Analysis

  • max time kernel
    150s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2022 22:12

General

  • Target

    e9f8b316306170264c2640f235e5d7dd2470d74123566509d7a21984778720dd.exe

  • Size

    231KB

  • MD5

    ff58b2c40941c7066739fe425f01d928

  • SHA1

    ea2044c506fcea503f82fe1bc74c031db636aa59

  • SHA256

    e9f8b316306170264c2640f235e5d7dd2470d74123566509d7a21984778720dd

  • SHA512

    e42721c6062dc72d5f6141a4bc21140e571259b97443a306debdaea72864d452c8b04429d66743db6915af57ce2ddcff352fe4962fe0eb2ef9b109237502d6a7

  • SSDEEP

    3072:c5d+LO82n5TfpgX4h2XVCkFLq5c6Ka8tJ/OkZFw7RkxmJZs:cWLp2BOFCkFu57iJ/OkrGymI

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9f8b316306170264c2640f235e5d7dd2470d74123566509d7a21984778720dd.exe
    "C:\Users\Admin\AppData\Local\Temp\e9f8b316306170264c2640f235e5d7dd2470d74123566509d7a21984778720dd.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4212
  • C:\Users\Admin\AppData\Local\Temp\CE22.exe
    C:\Users\Admin\AppData\Local\Temp\CE22.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:428
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:3232
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:4912
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:2036
          • C:\Users\Admin\AppData\Local\Temp\D1CD.exe
            C:\Users\Admin\AppData\Local\Temp\D1CD.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1632
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2432
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 240
              2⤵
              • Program crash
              PID:5012
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:2900
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1632 -ip 1632
              1⤵
                PID:5096
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:176
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:2056
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:1976
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:1380
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:3512
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:5116
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:1964
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:2120

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Scripting

                              1
                              T1064

                              Defense Evasion

                              Scripting

                              1
                              T1064

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              System Information Discovery

                              1
                              T1082

                              Collection

                              Data from Local System

                              1
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\CE22.exe
                                Filesize

                                67KB

                                MD5

                                666d8f33d37064fd5d14e2166c9bfa69

                                SHA1

                                3b27df9335a9b2efe9da1057e9f8312a72d1ca9d

                                SHA256

                                7fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157

                                SHA512

                                ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df

                              • C:\Users\Admin\AppData\Local\Temp\CE22.exe
                                Filesize

                                67KB

                                MD5

                                666d8f33d37064fd5d14e2166c9bfa69

                                SHA1

                                3b27df9335a9b2efe9da1057e9f8312a72d1ca9d

                                SHA256

                                7fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157

                                SHA512

                                ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df

                              • C:\Users\Admin\AppData\Local\Temp\D1CD.exe
                                Filesize

                                399KB

                                MD5

                                89be4ac8a06eefdd3939ef7c949d2eaa

                                SHA1

                                3fe3f325bf7743fe859a67b426d94cd574333b2e

                                SHA256

                                05046a5abb7522d5839de7fc774ca23486cb8cfc9d1ccdeb0357b44171353a5d

                                SHA512

                                e56ecdfa4516b916116a4b167eb9b26f641afd6d4a6fbac4cdcb23d1d6fa3d707f425eef912e4fea91e10b4e8821ddb7c11b183fb83efb60dd87bdc84a0fbf6f

                              • C:\Users\Admin\AppData\Local\Temp\D1CD.exe
                                Filesize

                                399KB

                                MD5

                                89be4ac8a06eefdd3939ef7c949d2eaa

                                SHA1

                                3fe3f325bf7743fe859a67b426d94cd574333b2e

                                SHA256

                                05046a5abb7522d5839de7fc774ca23486cb8cfc9d1ccdeb0357b44171353a5d

                                SHA512

                                e56ecdfa4516b916116a4b167eb9b26f641afd6d4a6fbac4cdcb23d1d6fa3d707f425eef912e4fea91e10b4e8821ddb7c11b183fb83efb60dd87bdc84a0fbf6f

                              • memory/176-163-0x0000000000D10000-0x0000000000D1F000-memory.dmp
                                Filesize

                                60KB

                              • memory/176-191-0x0000000000D20000-0x0000000000D29000-memory.dmp
                                Filesize

                                36KB

                              • memory/176-155-0x0000000000000000-mapping.dmp
                              • memory/176-162-0x0000000000D20000-0x0000000000D29000-memory.dmp
                                Filesize

                                36KB

                              • memory/428-157-0x0000000000000000-mapping.dmp
                              • memory/1380-170-0x0000000000000000-mapping.dmp
                              • memory/1380-171-0x00000000003A0000-0x00000000003C2000-memory.dmp
                                Filesize

                                136KB

                              • memory/1380-195-0x00000000003A0000-0x00000000003C2000-memory.dmp
                                Filesize

                                136KB

                              • memory/1380-172-0x0000000000370000-0x0000000000397000-memory.dmp
                                Filesize

                                156KB

                              • memory/1484-139-0x0000000000C00000-0x0000000000C16000-memory.dmp
                                Filesize

                                88KB

                              • memory/1484-136-0x0000000000000000-mapping.dmp
                              • memory/1484-140-0x0000000005550000-0x00000000055B6000-memory.dmp
                                Filesize

