Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2022 21:00

General

  • Target

    73ec86842ba50440f5b721fc8716ba3d49ea4a5090b674c06eb7cc48e8039264.exe

  • Size

    232KB

  • MD5

    a2f045e13b03eb529a8c4713fc96984c

  • SHA1

    e1b201aadf27806f6d997ae86311777421574748

  • SHA256

    73ec86842ba50440f5b721fc8716ba3d49ea4a5090b674c06eb7cc48e8039264

  • SHA512

    df83c3f17c5f785761cafed752b7a79481dc72cd9c55596227977603c69496b1bcd86d3888167f05ac15e5aff61b070e2437d831d2aff8236969bbb46cc02ba7

  • SSDEEP

    3072:daLaLLkd5ovlxeNhctm25IQw+EPS789RgGelS1g/tK8j62nyLZOLrcSb54VIcVTk:RLLkilxqhco+IQw+u9RgGQtK8+vwbIr

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73ec86842ba50440f5b721fc8716ba3d49ea4a5090b674c06eb7cc48e8039264.exe
    "C:\Users\Admin\AppData\Local\Temp\73ec86842ba50440f5b721fc8716ba3d49ea4a5090b674c06eb7cc48e8039264.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1460
  • C:\Users\Admin\AppData\Local\Temp\F542.exe
    C:\Users\Admin\AppData\Local\Temp\F542.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:912
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:1896
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:5008
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:3644
          • C:\Users\Admin\AppData\Local\Temp\F92B.exe
            C:\Users\Admin\AppData\Local\Temp\F92B.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1820
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4556
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 156
              2⤵
              • Program crash
              PID:3048
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:3628
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 124 -p 1820 -ip 1820
              1⤵
                PID:2892
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:4684
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:2320
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:4188
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:688
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4984
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:2172
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:2452
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:3368

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Scripting

                              1
                              T1064

                              Defense Evasion

                              Scripting

                              1
                              T1064

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              System Information Discovery

                              1
                              T1082

                              Collection

                              Data from Local System

                              1
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\F542.exe
                                Filesize

                                67KB

                                MD5

                                666d8f33d37064fd5d14e2166c9bfa69

                                SHA1

                                3b27df9335a9b2efe9da1057e9f8312a72d1ca9d

                                SHA256

                                7fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157

                                SHA512

                                ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df

                              • C:\Users\Admin\AppData\Local\Temp\F542.exe
                                Filesize

                                67KB

                                MD5

                                666d8f33d37064fd5d14e2166c9bfa69

                                SHA1

                                3b27df9335a9b2efe9da1057e9f8312a72d1ca9d

                                SHA256

                                7fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157

                                SHA512

                                ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df

                              • C:\Users\Admin\AppData\Local\Temp\F92B.exe
                                Filesize

                                399KB

                                MD5

                                89be4ac8a06eefdd3939ef7c949d2eaa

                                SHA1

                                3fe3f325bf7743fe859a67b426d94cd574333b2e

                                SHA256

                                05046a5abb7522d5839de7fc774ca23486cb8cfc9d1ccdeb0357b44171353a5d

                                SHA512

                                e56ecdfa4516b916116a4b167eb9b26f641afd6d4a6fbac4cdcb23d1d6fa3d707f425eef912e4fea91e10b4e8821ddb7c11b183fb83efb60dd87bdc84a0fbf6f

                              • C:\Users\Admin\AppData\Local\Temp\F92B.exe
                                Filesize

                                399KB

                                MD5

                                89be4ac8a06eefdd3939ef7c949d2eaa

                                SHA1

                                3fe3f325bf7743fe859a67b426d94cd574333b2e

                                SHA256

                                05046a5abb7522d5839de7fc774ca23486cb8cfc9d1ccdeb0357b44171353a5d

                                SHA512

                                e56ecdfa4516b916116a4b167eb9b26f641afd6d4a6fbac4cdcb23d1d6fa3d707f425eef912e4fea91e10b4e8821ddb7c11b183fb83efb60dd87bdc84a0fbf6f

                              • memory/688-172-0x0000000000190000-0x00000000001B7000-memory.dmp
                                Filesize

                                156KB

                              • memory/688-171-0x00000000001C0000-0x00000000001E2000-memory.dmp
                                Filesize

                                136KB

                              • memory/688-170-0x0000000000000000-mapping.dmp
                              • memory/688-194-0x00000000001C0000-0x00000000001E2000-memory.dmp
                                Filesize

                                136KB

                              • memory/812-140-0x0000000004DD0000-0x0000000004E36000-memory.dmp
                                Filesize

                                408KB

                              • memory/812-139-0x0000000000480000-0x0000000000496000-memory.dmp
                                Filesize

                                88KB

                              • memory/812-136-0x0000000000000000-mapping.dmp
                              • memory/912-158-0x0000000000000000-mapping.dmp
                              • memory/1460-135-0x0000000000400000-0x000000000045E000-memory.dmp
                                Filesize

                                376KB

                              • memory/1460-132-0x000000000065F000-0x0000000000670000-memory.dmp
                                Filesize

                                68KB

                              • memory/1460-134-0x0000000000400000-0x000000000045E000-memory.dmp
                                Filesize

