Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-12-2022 17:43

General

  • Target

    8ab9b401a66305067a8ac41f8ebfd555d9021eaa29a57e3e3beac680949c846a.exe

  • Size

    264KB

  • MD5

    7c0f0f34c0c84ae7f5eb3f5ea3740845

  • SHA1

    66caa0bd766a0b9b0e58c3c27bcde407e9fe9947

  • SHA256

    8ab9b401a66305067a8ac41f8ebfd555d9021eaa29a57e3e3beac680949c846a

  • SHA512

    4a1ebafd4ae9829be19c8c46f2b48ec91fc56c06c3b4d58be3636336139f6f502b545b988cf37fce9be2932ca0ce453854db26690fc2accae5c422fff19387dd

  • SSDEEP

    3072:XaY5mRa0RWanfUgv5fT9qESzzFxQ2/SxHBL4OF4tBeVYMXhNlsi9RIlf3:KpftT9qESzzF2/OK4KeMXXxilf

Malware Config

Extracted

Family

redline

Botnet

YT

C2

65.21.5.58:48811

Attributes
  • auth_value

    fb878dde7f3b4ad1e1bc26d24db36d28

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ab9b401a66305067a8ac41f8ebfd555d9021eaa29a57e3e3beac680949c846a.exe
    "C:\Users\Admin\AppData\Local\Temp\8ab9b401a66305067a8ac41f8ebfd555d9021eaa29a57e3e3beac680949c846a.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2384
  • C:\Users\Admin\AppData\Local\Temp\4EFB.exe
    C:\Users\Admin\AppData\Local\Temp\4EFB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:5060
  • C:\Users\Admin\AppData\Local\Temp\5787.exe
    C:\Users\Admin\AppData\Local\Temp\5787.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 504
      2⤵
      • Program crash
      PID:4784
  • C:\Users\Admin\AppData\Local\Temp\613C.exe
    C:\Users\Admin\AppData\Local\Temp\613C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4148
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4212
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 500
        2⤵
        • Program crash
        PID:4560
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:3848
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:3348
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:4732
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:3476
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3584
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4924
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:4868
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:920
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:192

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scripting

                      1
                      T1064

                      Defense Evasion

                      Scripting

                      1
                      T1064

                      Credential Access

                      Credentials in Files

                      1
                      T1081

                      Discovery

                      Query Registry

                      1
                      T1012

                      Peripheral Device Discovery

                      1
                      T1120

                      System Information Discovery

                      1
                      T1082

                      Collection

                      Data from Local System

                      1
                      T1005

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\4EFB.exe
                        Filesize

                        922KB

                        MD5

                        0cec15477b0a89e89f78961fdd2f56b8

                        SHA1

                        48701957b74b12cfb521c8881ec9beac78f8866d

                        SHA256

                        03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                        SHA512

                        1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                      • C:\Users\Admin\AppData\Local\Temp\4EFB.exe
                        Filesize

                        922KB

                        MD5

                        0cec15477b0a89e89f78961fdd2f56b8

                        SHA1

                        48701957b74b12cfb521c8881ec9beac78f8866d

                        SHA256

                        03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                        SHA512

                        1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                      • C:\Users\Admin\AppData\Local\Temp\5787.exe
                        Filesize

                        750KB

                        MD5

                        bba5e9388aceb3c1c83638a42cee6b13

                        SHA1

                        7538b896c3898f11e372e67accc83a598dacb29d

                        SHA256

                        4255c0f0323f7b4b901bafeb51a5c7befce1043684bdfb9f504b2c1213b9be59

                        SHA512

                        ebc14ccc6089d3ced0ed0619df5c56ea67cea5b15e564123c5fd825f77a7e59199748a5d523733b5b0f32813f14fc8dfa2f963053237a0c3c7e4affa553cd8cd

                      • C:\Users\Admin\AppData\Local\Temp\5787.exe
                        Filesize

                        750KB

                        MD5

                        bba5e9388aceb3c1c83638a42cee6b13

                        SHA1

                        7538b896c3898f11e372e67accc83a598dacb29d

                        SHA256

                        4255c0f0323f7b4b901bafeb51a5c7befce1043684bdfb9f504b2c1213b9be59

                        SHA512

                        ebc14ccc6089d3ced0ed0619df5c56ea67cea5b15e564123c5fd825f77a7e59199748a5d523733b5b0f32813f14fc8dfa2f963053237a0c3c7e4affa553cd8cd

