Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2022 22:06

General

  • Target

    18c6d5ec902169904318f43825aff792b44b35fd0df5c042ba391f716b609518.exe

  • Size

    231KB

  • MD5

    801d35bad81609af210c455e11d2f13d

  • SHA1

    f3e56dde38c5d425d196ab218859a87250c1c0c3

  • SHA256

    18c6d5ec902169904318f43825aff792b44b35fd0df5c042ba391f716b609518

  • SHA512

    95b36568c332e5a812d057a288b880b7161459b9b1474282f7cd843d5ff4c709c979fb00f04dc796098722662f1155f6cdf6e7da471e2eb732f05a8c48b96df9

  • SSDEEP

    3072:Vni+LdxD4qH5W5EWfLv+tU6o+D8wxqUMTOLtJ/33bRS1w7RkxmJZs:V3L3D4qqEQL167jFigJ/7E1GymI

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18c6d5ec902169904318f43825aff792b44b35fd0df5c042ba391f716b609518.exe
    "C:\Users\Admin\AppData\Local\Temp\18c6d5ec902169904318f43825aff792b44b35fd0df5c042ba391f716b609518.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3444
  • C:\Users\Admin\AppData\Local\Temp\DD93.exe
    C:\Users\Admin\AppData\Local\Temp\DD93.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4272
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:3720
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:2284
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:2568
          • C:\Users\Admin\AppData\Local\Temp\E1EA.exe
            C:\Users\Admin\AppData\Local\Temp\E1EA.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4460
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1636
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 156
              2⤵
              • Program crash
              PID:2276
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:684
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4460 -ip 4460
              1⤵
                PID:2564
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:2908
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:4276
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:2720
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:3636
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4988
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:2608
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:2824
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:3524

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Scripting

                              1
                              T1064

                              Defense Evasion

                              Scripting

                              1
                              T1064

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              System Information Discovery

                              1
                              T1082

                              Collection

                              Data from Local System

                              1
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\DD93.exe
                                Filesize

                                67KB

                                MD5

                                666d8f33d37064fd5d14e2166c9bfa69

                                SHA1

                                3b27df9335a9b2efe9da1057e9f8312a72d1ca9d

                                SHA256

                                7fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157

                                SHA512

                                ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df

                              • C:\Users\Admin\AppData\Local\Temp\DD93.exe
                                Filesize

                                67KB

                                MD5

                                666d8f33d37064fd5d14e2166c9bfa69

                                SHA1

                                3b27df9335a9b2efe9da1057e9f8312a72d1ca9d

                                SHA256

                                7fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157

                                SHA512

                                ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df

                              • C:\Users\Admin\AppData\Local\Temp\E1EA.exe
                                Filesize

                                399KB

                                MD5

                                89be4ac8a06eefdd3939ef7c949d2eaa

                                SHA1

                                3fe3f325bf7743fe859a67b426d94cd574333b2e

                                SHA256

                                05046a5abb7522d5839de7fc774ca23486cb8cfc9d1ccdeb0357b44171353a5d

                                SHA512

                                e56ecdfa4516b916116a4b167eb9b26f641afd6d4a6fbac4cdcb23d1d6fa3d707f425eef912e4fea91e10b4e8821ddb7c11b183fb83efb60dd87bdc84a0fbf6f

                              • C:\Users\Admin\AppData\Local\Temp\E1EA.exe
                                Filesize

                                399KB

                                MD5

                                89be4ac8a06eefdd3939ef7c949d2eaa

                                SHA1

                                3fe3f325bf7743fe859a67b426d94cd574333b2e

                                SHA256

                                05046a5abb7522d5839de7fc774ca23486cb8cfc9d1ccdeb0357b44171353a5d

                                SHA512

                                e56ecdfa4516b916116a4b167eb9b26f641afd6d4a6fbac4cdcb23d1d6fa3d707f425eef912e4fea91e10b4e8821ddb7c11b183fb83efb60dd87bdc84a0fbf6f

                              • memory/684-189-0x0000000000A10000-0x0000000000A17000-memory.dmp
                                Filesize

                                28KB

                              • memory/684-151-0x0000000000A10000-0x0000000000A17000-memory.dmp
                                Filesize

                                28KB

                              • memory/684-152-0x0000000000A00000-0x0000000000A0B000-memory.dmp
                                Filesize

                                44KB

                              • memory/684-144-0x0000000000000000-mapping.dmp
                              • memory/1636-185-0x00000000062D0000-0x0000000006346000-memory.dmp
                                Filesize

                                472KB

                              • memory/1636-186-0x0000000006350000-0x00000000063A0000-memory.dmp
                                Filesize

                                320KB

                              • memory/1636-180-0x00000000060B0000-0x0000000006142000-memory.dmp
                                Filesize

                                584KB

                              • memory/1636-183-0x0000000006700000-0x0000000006CA4000-memory.dmp
                                Filesize

                                5.6MB

                              • memory/1636-192-0x0000000007A30000-0x0000000007BF2000-memory.dmp
                                Filesize

                                1.8MB

                              • memory/1636-145-0x0000000000000000-mapping.dmp
                              • memory/1636-146-0x0000000000400000-0x0000000000432000-memory.dmp
                                Filesize

