Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 23:46

General

  • Target

    06b37780cb3afdf3fa0f8a238114bd7f.exe

  • Size

    1.2MB

  • MD5

    06b37780cb3afdf3fa0f8a238114bd7f

  • SHA1

    b843dc0253ca495cdd042314fe9031c9cd645350

  • SHA256

    94e55f1981d309c200304267e75948dde7cae6a852e2539650016c28d7575900

  • SHA512

    0d3a82b2073856baf9600e1afd7c209de5b25b04f0aa4b07e8ad0675673c409530c5b02d98506d31f6dbb959825932257ab44624d199efac5d7fea6dccf36774

  • SSDEEP

    24576:PR964zGEH9mhMh40EL6pxchdGrg17gDrX/axcT5x/Vx9:J446/ajVB3aU/P9

Malware Config

Extracted

Family

redline

Botnet

2

C2

185.106.93.214:45623

Attributes
  • auth_value

    c270d8603c9a3fa0f5e04bf34055f108

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06b37780cb3afdf3fa0f8a238114bd7f.exe
    "C:\Users\Admin\AppData\Local\Temp\06b37780cb3afdf3fa0f8a238114bd7f.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1368
  • C:\Users\Admin\AppData\Local\Temp\F189.exe
    C:\Users\Admin\AppData\Local\Temp\F189.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 280
      2⤵
      • Program crash
      PID:2900
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4980 -ip 4980
    1⤵
      PID:1092
    • C:\Users\Admin\AppData\Local\Temp\F562.exe
      C:\Users\Admin\AppData\Local\Temp\F562.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:4476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2828 -s 268
        2⤵
        • Program crash
        PID:4596
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2828 -ip 2828
      1⤵
        PID:3712
      • C:\Users\Admin\AppData\Local\Temp\4B5.exe
        C:\Users\Admin\AppData\Local\Temp\4B5.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Windows\system32\cmd.exe
          cmd.exe /C schtasks /create /tn UEstrPhfRW /tr C:\Users\Admin\AppData\Roaming\UEstrPhfRW\svcupdater.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4988
          • C:\Windows\system32\schtasks.exe
            schtasks /create /tn UEstrPhfRW /tr C:\Users\Admin\AppData\Roaming\UEstrPhfRW\svcupdater.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
            3⤵
            • Creates scheduled task(s)
            PID:1128
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:364
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:2436
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:1828
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:4180
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:1456
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:1372
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:2112
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:1744
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4152
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:3064
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:820
                            • C:\Users\Admin\AppData\Roaming\UEstrPhfRW\svcupdater.exe
                              C:\Users\Admin\AppData\Roaming\UEstrPhfRW\svcupdater.exe
                              1⤵
                              • Executes dropped EXE
                              PID:2072

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Execution

                            Scheduled Task

                            1
                            T1053

                            Persistence

                            Scheduled Task

                            1
                            T1053

                            Privilege Escalation

                            Scheduled Task

                            1
                            T1053

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Discovery

                            Query Registry

                            1
                            T1012

                            Peripheral Device Discovery

                            1
                            T1120

                            System Information Discovery

                            1
                            T1082

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\4B5.exe
                              Filesize

                              4.7MB

                              MD5

                              71b4b9ba8cfdfba4cc276ef81436959b

                              SHA1

                              856b4d255a1384afb285457d6cc3a070a8a64368

                              SHA256

                              0879a6256e7036871aba1f4a2ce3615e44b0c3246e8d5aa306a9539648202980

                              SHA512

                              8fdc3339d7b2e3332c16f458dd2d9ff58279c67b94d291f5b9894517f557d624efec08ee79dbfd46f9686b5e363258a1a9c2199824afc4934768c7777981efaa

                            • C:\Users\Admin\AppData\Local\Temp\4B5.exe
                              Filesize