                      • C:\Users\Admin\AppData\Local\Temp\613C.exe
                        Filesize

                        3.1MB

                        MD5

                        df1aa71fc7fe2bc39f71b48b45d1a255

                        SHA1

                        9936734a8693be6429e66f3011584a9fc8094607

                        SHA256

                        731fd196273e43c2d4ed578599d645bd0c297eb8dcce7ac79d5c968e0ba92e0f

                        SHA512

                        abaae0d6df9f892a10808a7a7e532426c4f8c7b18771d902a5e2727b7c8dd1c2133ba3b3c488815da1b5da5b2b383180ebf87af4580fb04dab94c209d0ad75a2

                      • C:\Users\Admin\AppData\Local\Temp\613C.exe
                        Filesize

                        3.1MB

                        MD5

                        df1aa71fc7fe2bc39f71b48b45d1a255

                        SHA1

                        9936734a8693be6429e66f3011584a9fc8094607

                        SHA256

                        731fd196273e43c2d4ed578599d645bd0c297eb8dcce7ac79d5c968e0ba92e0f

                        SHA512

                        abaae0d6df9f892a10808a7a7e532426c4f8c7b18771d902a5e2727b7c8dd1c2133ba3b3c488815da1b5da5b2b383180ebf87af4580fb04dab94c209d0ad75a2

                      • memory/192-693-0x00000000004D0000-0x00000000004D8000-memory.dmp
                        Filesize

                        32KB

                      • memory/192-449-0x0000000000000000-mapping.dmp
                      • memory/192-628-0x00000000004D0000-0x00000000004D8000-memory.dmp
                        Filesize

                        32KB

                      • memory/192-629-0x00000000004C0000-0x00000000004CB000-memory.dmp
                        Filesize

                        44KB

                      • memory/760-776-0x00000000090E0000-0x000000000912B000-memory.dmp
                        Filesize

                        300KB

                      • memory/760-787-0x00000000092E0000-0x0000000009372000-memory.dmp
                        Filesize

                        584KB

                      • memory/760-769-0x0000000009440000-0x0000000009A46000-memory.dmp
                        Filesize

                        6.0MB

                      • memory/760-669-0x000000000041B576-mapping.dmp
                      • memory/760-709-0x0000000000400000-0x0000000000432000-memory.dmp
                        Filesize

                        200KB

                      • memory/760-770-0x0000000008FD0000-0x00000000090DA000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/760-772-0x0000000008F00000-0x0000000008F12000-memory.dmp
                        Filesize

                        72KB

                      • memory/760-774-0x0000000008F60000-0x0000000008F9E000-memory.dmp
                        Filesize

                        248KB

                      • memory/760-1048-0x000000000BC60000-0x000000000C18C000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/760-1047-0x000000000B560000-0x000000000B722000-memory.dmp
                        Filesize

                        1.8MB

                      • memory/760-790-0x0000000009380000-0x00000000093E6000-memory.dmp
                        Filesize

                        408KB

                      • memory/760-784-0x0000000009F50000-0x000000000A44E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/920-640-0x0000000000720000-0x0000000000727000-memory.dmp
                        Filesize

                        28KB

                      • memory/920-419-0x0000000000000000-mapping.dmp
                      • memory/920-439-0x0000000000720000-0x0000000000727000-memory.dmp
                        Filesize

                        28KB

                      • memory/920-444-0x0000000000710000-0x000000000071D000-memory.dmp
                        Filesize

                        52KB

                      • memory/2352-186-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-176-0x0000000000000000-mapping.dmp
                      • memory/2352-183-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-192-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-194-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-185-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-190-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-187-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-188-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-180-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-182-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-181-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-179-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2352-178-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-124-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-155-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-125-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-126-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-128-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-129-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-146-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-130-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-131-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-132-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-133-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-134-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-135-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-136-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-137-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-123-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-145-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-122-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-121-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-147-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-157-0x0000000000400000-0x000000000045F000-memory.dmp
                        Filesize

