Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2022 19:31

General

  • Target

    704efe9ce9de3a92a96a16f2c820911462a86512c4ef1e7ba7c489ac6e908e54.exe

  • Size

    231KB

  • MD5

    2db7bebba00ee118935f0d8b53f2728a

  • SHA1

    0ffb01b108d6822595190332cf7bcef0c8453eaf

  • SHA256

    704efe9ce9de3a92a96a16f2c820911462a86512c4ef1e7ba7c489ac6e908e54

  • SHA512

    539b5a66f82708f43478c95c34f7f93f0d9bff24d37c3a353a6a3b0578e419a3f277f080b214fd834dba4a84588097d50fd5d357226834d3e928ac6fe4c0c783

  • SSDEEP

    3072:0tBvLL6355KBoJ0aOUcJ2oJGYTB8IR5JlS1g/tK8MLrcSb54VIcVTuh:SLL66B1DbTB8IR53tK8ebIr

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • Detects Smokeloader packer 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\704efe9ce9de3a92a96a16f2c820911462a86512c4ef1e7ba7c489ac6e908e54.exe
    "C:\Users\Admin\AppData\Local\Temp\704efe9ce9de3a92a96a16f2c820911462a86512c4ef1e7ba7c489ac6e908e54.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1212
  • C:\Users\Admin\AppData\Local\Temp\D788.exe
    C:\Users\Admin\AppData\Local\Temp\D788.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1824
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:3892
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:3092
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:3532
          • C:\Users\Admin\AppData\Local\Temp\E0D0.exe
            C:\Users\Admin\AppData\Local\Temp\E0D0.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5020
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3196
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 256
              2⤵
              • Program crash
              PID:2096
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:3384
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5020 -ip 5020
              1⤵
                PID:4428
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:2144
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:5060
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:4668
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:628
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4880
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:4868
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:2756
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:3464

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Scripting

                              1
                              T1064

                              Defense Evasion

                              Scripting

                              1
                              T1064

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              System Information Discovery

                              1
                              T1082

                              Collection

                              Data from Local System

                              1
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\D788.exe
                                Filesize

                                67KB

                                MD5

                                666d8f33d37064fd5d14e2166c9bfa69

                                SHA1

                                3b27df9335a9b2efe9da1057e9f8312a72d1ca9d

                                SHA256

                                7fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157

                                SHA512

                                ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df

                              • C:\Users\Admin\AppData\Local\Temp\D788.exe
                                Filesize

                                67KB

                                MD5

                                666d8f33d37064fd5d14e2166c9bfa69

                                SHA1

                                3b27df9335a9b2efe9da1057e9f8312a72d1ca9d

                                SHA256

                                7fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157

                                SHA512

                                ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df

                              • C:\Users\Admin\AppData\Local\Temp\E0D0.exe
                                Filesize

                                399KB

                                MD5

                                ac508206006eb41c605373e9793e7622

                                SHA1

                                3223ac24de6fd4650bbcf1495e73944085bc0e07

                                SHA256

                                775f35230e0d3bd996440811af08110905803280094996a22b02f6b7b85c6b32

                                SHA512

                                9aa4d2d50a915919f1f238f0838636cfa6f7fc3e634508f5a110ac4097c919d9076753612af7c2e1c9013281ca4e1a209743560d2f0f01c8c9329c47b113ba2c

                              • C:\Users\Admin\AppData\Local\Temp\E0D0.exe
                                Filesize

                                399KB

                                MD5

                                ac508206006eb41c605373e9793e7622

                                SHA1

                                3223ac24de6fd4650bbcf1495e73944085bc0e07

                                SHA256

                                775f35230e0d3bd996440811af08110905803280094996a22b02f6b7b85c6b32

                                SHA512

                                9aa4d2d50a915919f1f238f0838636cfa6f7fc3e634508f5a110ac4097c919d9076753612af7c2e1c9013281ca4e1a209743560d2f0f01c8c9329c47b113ba2c

                              • memory/628-195-0x0000000000A30000-0x0000000000A52000-memory.dmp
                                Filesize

                                136KB

                              • memory/628-172-0x0000000000A00000-0x0000000000A27000-memory.dmp
                                Filesize

                                156KB

                              • memory/628-170-0x0000000000000000-mapping.dmp
                              • memory/628-171-0x0000000000A30000-0x0000000000A52000-memory.dmp
                                Filesize

                                136KB

                              • memory/1212-133-0x0000000000530000-0x0000000000539000-memory.dmp
                                Filesize

                                36KB

                              • memory/1212-132-0x00000000005AE000-0x00000000005BE000-memory.dmp
                                Filesize

                                64KB

                              • memory/1212-135-0x0000000000400000-0x000000000045E000-memory.dmp
                                Filesize

                                376KB

                              • memory/1212-134-0x0000000000400000-0x000000000045E000-memory.dmp
                                Filesize

                                376KB

                              • memory/1588-139-0x0000000000280000-0x0000000000296000-memory.dmp
                                Filesize

                                88KB

                              • memory/1588-140-0x0000000004AC0000-0x0000000004B26000-memory.dmp
                                Filesize

                                408KB

                              • memory/1588-136-0x0000000000000000-mapping.dmp
                              • memory/1824-141-0x0000000000000000-mapping.dmp
                              • memory/2144-192-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                Filesize