                              4.7MB

                              MD5

                              71b4b9ba8cfdfba4cc276ef81436959b

                              SHA1

                              856b4d255a1384afb285457d6cc3a070a8a64368

                              SHA256

                              0879a6256e7036871aba1f4a2ce3615e44b0c3246e8d5aa306a9539648202980

                              SHA512

                              8fdc3339d7b2e3332c16f458dd2d9ff58279c67b94d291f5b9894517f557d624efec08ee79dbfd46f9686b5e363258a1a9c2199824afc4934768c7777981efaa

                            • C:\Users\Admin\AppData\Local\Temp\F189.exe
                              Filesize

                              1.3MB

                              MD5

                              6ffcc2848e7da926954cdda9415cc750

                              SHA1

                              c218117b84e16d79d9f22e76d9844703f3629a05

                              SHA256

                              f003541518f9abc9799499b504b0609ea9a9a149674cd6d1fde5cdd18b29a25a

                              SHA512

                              c0b04f49f0008de05b25e38c28695b93482148e4e76fde02f58fc1e5b8178f3e5c9b4ffdf183003a26afe71fda50153612f16bc55150c079735c85856c71f169

                            • C:\Users\Admin\AppData\Local\Temp\F189.exe
                              Filesize

                              1.3MB

                              MD5

                              6ffcc2848e7da926954cdda9415cc750

                              SHA1

                              c218117b84e16d79d9f22e76d9844703f3629a05

                              SHA256

                              f003541518f9abc9799499b504b0609ea9a9a149674cd6d1fde5cdd18b29a25a

                              SHA512

                              c0b04f49f0008de05b25e38c28695b93482148e4e76fde02f58fc1e5b8178f3e5c9b4ffdf183003a26afe71fda50153612f16bc55150c079735c85856c71f169

                            • C:\Users\Admin\AppData\Local\Temp\F562.exe
                              Filesize

                              1.1MB

                              MD5

                              5cf1156e38e889646bf40f3e790b76e2

                              SHA1

                              3b12d8f1abb4882a603de7ce784c8628f09b4beb

                              SHA256

                              c788590703cfa78836357a549728794b3df2764b88ab2d3ee6b566809aed4a54

                              SHA512

                              12191876a5686d67b06d0f9ecef8d2193cde5bdfd85ba7f97eee16c2c4c18d98e85a328e61a579a28c99611e83eb3ba5ed6404ab1833d3c8cc023e5c322f45cd

                            • C:\Users\Admin\AppData\Local\Temp\F562.exe
                              Filesize

                              1.1MB

                              MD5

                              5cf1156e38e889646bf40f3e790b76e2

                              SHA1

                              3b12d8f1abb4882a603de7ce784c8628f09b4beb

                              SHA256

                              c788590703cfa78836357a549728794b3df2764b88ab2d3ee6b566809aed4a54

                              SHA512

                              12191876a5686d67b06d0f9ecef8d2193cde5bdfd85ba7f97eee16c2c4c18d98e85a328e61a579a28c99611e83eb3ba5ed6404ab1833d3c8cc023e5c322f45cd

                            • C:\Users\Admin\AppData\Roaming\UEstrPhfRW\svcupdater.exe
                              Filesize

                              4.7MB

                              MD5

                              71b4b9ba8cfdfba4cc276ef81436959b

                              SHA1

                              856b4d255a1384afb285457d6cc3a070a8a64368

                              SHA256

                              0879a6256e7036871aba1f4a2ce3615e44b0c3246e8d5aa306a9539648202980

                              SHA512

                              8fdc3339d7b2e3332c16f458dd2d9ff58279c67b94d291f5b9894517f557d624efec08ee79dbfd46f9686b5e363258a1a9c2199824afc4934768c7777981efaa

                            • C:\Users\Admin\AppData\Roaming\UEstrPhfRW\svcupdater.exe
                              Filesize

                              4.7MB

                              MD5

                              71b4b9ba8cfdfba4cc276ef81436959b

                              SHA1

                              856b4d255a1384afb285457d6cc3a070a8a64368

                              SHA256

                              0879a6256e7036871aba1f4a2ce3615e44b0c3246e8d5aa306a9539648202980

                              SHA512

                              8fdc3339d7b2e3332c16f458dd2d9ff58279c67b94d291f5b9894517f557d624efec08ee79dbfd46f9686b5e363258a1a9c2199824afc4934768c7777981efaa

