Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 16:05

General

  • Target

    4176776e4a16cc6d1343173db03c7b94aa63eed6b98e1c1e1633638d749b25c2.exe

  • Size

    263KB

  • MD5

    a5b980c246570ec52c0bf80b7d0bf1c9

  • SHA1

    98d5398b41abe05f1f01058224e61f3bfa174966

  • SHA256

    4176776e4a16cc6d1343173db03c7b94aa63eed6b98e1c1e1633638d749b25c2

  • SHA512

    9a31dc5f3079180ffc2f64e77b03237f2a5df78108f7ac9f10b2d8ca2e1efe5a3457dbc2112495479bc2cd609c28659339ef74f7aed618359198b78871977253

  • SSDEEP

    3072:ziDLsPVfdWGYH8T9H5MxS6pRkWdTWuapW/xhh0aBeV+FGyyVqTaz9RIlf3:z1m8x6pZd5aptTwFAPhilf

Malware Config

Extracted

Family

redline

Botnet

YT

C2

65.21.5.58:48811

Attributes
  • auth_value

    fb878dde7f3b4ad1e1bc26d24db36d28

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4176776e4a16cc6d1343173db03c7b94aa63eed6b98e1c1e1633638d749b25c2.exe
    "C:\Users\Admin\AppData\Local\Temp\4176776e4a16cc6d1343173db03c7b94aa63eed6b98e1c1e1633638d749b25c2.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1400
  • C:\Users\Admin\AppData\Local\Temp\9347.exe
    C:\Users\Admin\AppData\Local\Temp\9347.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Users\Admin\AppData\Local\Temp\964214048-8a9Ah054og8jEcGP.exe
      "C:\Users\Admin\AppData\Local\Temp\964214048-8a9Ah054og8jEcGP.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\System32\Wbem\wmic.exe
        wmic os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1104
      • C:\Windows\system32\cmd.exe
        cmd /C "wmic path win32_VideoController get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic path win32_VideoController get name
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2732
      • C:\Windows\system32\cmd.exe
        cmd /C "wmic cpu get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic cpu get name
          4⤵
            PID:112
    • C:\Users\Admin\AppData\Local\Temp\982A.exe
      C:\Users\Admin\AppData\Local\Temp\982A.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:4896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3020 -s 516
          2⤵
          • Program crash
          PID:3384
      • C:\Users\Admin\AppData\Local\Temp\9F01.exe
        C:\Users\Admin\AppData\Local\Temp\9F01.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:2144
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 492
            2⤵
            • Program crash
            PID:1020
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:5008
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:3528
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:4972
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:4576
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:3456
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4052
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:3308
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:2252
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:4300
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3020 -ip 3020
                            1⤵
                              PID:2684
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2380 -ip 2380
                              1⤵
                                PID:456

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Scripting

                              1
                              T1064

                              Defense Evasion

                              Scripting

                              1
                              T1064

                              Credential Access

                              Credentials in Files

                              2
                              T1081

                              Discovery

                              Query Registry

                              2
                              T1012

                              System Information Discovery

                              3
                              T1082

                              Peripheral Device Discovery

                              1
                              T1120

                              Collection

                              Data from Local System

                              2
                              T1005

                              Command and Control

                              Web Service

                              1
                              T1102

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\9347.exe
                                Filesize

                                922KB

                                MD5

                                0cec15477b0a89e89f78961fdd2f56b8

                                SHA1

                                48701957b74b12cfb521c8881ec9beac78f8866d

                                SHA256

                                03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                                SHA512

                                1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                              • C:\Users\Admin\AppData\Local\Temp\9347.exe
                                Filesize

                                922KB

                                MD5

                                0cec15477b0a89e89f78961fdd2f56b8

                                SHA1

                                48701957b74b12cfb521c8881ec9beac78f8866d

                                SHA256

                                03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                                SHA512

                                1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                              • C:\Users\Admin\AppData\Local\Temp\964214048-8a9Ah054og8jEcGP.exe
                                Filesize

                                4.5MB

                                MD5

                                210d0e2a6972569ae0cc2e191610ede7

                                SHA1

                                74080b265b2f29cc0d2fac5b02034a9c4b6c9f22

                                SHA256

                                bbdda1d7ec80b360df21e711400497bbeccf3b22bbd9723f5b869378a8a0557d

                                SHA512

                                d7b51dd3334c37fbabc0c0047debfc52e7febc1a590a9974bbc0453d035b3b340b35eb0f4ab3d15c235a4f4d7092915e86a3d805fc173d21a1c7fdde12a94e2a

                              • C:\Users\Admin\AppData\Local\Temp\964214048-8a9Ah054og8jEcGP.exe
                                Filesize