                                408KB

                              • memory/1632-141-0x0000000000000000-mapping.dmp
                              • memory/1964-182-0x0000000000F40000-0x0000000000F47000-memory.dmp
                                Filesize

                                28KB

                              • memory/1964-179-0x0000000000000000-mapping.dmp
                              • memory/1964-198-0x0000000000F40000-0x0000000000F47000-memory.dmp
                                Filesize

                                28KB

                              • memory/1964-183-0x0000000000F30000-0x0000000000F3D000-memory.dmp
                                Filesize

                                52KB

                              • memory/1976-169-0x0000000000710000-0x000000000071C000-memory.dmp
                                Filesize

                                48KB

                              • memory/1976-168-0x0000000000720000-0x0000000000726000-memory.dmp
                                Filesize

                                24KB

                              • memory/1976-167-0x0000000000000000-mapping.dmp
                              • memory/1976-194-0x0000000000720000-0x0000000000726000-memory.dmp
                                Filesize

                                24KB

                              • memory/2036-161-0x0000000000000000-mapping.dmp
                              • memory/2056-166-0x0000000000B50000-0x0000000000B59000-memory.dmp
                                Filesize

                                36KB

                              • memory/2056-193-0x0000000000B60000-0x0000000000B65000-memory.dmp
                                Filesize

                                20KB

                              • memory/2056-164-0x0000000000000000-mapping.dmp
                              • memory/2056-165-0x0000000000B60000-0x0000000000B65000-memory.dmp
                                Filesize

                                20KB

                              • memory/2120-184-0x0000000000000000-mapping.dmp
                              • memory/2120-185-0x0000000000640000-0x0000000000648000-memory.dmp
                                Filesize

                                32KB

                              • memory/2120-199-0x0000000000640000-0x0000000000648000-memory.dmp
                                Filesize

                                32KB

                              • memory/2120-186-0x0000000000630000-0x000000000063B000-memory.dmp
                                Filesize

                                44KB

                              • memory/2432-145-0x0000000000000000-mapping.dmp
                              • memory/2432-146-0x0000000000A00000-0x0000000000A32000-memory.dmp
                                Filesize

                                200KB

                              • memory/2432-156-0x0000000004E90000-0x0000000004EA2000-memory.dmp
                                Filesize

                                72KB

                              • memory/2432-192-0x00000000070B0000-0x00000000075DC000-memory.dmp
                                Filesize

                                5.2MB

                              • memory/2432-190-0x00000000069B0000-0x0000000006B72000-memory.dmp
                                Filesize

                                1.8MB

                              • memory/2432-189-0x0000000005FE0000-0x0000000006030000-memory.dmp
                                Filesize

                                320KB

                              • memory/2432-188-0x0000000006060000-0x00000000060D6000-memory.dmp
                                Filesize

                                472KB

                              • memory/2432-158-0x0000000004EF0000-0x0000000004F2C000-memory.dmp
                                Filesize

                                240KB

                              • memory/2432-154-0x0000000004F60000-0x000000000506A000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/2432-153-0x00000000053E0000-0x00000000059F8000-memory.dmp
                                Filesize

                                6.1MB

                              • memory/2432-180-0x0000000005DB0000-0x0000000005E42000-memory.dmp
                                Filesize

                                584KB

                              • memory/2432-181-0x0000000006400000-0x00000000069A4000-memory.dmp
                                Filesize

                                5.6MB

                              • memory/2900-152-0x0000000000930000-0x000000000093B000-memory.dmp
                                Filesize

                                44KB

                              • memory/2900-151-0x0000000000940000-0x0000000000947000-memory.dmp
                                Filesize

                                28KB

                              • memory/2900-187-0x0000000000940000-0x0000000000947000-memory.dmp
                                Filesize

                                28KB

                              • memory/2900-144-0x0000000000000000-mapping.dmp
                              • memory/3232-159-0x0000000000000000-mapping.dmp
                              • memory/3512-173-0x0000000000000000-mapping.dmp
                              • memory/3512-196-0x0000000001620000-0x0000000001625000-memory.dmp
                                Filesize

                                20KB

                              • memory/3512-175-0x0000000001610000-0x0000000001619000-memory.dmp
                                Filesize

                                36KB

                              • memory/3512-174-0x0000000001620000-0x0000000001625000-memory.dmp
                                Filesize

                                20KB

                              • memory/4212-134-0x0000000000400000-0x000000000045E000-memory.dmp
                                Filesize

                                376KB

                              • memory/4212-135-0x0000000000400000-0x000000000045E000-memory.dmp
                                Filesize

                                376KB

                              • memory/4212-133-0x0000000002190000-0x0000000002199000-memory.dmp
                                Filesize

                                36KB

                              • memory/4212-132-0x000000000070E000-0x000000000071E000-memory.dmp
                                Filesize

                                64KB

                              • memory/4912-160-0x0000000000000000-mapping.dmp
                              • memory/5116-176-0x0000000000000000-mapping.dmp
                              • memory/5116-177-0x0000000000D90000-0x0000000000D96000-memory.dmp
                                Filesize

                                24KB

                              • memory/5116-178-0x0000000000D80000-0x0000000000D8B000-memory.dmp
                                Filesize

                                44KB

                              • memory/5116-197-0x0000000000D90000-0x0000000000D96000-memory.dmp
                                Filesize

                                24KB