                            • memory/184-180-0x000000000C070000-0x000000000C0E6000-memory.dmp
                              Filesize

                              472KB

                            • memory/184-179-0x000000000B440000-0x000000000B4A6000-memory.dmp
                              Filesize

                              408KB

                            • memory/184-178-0x000000000C140000-0x000000000C6E4000-memory.dmp
                              Filesize

                              5.6MB

                            • memory/184-139-0x0000000000400000-0x0000000000460000-memory.dmp
                              Filesize

                              384KB

                            • memory/184-138-0x0000000000000000-mapping.dmp
                            • memory/184-154-0x000000000B570000-0x000000000BB88000-memory.dmp
                              Filesize

                              6.1MB

                            • memory/184-194-0x000000000DE40000-0x000000000E36C000-memory.dmp
                              Filesize

                              5.2MB

                            • memory/184-156-0x000000000B0D0000-0x000000000B1DA000-memory.dmp
                              Filesize

                              1.0MB

                            • memory/184-157-0x000000000B000000-0x000000000B012000-memory.dmp
                              Filesize

                              72KB

                            • memory/184-158-0x000000000B060000-0x000000000B09C000-memory.dmp
                              Filesize

                              240KB

                            • memory/184-193-0x000000000D740000-0x000000000D902000-memory.dmp
                              Filesize

                              1.8MB

                            • memory/184-181-0x000000000BFF0000-0x000000000C040000-memory.dmp
                              Filesize

                              320KB

                            • memory/184-177-0x000000000B3A0000-0x000000000B432000-memory.dmp
                              Filesize

                              584KB

                            • memory/364-166-0x0000000000BF0000-0x0000000000BFB000-memory.dmp
                              Filesize

                              44KB

                            • memory/364-164-0x0000000000000000-mapping.dmp
                            • memory/820-216-0x0000000000210000-0x0000000000218000-memory.dmp
                              Filesize

                              32KB

                            • memory/820-207-0x0000000000200000-0x000000000020B000-memory.dmp
                              Filesize

                              44KB

                            • memory/820-205-0x0000000000000000-mapping.dmp
                            • memory/820-206-0x0000000000210000-0x0000000000218000-memory.dmp
                              Filesize

                              32KB

                            • memory/1128-165-0x0000000000000000-mapping.dmp
                            • memory/1368-132-0x0000000002510000-0x0000000002519000-memory.dmp
                              Filesize

                              36KB

                            • memory/1368-134-0x0000000000400000-0x0000000000535000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/1368-133-0x0000000000400000-0x0000000000535000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/1372-188-0x0000000000A90000-0x0000000000A94000-memory.dmp
                              Filesize

                              16KB

                            • memory/1372-187-0x0000000000000000-mapping.dmp
                            • memory/1372-189-0x0000000000A80000-0x0000000000A89000-memory.dmp
                              Filesize

                              36KB

                            • memory/1372-211-0x0000000000A90000-0x0000000000A94000-memory.dmp
                              Filesize

                              16KB

                            • memory/1456-186-0x0000000000BD0000-0x0000000000BDC000-memory.dmp
                              Filesize

                              48KB

                            • memory/1456-210-0x0000000000BE0000-0x0000000000BE6000-memory.dmp
                              Filesize

                              24KB

                            • memory/1456-182-0x0000000000000000-mapping.dmp
                            • memory/1456-185-0x0000000000BE0000-0x0000000000BE6000-memory.dmp
                              Filesize

                              24KB

                            • memory/1744-213-0x0000000000AB0000-0x0000000000AD2000-memory.dmp
                              Filesize

                              136KB

                            • memory/1744-197-0x0000000000A80000-0x0000000000AA7000-memory.dmp
                              Filesize

