-146-0x0000000000000000-mapping.dmp
                      • memory/84168-194-0x0000000000400000-0x0000000000428000-memory.dmp
                        Filesize

                        160KB

                      • memory/84168-193-0x0000000000000000-mapping.dmp
                      • memory/84368-192-0x0000000000000000-mapping.dmp
                      • memory/84368-216-0x00000000010E0000-0x00000000010E7000-memory.dmp
                        Filesize

                        28KB

                      • memory/84368-200-0x00000000010D0000-0x00000000010DD000-memory.dmp
                        Filesize

                        52KB

                      • memory/84368-199-0x00000000010E0000-0x00000000010E7000-memory.dmp
                        Filesize

                        28KB

                      • memory/86068-201-0x0000000000000000-mapping.dmp
                      • memory/86068-202-0x0000000000160000-0x0000000000168000-memory.dmp
                        Filesize

                        32KB

                      • memory/86068-217-0x0000000000160000-0x0000000000168000-memory.dmp
                        Filesize

                        32KB

                      • memory/86068-203-0x0000000000150000-0x000000000015B000-memory.dmp
                        Filesize

                        44KB

                      • memory/86148-207-0x0000000000619000-0x0000000000629000-memory.dmp
                        Filesize

                        64KB

                      • memory/86148-208-0x0000000000400000-0x0000000000583000-memory.dmp
                        Filesize

                        1.5MB

                      • memory/86148-213-0x0000000000400000-0x0000000000583000-memory.dmp
                        Filesize

                        1.5MB

                      • memory/90180-153-0x0000000000000000-mapping.dmp
                      • memory/93572-156-0x0000000000000000-mapping.dmp
                      • memory/93572-159-0x0000000000DC0000-0x0000000000DC7000-memory.dmp
                        Filesize

                        28KB

                      • memory/93572-206-0x0000000000DC0000-0x0000000000DC7000-memory.dmp
                        Filesize

                        28KB

                      • memory/93572-160-0x0000000000DB0000-0x0000000000DBB000-memory.dmp
                        Filesize

                        44KB

                      • memory/104296-168-0x0000000000130000-0x0000000000139000-memory.dmp
                        Filesize

                        36KB

                      • memory/104296-209-0x0000000000130000-0x0000000000139000-memory.dmp
                        Filesize

                        36KB

                      • memory/104296-169-0x0000000000120000-0x000000000012F000-memory.dmp
                        Filesize

                        60KB

                      • memory/104296-161-0x0000000000000000-mapping.dmp
                      • memory/118724-163-0x0000000000500000-0x0000000000528000-memory.dmp
                        Filesize

                        160KB

                      • memory/118724-162-0x0000000000000000-mapping.dmp
                      • memory/120224-210-0x0000000000BC0000-0x0000000000BC5000-memory.dmp
                        Filesize

                        20KB

                      • memory/120224-171-0x0000000000BC0000-0x0000000000BC5000-memory.dmp
                        Filesize

                        20KB

                      • memory/120224-172-0x0000000000BB0000-0x0000000000BB9000-memory.dmp
                        Filesize

                        36KB

                      • memory/120224-170-0x0000000000000000-mapping.dmp