                                4.5MB

                                MD5

                                210d0e2a6972569ae0cc2e191610ede7

                                SHA1

                                74080b265b2f29cc0d2fac5b02034a9c4b6c9f22

                                SHA256

                                bbdda1d7ec80b360df21e711400497bbeccf3b22bbd9723f5b869378a8a0557d

                                SHA512

                                d7b51dd3334c37fbabc0c0047debfc52e7febc1a590a9974bbc0453d035b3b340b35eb0f4ab3d15c235a4f4d7092915e86a3d805fc173d21a1c7fdde12a94e2a

                              • C:\Users\Admin\AppData\Local\Temp\982A.exe
                                Filesize

                                750KB

                                MD5

                                bba5e9388aceb3c1c83638a42cee6b13

                                SHA1

                                7538b896c3898f11e372e67accc83a598dacb29d

                                SHA256

                                4255c0f0323f7b4b901bafeb51a5c7befce1043684bdfb9f504b2c1213b9be59

                                SHA512

                                ebc14ccc6089d3ced0ed0619df5c56ea67cea5b15e564123c5fd825f77a7e59199748a5d523733b5b0f32813f14fc8dfa2f963053237a0c3c7e4affa553cd8cd

                              • C:\Users\Admin\AppData\Local\Temp\982A.exe
                                Filesize

                                750KB

                                MD5

                                bba5e9388aceb3c1c83638a42cee6b13

                                SHA1

                                7538b896c3898f11e372e67accc83a598dacb29d

                                SHA256

                                4255c0f0323f7b4b901bafeb51a5c7befce1043684bdfb9f504b2c1213b9be59

                                SHA512

                                ebc14ccc6089d3ced0ed0619df5c56ea67cea5b15e564123c5fd825f77a7e59199748a5d523733b5b0f32813f14fc8dfa2f963053237a0c3c7e4affa553cd8cd

                              • C:\Users\Admin\AppData\Local\Temp\9F01.exe
                                Filesize

                                3.1MB

                                MD5

                                df1aa71fc7fe2bc39f71b48b45d1a255

                                SHA1

                                9936734a8693be6429e66f3011584a9fc8094607

                                SHA256

                                731fd196273e43c2d4ed578599d645bd0c297eb8dcce7ac79d5c968e0ba92e0f

                                SHA512

                                abaae0d6df9f892a10808a7a7e532426c4f8c7b18771d902a5e2727b7c8dd1c2133ba3b3c488815da1b5da5b2b383180ebf87af4580fb04dab94c209d0ad75a2

                              • C:\Users\Admin\AppData\Local\Temp\9F01.exe
                                Filesize

                                3.1MB

                                MD5

                                df1aa71fc7fe2bc39f71b48b45d1a255

                                SHA1

                                9936734a8693be6429e66f3011584a9fc8094607

                                SHA256

                                731fd196273e43c2d4ed578599d645bd0c297eb8dcce7ac79d5c968e0ba92e0f

                                SHA512

                                abaae0d6df9f892a10808a7a7e532426c4f8c7b18771d902a5e2727b7c8dd1c2133ba3b3c488815da1b5da5b2b383180ebf87af4580fb04dab94c209d0ad75a2

                              • memory/112-212-0x0000000000000000-mapping.dmp
                              • memory/1104-208-0x0000000000000000-mapping.dmp
                              • memory/1400-132-0x00000000006F2000-0x0000000000702000-memory.dmp
                                Filesize

                                64KB

                              • memory/1400-135-0x0000000000400000-0x000000000045F000-memory.dmp
                                Filesize

                                380KB

                              • memory/1400-134-0x0000000000400000-0x000000000045F000-memory.dmp
                                Filesize

                                380KB

                              • memory/1400-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                Filesize

                                36KB

                              • memory/2144-185-0x0000000000000000-mapping.dmp
                              • memory/2144-187-0x00000000005C1000-0x000000000081E000-memory.dmp
                                Filesize

                                2.4MB

                              • memory/2144-199-0x00000000005C0000-0x000000000084E000-memory.dmp
                                Filesize

                                2.6MB

                              • memory/2144-188-0x00000000005C0000-0x000000000084E000-memory.dmp
                                Filesize

                                2.6MB

                              • memory/2248-211-0x0000000000000000-mapping.dmp
                              • memory/2252-168-0x0000000000FF0000-0x0000000000FF7000-memory.dmp
                                Filesize

                                28KB

                              • memory/2252-184-0x0000000000FF0000-0x0000000000FF7000-memory.dmp
                                Filesize

                                28KB

                              • memory/2252-167-0x0000000000000000-mapping.dmp
                              • memory/2252-169-0x0000000000FE0000-0x0000000000FED000-memory.dmp
                                Filesize

                                52KB

                              • memory/2380-142-0x0000000000000000-mapping.dmp
                              • memory/2380-202-0x0000000000D50000-0x0000000001069000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/2732-210-0x0000000000000000-mapping.dmp
                              • memory/3020-139-0x0000000000000000-mapping.dmp
                              • memory/3128-205-0x0000000000000000-mapping.dmp
                              • memory/3308-165-0x0000000000780000-0x0000000000786000-memory.dmp
                                Filesize