                              156KB

                            • memory/1744-196-0x0000000000AB0000-0x0000000000AD2000-memory.dmp
                              Filesize

                              136KB

                            • memory/1744-195-0x0000000000000000-mapping.dmp
                            • memory/1828-209-0x00000000007F0000-0x00000000007F9000-memory.dmp
                              Filesize

                              36KB

                            • memory/1828-172-0x00000000007F0000-0x00000000007F9000-memory.dmp
                              Filesize

                              36KB

                            • memory/1828-173-0x00000000007E0000-0x00000000007EF000-memory.dmp
                              Filesize

                              60KB

                            • memory/1828-169-0x0000000000000000-mapping.dmp
                            • memory/2112-212-0x0000000000C40000-0x0000000000C45000-memory.dmp
                              Filesize

                              20KB

                            • memory/2112-190-0x0000000000000000-mapping.dmp
                            • memory/2112-191-0x0000000000C40000-0x0000000000C45000-memory.dmp
                              Filesize

                              20KB

                            • memory/2112-192-0x0000000000C30000-0x0000000000C39000-memory.dmp
                              Filesize

                              36KB

                            • memory/2436-208-0x00000000007E0000-0x00000000007E7000-memory.dmp
                              Filesize

                              28KB

                            • memory/2436-167-0x0000000000000000-mapping.dmp
                            • memory/2436-168-0x00000000007E0000-0x00000000007E7000-memory.dmp
                              Filesize

                              28KB

                            • memory/2436-170-0x00000000007D0000-0x00000000007DB000-memory.dmp
                              Filesize

                              44KB

                            • memory/2828-144-0x0000000000000000-mapping.dmp
                            • memory/3064-215-0x00000000009C0000-0x00000000009C7000-memory.dmp
                              Filesize

                              28KB

                            • memory/3064-202-0x0000000000000000-mapping.dmp
                            • memory/3064-204-0x00000000009B0000-0x00000000009BD000-memory.dmp
                              Filesize

                              52KB

                            • memory/3064-203-0x00000000009C0000-0x00000000009C7000-memory.dmp
                              Filesize

                              28KB

                            • memory/4152-198-0x0000000000000000-mapping.dmp
                            • memory/4152-214-0x0000000000F00000-0x0000000000F06000-memory.dmp
                              Filesize

                              24KB

                            • memory/4152-200-0x0000000000EF0000-0x0000000000EFB000-memory.dmp
                              Filesize

                              44KB

                            • memory/4152-199-0x0000000000F00000-0x0000000000F06000-memory.dmp
                              Filesize

                              24KB

                            • memory/4180-183-0x0000000000D50000-0x0000000000D55000-memory.dmp
                              Filesize

                              20KB

                            • memory/4180-171-0x0000000000000000-mapping.dmp
                            • memory/4180-176-0x0000000000D40000-0x0000000000D49000-memory.dmp
                              Filesize

                              36KB

                            • memory/4476-155-0x0000000000400000-0x0000000000433000-memory.dmp
                              Filesize

                              204KB

                            • memory/4476-175-0x0000000000C00000-0x0000000000C1D000-memory.dmp
                              Filesize

                              116KB

                            • memory/4476-174-0x0000000000CC4000-0x0000000000CC6000-memory.dmp
                              Filesize

                              8KB

                            • memory/4476-159-0x0000000000CC3000-0x0000000000CC6000-memory.dmp
                              Filesize

                              12KB

                            • memory/4476-184-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
                              Filesize

                              16.0MB

                            • memory/4476-201-0x0000000000C00000-0x0000000000C1D000-memory.dmp
                              Filesize

                              116KB

                            • memory/4476-148-0x0000000000400000-0x0000000000433000-memory.dmp
                              Filesize

                              204KB

                            • memory/4476-147-0x0000000000000000-mapping.dmp
                            • memory/4700-160-0x0000000000000000-mapping.dmp
                            • memory/4980-135-0x0000000000000000-mapping.dmp
                            • memory/4988-163-0x0000000000000000-mapping.dmp