                                376KB

                              • memory/1460-133-0x00000000005F0000-0x00000000005F9000-memory.dmp
                                Filesize

                                36KB

                              • memory/1820-141-0x0000000000000000-mapping.dmp
                              • memory/1896-160-0x0000000000000000-mapping.dmp
                              • memory/2172-195-0x0000000000E90000-0x0000000000E96000-memory.dmp
                                Filesize

                                24KB

                              • memory/2172-175-0x0000000000000000-mapping.dmp
                              • memory/2172-176-0x0000000000E90000-0x0000000000E96000-memory.dmp
                                Filesize

                                24KB

                              • memory/2172-177-0x0000000000E80000-0x0000000000E8B000-memory.dmp
                                Filesize

                                44KB

                              • memory/2320-190-0x00000000010C0000-0x00000000010C5000-memory.dmp
                                Filesize

                                20KB

                              • memory/2320-166-0x00000000010B0000-0x00000000010B9000-memory.dmp
                                Filesize

                                36KB

                              • memory/2320-164-0x0000000000000000-mapping.dmp
                              • memory/2320-165-0x00000000010C0000-0x00000000010C5000-memory.dmp
                                Filesize

                                20KB

                              • memory/2452-181-0x0000000000CB0000-0x0000000000CBD000-memory.dmp
                                Filesize

                                52KB

                              • memory/2452-178-0x0000000000000000-mapping.dmp
                              • memory/2452-196-0x0000000000CC0000-0x0000000000CC7000-memory.dmp
                                Filesize

                                28KB

                              • memory/2452-180-0x0000000000CC0000-0x0000000000CC7000-memory.dmp
                                Filesize

                                28KB

                              • memory/3368-197-0x0000000001100000-0x0000000001108000-memory.dmp
                                Filesize

                                32KB

                              • memory/3368-185-0x00000000010F0000-0x00000000010FB000-memory.dmp
                                Filesize

                                44KB

                              • memory/3368-184-0x0000000001100000-0x0000000001108000-memory.dmp
                                Filesize

                                32KB

                              • memory/3368-183-0x0000000000000000-mapping.dmp
                              • memory/3628-152-0x0000000000A60000-0x0000000000A6B000-memory.dmp
                                Filesize

                                44KB

                              • memory/3628-186-0x0000000000A70000-0x0000000000A77000-memory.dmp
                                Filesize

                                28KB

                              • memory/3628-144-0x0000000000000000-mapping.dmp
                              • memory/3628-150-0x0000000000A70000-0x0000000000A77000-memory.dmp
                                Filesize

                                28KB

                              • memory/3644-159-0x0000000000000000-mapping.dmp
                              • memory/4188-169-0x0000000001230000-0x000000000123C000-memory.dmp
                                Filesize

                                48KB

                              • memory/4188-167-0x0000000000000000-mapping.dmp
                              • memory/4188-191-0x0000000001240000-0x0000000001246000-memory.dmp
                                Filesize

                                24KB

                              • memory/4188-168-0x0000000001240000-0x0000000001246000-memory.dmp
                                Filesize

                                24KB

                              • memory/4556-182-0x0000000006620000-0x0000000006BC4000-memory.dmp
                                Filesize

                                5.6MB

                              • memory/4556-179-0x0000000005860000-0x00000000058F2000-memory.dmp
                                Filesize

                                584KB

                              • memory/4556-145-0x0000000000000000-mapping.dmp
                              • memory/4556-193-0x0000000007020000-0x0000000007070000-memory.dmp
                                Filesize

                                320KB

                              • memory/4556-157-0x0000000005550000-0x000000000558C000-memory.dmp
                                Filesize

                                240KB

                              • memory/4556-153-0x0000000005A50000-0x0000000006068000-memory.dmp
                                Filesize

                                6.1MB

                              • memory/4556-154-0x0000000005590000-0x000000000569A000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/4556-156-0x00000000054C0000-0x00000000054D2000-memory.dmp
                                Filesize

                                72KB

                              • memory/4556-192-0x0000000006FA0000-0x0000000007016000-memory.dmp
                                Filesize

                                472KB

                              • memory/4556-188-0x0000000007070000-0x0000000007232000-memory.dmp
                                Filesize

                                1.8MB

                              • memory/4556-189-0x0000000007E80000-0x00000000083AC000-memory.dmp
                                Filesize

                                5.2MB

                              • memory/4556-146-0x0000000000400000-0x0000000000432000-memory.dmp
                                Filesize

                                200KB

                              • memory/4684-155-0x0000000000000000-mapping.dmp
                              • memory/4684-187-0x0000000000350000-0x0000000000359000-memory.dmp
                                Filesize

                                36KB

                              • memory/4684-163-0x0000000000340000-0x000000000034F000-memory.dmp
                                Filesize

                                60KB

                              • memory/4684-161-0x0000000000350000-0x0000000000359000-memory.dmp
                                Filesize

                                36KB

                              • memory/4984-174-0x0000000000E40000-0x0000000000E49000-memory.dmp
                                Filesize

                                36KB

                              • memory/4984-173-0x0000000000000000-mapping.dmp
                              • memory/5008-162-0x0000000000000000-mapping.dmp