                                24KB

                              • memory/3308-183-0x0000000000780000-0x0000000000786000-memory.dmp
                                Filesize

                                24KB

                              • memory/3308-164-0x0000000000000000-mapping.dmp
                              • memory/3308-166-0x0000000000770000-0x000000000077B000-memory.dmp
                                Filesize

                                44KB

                              • memory/3456-159-0x0000000000EA0000-0x0000000000EC7000-memory.dmp
                                Filesize

                                156KB

                              • memory/3456-181-0x0000000000ED0000-0x0000000000EF2000-memory.dmp
                                Filesize

                                136KB

                              • memory/3456-161-0x0000000000ED0000-0x0000000000EF2000-memory.dmp
                                Filesize

                                136KB

                              • memory/3456-155-0x0000000000000000-mapping.dmp
                              • memory/3528-173-0x0000000000520000-0x0000000000529000-memory.dmp
                                Filesize

                                36KB

                              • memory/3528-148-0x0000000000510000-0x000000000051F000-memory.dmp
                                Filesize

                                60KB

                              • memory/3528-147-0x0000000000520000-0x0000000000529000-memory.dmp
                                Filesize

                                36KB

                              • memory/3528-146-0x0000000000000000-mapping.dmp
                              • memory/3984-149-0x0000000000790000-0x000000000087C000-memory.dmp
                                Filesize

                                944KB

                              • memory/3984-136-0x0000000000000000-mapping.dmp
                              • memory/4052-160-0x0000000000000000-mapping.dmp
                              • memory/4052-182-0x0000000000890000-0x0000000000895000-memory.dmp
                                Filesize

                                20KB

                              • memory/4052-163-0x0000000000880000-0x0000000000889000-memory.dmp
                                Filesize

                                36KB

                              • memory/4052-162-0x0000000000890000-0x0000000000895000-memory.dmp
                                Filesize

                                20KB

                              • memory/4300-201-0x0000000000E00000-0x0000000000E08000-memory.dmp
                                Filesize

                                32KB

                              • memory/4300-171-0x0000000000E00000-0x0000000000E08000-memory.dmp
                                Filesize

                                32KB

                              • memory/4300-170-0x0000000000000000-mapping.dmp
                              • memory/4300-172-0x0000000000BF0000-0x0000000000BFB000-memory.dmp
                                Filesize

                                44KB

                              • memory/4576-158-0x0000000001080000-0x000000000108C000-memory.dmp
                                Filesize

                                48KB

                              • memory/4576-157-0x0000000001090000-0x0000000001096000-memory.dmp
                                Filesize

                                24KB

                              • memory/4576-180-0x0000000001090000-0x0000000001096000-memory.dmp
                                Filesize

                                24KB

                              • memory/4576-153-0x0000000000000000-mapping.dmp
                              • memory/4856-209-0x0000000000000000-mapping.dmp
                              • memory/4896-203-0x0000000004D50000-0x0000000004D62000-memory.dmp
                                Filesize

                                72KB

                              • memory/4896-213-0x0000000005130000-0x00000000051C2000-memory.dmp
                                Filesize

                                584KB

                              • memory/4896-174-0x0000000000000000-mapping.dmp
                              • memory/4896-204-0x0000000004DB0000-0x0000000004DEC000-memory.dmp
                                Filesize

                                240KB

                              • memory/4896-217-0x00000000076B0000-0x0000000007BDC000-memory.dmp
                                Filesize

                                5.2MB

                              • memory/4896-216-0x00000000067A0000-0x0000000006962000-memory.dmp
                                Filesize

                                1.8MB

                              • memory/4896-200-0x0000000004E40000-0x0000000004F4A000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/4896-215-0x00000000052D0000-0x0000000005336000-memory.dmp
                                Filesize

                                408KB

                              • memory/4896-175-0x0000000000600000-0x0000000000632000-memory.dmp
                                Filesize

                                200KB

                              • memory/4896-214-0x0000000005F20000-0x00000000064C4000-memory.dmp
                                Filesize

                                5.6MB

                              • memory/4896-194-0x0000000005350000-0x0000000005968000-memory.dmp
                                Filesize

                                6.1MB

                              • memory/4972-150-0x0000000000000000-mapping.dmp
                              • memory/4972-152-0x0000000000890000-0x0000000000895000-memory.dmp
                                Filesize

                                20KB

                              • memory/4972-154-0x0000000000880000-0x0000000000889000-memory.dmp
                                Filesize

                                36KB

                              • memory/5008-145-0x0000000000000000-mapping.dmp
                              • memory/5008-151-0x0000000000C10000-0x0000000000C17000-memory.dmp
                                Filesize

                                28KB

                              • memory/5008-156-0x0000000000C00000-0x0000000000C0B000-memory.dmp
                                Filesize

                                44KB