Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2022 17:31

General

  • Target

    8dd5ec6332a698f00b2feb4b74fcf185a6905bce3e18bd998d1ea8ba0e354525.exe

  • Size

    231KB

  • MD5

    eabaf86be2fa999dfada34f3c9e53c99

  • SHA1

    6a41e2a4452a19631b9ccac17496df40f867f6ec

  • SHA256

    8dd5ec6332a698f00b2feb4b74fcf185a6905bce3e18bd998d1ea8ba0e354525

  • SHA512

    c87b2ef8f7a914185f96836c6a5f6c36d3c3ebb771e934f81d4119df8659e3301775ae4bd59215817c11676ddffb221b7793802ebff7f8124f26058a10556f38

  • SSDEEP

    3072:TFciL5TkXE5HLjQO69QHD/PjoZBFp50dtJ//894w7RkxmJZs:T/L54XILkbQgZjkrJ/kmGymI

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8dd5ec6332a698f00b2feb4b74fcf185a6905bce3e18bd998d1ea8ba0e354525.exe
    "C:\Users\Admin\AppData\Local\Temp\8dd5ec6332a698f00b2feb4b74fcf185a6905bce3e18bd998d1ea8ba0e354525.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4596
  • C:\Users\Admin\AppData\Local\Temp\1FBD.exe
    C:\Users\Admin\AppData\Local\Temp\1FBD.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4756
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:3568
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:4012
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:4116
          • C:\Users\Admin\AppData\Local\Temp\227D.exe
            C:\Users\Admin\AppData\Local\Temp\227D.exe
            1⤵
            • Executes dropped EXE
            PID:4368
          • C:\Users\Admin\AppData\Local\Temp\257C.exe
            C:\Users\Admin\AppData\Local\Temp\257C.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4820
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3948
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 260
              2⤵
              • Program crash
              PID:3808
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:3056
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4820 -ip 4820
              1⤵
                PID:2832
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:3420
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:3836
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:5064
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:4836
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:3788
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:2596
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:780
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:4084

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Scripting

                              1
                              T1064

                              Defense Evasion

                              Scripting

                              1
                              T1064

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              System Information Discovery

                              1
                              T1082

                              Collection

                              Data from Local System

                              1
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\1FBD.exe
                                Filesize

                                67KB

                                MD5

                                666d8f33d37064fd5d14e2166c9bfa69

                                SHA1

                                3b27df9335a9b2efe9da1057e9f8312a72d1ca9d

                                SHA256

                                7fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157

                                SHA512

                                ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df

                              • C:\Users\Admin\AppData\Local\Temp\1FBD.exe
                                Filesize

                                67KB

                                MD5

                                666d8f33d37064fd5d14e2166c9bfa69

                                SHA1

                                3b27df9335a9b2efe9da1057e9f8312a72d1ca9d

                                SHA256

                                7fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157

                                SHA512

                                ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df

                              • C:\Users\Admin\AppData\Local\Temp\227D.exe
                                Filesize

                                4KB

                                MD5

                                9748489855d9dd82ab09da5e3e55b19e

                                SHA1

                                6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                SHA256

                                05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                SHA512

                                7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                              • C:\Users\Admin\AppData\Local\Temp\227D.exe
                                Filesize

                                4KB

                                MD5

                                9748489855d9dd82ab09da5e3e55b19e

                                SHA1

                                6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                SHA256

                                05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                SHA512

                                7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                              • C:\Users\Admin\AppData\Local\Temp\257C.exe
                                Filesize

                                399KB

                                MD5

                                ac508206006eb41c605373e9793e7622

                                SHA1

                                3223ac24de6fd4650bbcf1495e73944085bc0e07

                                SHA256

                                775f35230e0d3bd996440811af08110905803280094996a22b02f6b7b85c6b32

                                SHA512

                                9aa4d2d50a915919f1f238f0838636cfa6f7fc3e634508f5a110ac4097c919d9076753612af7c2e1c9013281ca4e1a209743560d2f0f01c8c9329c47b113ba2c