                        380KB

                      • memory/2384-156-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-120-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-142-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-154-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-153-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-152-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-140-0x0000000000460000-0x00000000005AA000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/2384-151-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-139-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-150-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-148-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-144-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-149-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-141-0x00000000001E0000-0x00000000001E9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2384-138-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2384-143-0x0000000000400000-0x000000000045F000-memory.dmp
                        Filesize

                        380KB

                      • memory/3348-576-0x0000000000630000-0x0000000000639000-memory.dmp
                        Filesize

                        36KB

                      • memory/3348-274-0x0000000000000000-mapping.dmp
                      • memory/3348-283-0x0000000000620000-0x000000000062F000-memory.dmp
                        Filesize

                        60KB

                      • memory/3348-281-0x0000000000630000-0x0000000000639000-memory.dmp
                        Filesize

                        36KB

                      • memory/3476-626-0x0000000000E40000-0x0000000000E46000-memory.dmp
                        Filesize

                        24KB

                      • memory/3476-313-0x0000000000000000-mapping.dmp
                      • memory/3476-322-0x0000000000E40000-0x0000000000E46000-memory.dmp
                        Filesize

                        24KB

                      • memory/3476-326-0x0000000000E30000-0x0000000000E3C000-memory.dmp
                        Filesize

                        48KB

                      • memory/3584-544-0x00000000006B0000-0x00000000006D2000-memory.dmp
                        Filesize

                        136KB

                      • memory/3584-579-0x0000000000680000-0x00000000006A7000-memory.dmp
                        Filesize

                        156KB

                      • memory/3584-337-0x0000000000000000-mapping.dmp
                      • memory/3848-435-0x0000000002F10000-0x0000000002F1B000-memory.dmp
                        Filesize

                        44KB

                      • memory/3848-403-0x0000000002F20000-0x0000000002F27000-memory.dmp
                        Filesize

                        28KB

                      • memory/3848-256-0x0000000000000000-mapping.dmp
                      • memory/4148-223-0x0000000000000000-mapping.dmp
                      • memory/4148-738-0x0000000000910000-0x0000000000C29000-memory.dmp
                        Filesize

                        3.1MB

                      • memory/4212-730-0x00000000004014B0-mapping.dmp
                      • memory/4732-292-0x0000000000000000-mapping.dmp
                      • memory/4732-646-0x0000000000830000-0x0000000000835000-memory.dmp
                        Filesize

                        20KB

                      • memory/4732-473-0x0000000000830000-0x0000000000835000-memory.dmp
                        Filesize

                        20KB

                      • memory/4732-478-0x0000000000820000-0x0000000000829000-memory.dmp
                        Filesize

                        36KB

                      • memory/4868-661-0x0000000000190000-0x0000000000196000-memory.dmp
                        Filesize

                        24KB

                      • memory/4868-387-0x0000000000000000-mapping.dmp
                      • memory/4868-609-0x0000000000190000-0x0000000000196000-memory.dmp
                        Filesize

                        24KB

                      • memory/4868-627-0x0000000000180000-0x000000000018B000-memory.dmp
                        Filesize

                        44KB

                      • memory/4924-361-0x0000000000000000-mapping.dmp
                      • memory/4924-582-0x0000000000440000-0x0000000000445000-memory.dmp
                        Filesize

                        20KB

                      • memory/4924-606-0x0000000000430000-0x0000000000439000-memory.dmp
                        Filesize

                        36KB

                      • memory/5060-175-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-169-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-174-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-173-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-193-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-189-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-168-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-172-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-171-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-510-0x0000000003150000-0x0000000003156000-memory.dmp
                        Filesize

                        24KB

                      • memory/5060-339-0x0000000000E60000-0x0000000000F4C000-memory.dmp
                        Filesize

                        944KB

                      • memory/5060-191-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-170-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-166-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-165-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-164-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-163-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-162-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-161-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-160-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/5060-158-0x0000000000000000-mapping.dmp