                                36KB

                              • memory/2144-161-0x0000000000000000-mapping.dmp
                              • memory/2144-163-0x00000000001E0000-0x00000000001EF000-memory.dmp
                                Filesize

                                60KB

                              • memory/2144-162-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                Filesize

                                36KB

                              • memory/2756-182-0x0000000000BD0000-0x0000000000BDD000-memory.dmp
                                Filesize

                                52KB

                              • memory/2756-181-0x0000000000BE0000-0x0000000000BE7000-memory.dmp
                                Filesize

                                28KB

                              • memory/2756-179-0x0000000000000000-mapping.dmp
                              • memory/2756-198-0x0000000000BE0000-0x0000000000BE7000-memory.dmp
                                Filesize

                                28KB

                              • memory/3092-143-0x0000000000000000-mapping.dmp
                              • memory/3196-184-0x0000000005C00000-0x0000000005C76000-memory.dmp
                                Filesize

                                472KB

                              • memory/3196-180-0x0000000005FB0000-0x0000000006554000-memory.dmp
                                Filesize

                                5.6MB

                              • memory/3196-159-0x0000000004B80000-0x0000000004B92000-memory.dmp
                                Filesize

                                72KB

                              • memory/3196-188-0x0000000006C60000-0x000000000718C000-memory.dmp
                                Filesize

                                5.2MB

                              • memory/3196-187-0x0000000006560000-0x0000000006722000-memory.dmp
                                Filesize

                                1.8MB

                              • memory/3196-185-0x0000000005B80000-0x0000000005BD0000-memory.dmp
                                Filesize

                                320KB

                              • memory/3196-183-0x0000000005AE0000-0x0000000005B72000-memory.dmp
                                Filesize

                                584KB

                              • memory/3196-149-0x0000000000000000-mapping.dmp
                              • memory/3196-151-0x0000000000430000-0x0000000000462000-memory.dmp
                                Filesize

                                200KB

                              • memory/3196-158-0x0000000004C50000-0x0000000004D5A000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/3196-157-0x00000000050D0000-0x00000000056E8000-memory.dmp
                                Filesize

                                6.1MB

                              • memory/3196-160-0x0000000004BE0000-0x0000000004C1C000-memory.dmp
                                Filesize

                                240KB

                              • memory/3384-191-0x0000000000770000-0x0000000000777000-memory.dmp
                                Filesize

                                28KB

                              • memory/3384-155-0x0000000000770000-0x0000000000777000-memory.dmp
                                Filesize

                                28KB

                              • memory/3384-148-0x0000000000000000-mapping.dmp
                              • memory/3384-156-0x0000000000760000-0x000000000076B000-memory.dmp
                                Filesize

                                44KB

                              • memory/3464-199-0x0000000000FF0000-0x0000000000FF8000-memory.dmp
                                Filesize

                                32KB

                              • memory/3464-186-0x0000000000000000-mapping.dmp
                              • memory/3464-190-0x0000000000FE0000-0x0000000000FEB000-memory.dmp
                                Filesize

                                44KB

                              • memory/3464-189-0x0000000000FF0000-0x0000000000FF8000-memory.dmp
                                Filesize

                                32KB

                              • memory/3532-144-0x0000000000000000-mapping.dmp
                              • memory/3892-142-0x0000000000000000-mapping.dmp
                              • memory/4668-168-0x00000000001E0000-0x00000000001E6000-memory.dmp
                                Filesize

                                24KB

                              • memory/4668-167-0x0000000000000000-mapping.dmp
                              • memory/4668-194-0x00000000001E0000-0x00000000001E6000-memory.dmp
                                Filesize

                                24KB

                              • memory/4668-169-0x00000000001D0000-0x00000000001DC000-memory.dmp
                                Filesize

                                48KB

                              • memory/4868-178-0x0000000000550000-0x000000000055B000-memory.dmp
                                Filesize

                                44KB

                              • memory/4868-176-0x0000000000000000-mapping.dmp
                              • memory/4868-197-0x0000000000560000-0x0000000000566000-memory.dmp
                                Filesize

                                24KB

                              • memory/4868-177-0x0000000000560000-0x0000000000566000-memory.dmp
                                Filesize

                                24KB

                              • memory/4880-175-0x0000000000B30000-0x0000000000B39000-memory.dmp
                                Filesize

                                36KB

                              • memory/4880-174-0x0000000000B40000-0x0000000000B45000-memory.dmp
                                Filesize

                                20KB

                              • memory/4880-196-0x0000000000B40000-0x0000000000B45000-memory.dmp
                                Filesize

                                20KB

                              • memory/4880-173-0x0000000000000000-mapping.dmp
                              • memory/5020-145-0x0000000000000000-mapping.dmp
                              • memory/5060-164-0x0000000000000000-mapping.dmp
                              • memory/5060-165-0x0000000000590000-0x0000000000595000-memory.dmp
                                Filesize

                                20KB

                              • memory/5060-193-0x0000000000590000-0x0000000000595000-memory.dmp
                                Filesize

                                20KB

                              • memory/5060-166-0x0000000000580000-0x0000000000589000-memory.dmp
                                Filesize

                                36KB