                              • C:\Users\Admin\AppData\Local\Temp\257C.exe
                                Filesize

                                399KB

                                MD5

                                ac508206006eb41c605373e9793e7622

                                SHA1

                                3223ac24de6fd4650bbcf1495e73944085bc0e07

                                SHA256

                                775f35230e0d3bd996440811af08110905803280094996a22b02f6b7b85c6b32

                                SHA512

                                9aa4d2d50a915919f1f238f0838636cfa6f7fc3e634508f5a110ac4097c919d9076753612af7c2e1c9013281ca4e1a209743560d2f0f01c8c9329c47b113ba2c

                              • memory/780-185-0x00000000007A0000-0x00000000007A7000-memory.dmp
                                Filesize

                                28KB

                              • memory/780-186-0x0000000000790000-0x000000000079D000-memory.dmp
                                Filesize

                                52KB

                              • memory/780-203-0x00000000007A0000-0x00000000007A7000-memory.dmp
                                Filesize

                                28KB

                              • memory/780-184-0x0000000000000000-mapping.dmp
                              • memory/1880-136-0x0000000000000000-mapping.dmp
                              • memory/1880-145-0x00000000049C0000-0x0000000004A26000-memory.dmp
                                Filesize

                                408KB

                              • memory/1880-139-0x0000000000190000-0x00000000001A6000-memory.dmp
                                Filesize

                                88KB

                              • memory/2596-202-0x0000000000E40000-0x0000000000E46000-memory.dmp
                                Filesize

                                24KB

                              • memory/2596-182-0x0000000000E40000-0x0000000000E46000-memory.dmp
                                Filesize

                                24KB

                              • memory/2596-183-0x0000000000E30000-0x0000000000E3B000-memory.dmp
                                Filesize

                                44KB

                              • memory/2596-181-0x0000000000000000-mapping.dmp
                              • memory/3056-194-0x0000000000E40000-0x0000000000E47000-memory.dmp
                                Filesize

                                28KB

                              • memory/3056-163-0x0000000000E30000-0x0000000000E3B000-memory.dmp
                                Filesize

                                44KB

                              • memory/3056-161-0x0000000000E40000-0x0000000000E47000-memory.dmp
                                Filesize

                                28KB

                              • memory/3056-149-0x0000000000000000-mapping.dmp
                              • memory/3420-158-0x0000000000000000-mapping.dmp
                              • memory/3420-165-0x00000000005D0000-0x00000000005DF000-memory.dmp
                                Filesize

                                60KB

                              • memory/3420-169-0x00000000005E0000-0x00000000005E9000-memory.dmp
                                Filesize

                                36KB

                              • memory/3420-197-0x00000000005E0000-0x00000000005E9000-memory.dmp
                                Filesize

                                36KB

                              • memory/3568-160-0x0000000000000000-mapping.dmp
                              • memory/3788-180-0x0000000000E30000-0x0000000000E39000-memory.dmp
                                Filesize

                                36KB

                              • memory/3788-179-0x0000000000E40000-0x0000000000E45000-memory.dmp
                                Filesize

                                20KB

                              • memory/3788-178-0x0000000000000000-mapping.dmp
                              • memory/3788-201-0x0000000000E40000-0x0000000000E45000-memory.dmp
                                Filesize

                                20KB

                              • memory/3836-170-0x0000000000FA0000-0x0000000000FA5000-memory.dmp
                                Filesize

                                20KB

                              • memory/3836-171-0x0000000000F90000-0x0000000000F99000-memory.dmp
                                Filesize

                                36KB

                              • memory/3836-168-0x0000000000000000-mapping.dmp
                              • memory/3836-198-0x0000000000FA0000-0x0000000000FA5000-memory.dmp
                                Filesize