                                200KB

                              • memory/1636-153-0x00000000057B0000-0x0000000005DC8000-memory.dmp
                                Filesize

                                6.1MB

                              • memory/1636-193-0x0000000008130000-0x000000000865C000-memory.dmp
                                Filesize

                                5.2MB

                              • memory/1636-157-0x00000000051F0000-0x000000000522C000-memory.dmp
                                Filesize

                                240KB

                              • memory/1636-154-0x00000000052A0000-0x00000000053AA000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/1636-155-0x0000000005190000-0x00000000051A2000-memory.dmp
                                Filesize

                                72KB

                              • memory/2284-160-0x0000000000000000-mapping.dmp
                              • memory/2568-161-0x0000000000000000-mapping.dmp
                              • memory/2608-176-0x0000000000000000-mapping.dmp
                              • memory/2608-178-0x0000000000BB0000-0x0000000000BBB000-memory.dmp
                                Filesize

                                44KB

                              • memory/2608-177-0x0000000000BC0000-0x0000000000BC6000-memory.dmp
                                Filesize

                                24KB

                              • memory/2608-197-0x0000000000BC0000-0x0000000000BC6000-memory.dmp
                                Filesize

                                24KB

                              • memory/2720-194-0x0000000000790000-0x0000000000796000-memory.dmp
                                Filesize

                                24KB

                              • memory/2720-167-0x0000000000000000-mapping.dmp
                              • memory/2720-168-0x0000000000790000-0x0000000000796000-memory.dmp
                                Filesize

                                24KB

                              • memory/2720-169-0x0000000000780000-0x000000000078C000-memory.dmp
                                Filesize

                                48KB

                              • memory/2824-179-0x0000000000000000-mapping.dmp
                              • memory/2824-181-0x00000000003F0000-0x00000000003F7000-memory.dmp
                                Filesize

                                28KB

                              • memory/2824-182-0x00000000003E0000-0x00000000003ED000-memory.dmp
                                Filesize

                                52KB

                              • memory/2824-198-0x00000000003F0000-0x00000000003F7000-memory.dmp
                                Filesize

                                28KB

                              • memory/2908-162-0x0000000000550000-0x0000000000559000-memory.dmp
                                Filesize

                                36KB

                              • memory/2908-190-0x0000000000550000-0x0000000000559000-memory.dmp
                                Filesize

                                36KB

                              • memory/2908-163-0x0000000000540000-0x000000000054F000-memory.dmp
                                Filesize

                                60KB

                              • memory/2908-156-0x0000000000000000-mapping.dmp
                              • memory/3444-132-0x000000000048E000-0x000000000049F000-memory.dmp
                                Filesize

                                68KB

                              • memory/3444-133-0x0000000002190000-0x0000000002199000-memory.dmp
                                Filesize

                                36KB

                              • memory/3444-134-0x0000000000400000-0x000000000045E000-memory.dmp
                                Filesize

                                376KB

                              • memory/3444-135-0x0000000000400000-0x000000000045E000-memory.dmp
                                Filesize

                                376KB

                              • memory/3524-187-0x0000000000750000-0x0000000000758000-memory.dmp
                                Filesize

                                32KB

                              • memory/3524-188-0x0000000000740000-0x000000000074B000-memory.dmp
                                Filesize

                                44KB

                              • memory/3524-184-0x0000000000000000-mapping.dmp
                              • memory/3524-199-0x0000000000750000-0x0000000000758000-memory.dmp
                                Filesize

                                32KB

                              • memory/3636-171-0x0000000000830000-0x0000000000852000-memory.dmp
                                Filesize

                                136KB

                              • memory/3636-172-0x0000000000800000-0x0000000000827000-memory.dmp
                                Filesize

                                156KB

                              • memory/3636-170-0x0000000000000000-mapping.dmp
                              • memory/3636-195-0x0000000000830000-0x0000000000852000-memory.dmp
                                Filesize

                                136KB

                              • memory/3720-159-0x0000000000000000-mapping.dmp
                              • memory/4108-140-0x0000000004B80000-0x0000000004BE6000-memory.dmp
                                Filesize

                                408KB

                              • memory/4108-139-0x0000000000230000-0x0000000000246000-memory.dmp
                                Filesize

                                88KB

                              • memory/4108-136-0x0000000000000000-mapping.dmp
                              • memory/4272-158-0x0000000000000000-mapping.dmp
                              • memory/4276-191-0x0000000000420000-0x0000000000425000-memory.dmp
                                Filesize

                                20KB

                              • memory/4276-164-0x0000000000000000-mapping.dmp
                              • memory/4276-165-0x0000000000420000-0x0000000000425000-memory.dmp
                                Filesize

                                20KB

                              • memory/4276-166-0x0000000000410000-0x0000000000419000-memory.dmp
                                Filesize

                                36KB

                              • memory/4460-141-0x0000000000000000-mapping.dmp
                              • memory/4988-175-0x0000000000870000-0x0000000000879000-memory.dmp
                                Filesize

                                36KB

                              • memory/4988-196-0x0000000000880000-0x0000000000885000-memory.dmp
                                Filesize

                                20KB

                              • memory/4988-173-0x0000000000000000-mapping.dmp
                              • memory/4988-174-0x0000000000880000-0x0000000000885000-memory.dmp
                                Filesize

                                20KB