                                20KB

                              • memory/3948-193-0x0000000007820000-0x0000000007D4C000-memory.dmp
                                Filesize

                                5.2MB

                              • memory/3948-192-0x0000000007120000-0x00000000072E2000-memory.dmp
                                Filesize

                                1.8MB

                              • memory/3948-188-0x00000000062F0000-0x0000000006382000-memory.dmp
                                Filesize

                                584KB

                              • memory/3948-187-0x00000000068A0000-0x0000000006E44000-memory.dmp
                                Filesize

                                5.6MB

                              • memory/3948-167-0x00000000057E0000-0x000000000581C000-memory.dmp
                                Filesize

                                240KB

                              • memory/3948-150-0x0000000000000000-mapping.dmp
                              • memory/3948-151-0x0000000000400000-0x0000000000432000-memory.dmp
                                Filesize

                                200KB

                              • memory/3948-196-0x0000000007370000-0x00000000073C0000-memory.dmp
                                Filesize

                                320KB

                              • memory/3948-162-0x0000000005780000-0x0000000005792000-memory.dmp
                                Filesize

                                72KB

                              • memory/3948-159-0x0000000005850000-0x000000000595A000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/3948-195-0x00000000072F0000-0x0000000007366000-memory.dmp
                                Filesize

                                472KB

                              • memory/3948-156-0x0000000005CD0000-0x00000000062E8000-memory.dmp
                                Filesize

                                6.1MB

                              • memory/4012-166-0x0000000000000000-mapping.dmp
                              • memory/4084-191-0x0000000000E30000-0x0000000000E3B000-memory.dmp
                                Filesize

                                44KB

                              • memory/4084-204-0x0000000000E40000-0x0000000000E48000-memory.dmp
                                Filesize

                                32KB

                              • memory/4084-189-0x0000000000000000-mapping.dmp
                              • memory/4084-190-0x0000000000E40000-0x0000000000E48000-memory.dmp
                                Filesize

                                32KB

                              • memory/4116-164-0x0000000000000000-mapping.dmp
                              • memory/4368-144-0x00007FFC38B90000-0x00007FFC39651000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/4368-143-0x0000000000D60000-0x0000000000D68000-memory.dmp
                                Filesize

                                32KB

                              • memory/4368-140-0x0000000000000000-mapping.dmp
                              • memory/4596-133-0x00000000004E0000-0x00000000004E9000-memory.dmp
                                Filesize

                                36KB

                              • memory/4596-132-0x000000000050D000-0x000000000051D000-memory.dmp
                                Filesize

                                64KB

                              • memory/4596-135-0x0000000000400000-0x000000000045E000-memory.dmp
                                Filesize

                                376KB

                              • memory/4596-134-0x0000000000400000-0x000000000045E000-memory.dmp
                                Filesize

                                376KB

                              • memory/4756-157-0x0000000000000000-mapping.dmp
                              • memory/4820-146-0x0000000000000000-mapping.dmp
                              • memory/4836-176-0x0000000000390000-0x00000000003B2000-memory.dmp
                                Filesize

                                136KB

                              • memory/4836-177-0x0000000000360000-0x0000000000387000-memory.dmp
                                Filesize

                                156KB

                              • memory/4836-200-0x0000000000390000-0x00000000003B2000-memory.dmp
                                Filesize

                                136KB

                              • memory/4836-175-0x0000000000000000-mapping.dmp
                              • memory/5064-199-0x0000000000DF0000-0x0000000000DF6000-memory.dmp
                                Filesize

                                24KB

                              • memory/5064-174-0x0000000000DE0000-0x0000000000DEC000-memory.dmp
                                Filesize

                                48KB

                              • memory/5064-173-0x0000000000DF0000-0x0000000000DF6000-memory.dmp
                                Filesize

                                24KB

                              • memory/5064-172-0x0000000000000000-mapping.dmp