Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2022 00:30
Static task
static1
Behavioral task
behavioral1
Sample
aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exe
Resource
win10v2004-20220901-en
General
-
Target
aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exe
-
Size
231KB
-
MD5
4241d9b921dc81f7b6362c7b2a6bb7c7
-
SHA1
fcb6e462061be8b82f0c9b4a8a56a009bce24dc2
-
SHA256
aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf
-
SHA512
22751d12bf2301d4fdcc5a17f7946de4c04c99d8f08943bdd04dd1e7f7ebb40b859e0752a2cf4cfd480c7f5a3dab1d708bff2a73b6a1b3d90b497354f639671a
-
SSDEEP
6144:ALqjn2omFIXxEk69/HRdkAtK8M+KJbIr:AGjn2HFIh3CHRN48r
Malware Config
Extracted
redline
11
79.137.202.18:45218
-
auth_value
107e09eee63158d2488feb03dac75204
Signatures
-
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2348-133-0x00000000006F0000-0x00000000006F9000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
2C5F.exe2FEA.exepid process 3200 2C5F.exe 3960 2FEA.exe -
Uses the VBS compiler for execution 1 TTPs
TTPs:
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
2FEA.exedescription pid process target process PID 3960 set thread context of 3396 3960 2FEA.exe vbc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2476 3960 WerFault.exe 2FEA.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exepid process 2348 aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exe 2348 aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exe 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2864 -
Suspicious behavior: MapViewOfSection 19 IoCs
Processes:
aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exepid process 2348 aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exe 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 2864 -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
vbc.exedescription pid process Token: SeShutdownPrivilege 2864 Token: SeCreatePagefilePrivilege 2864 Token: SeShutdownPrivilege 2864 Token: SeCreatePagefilePrivilege 2864 Token: SeShutdownPrivilege 2864 Token: SeCreatePagefilePrivilege 2864 Token: SeShutdownPrivilege 2864 Token: SeCreatePagefilePrivilege 2864 Token: SeShutdownPrivilege 2864 Token: SeCreatePagefilePrivilege 2864 Token: SeDebugPrivilege 3396 vbc.exe Token: SeShutdownPrivilege 2864 Token: SeCreatePagefilePrivilege 2864 -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
2FEA.exe2C5F.exedescription pid process target process PID 2864 wrote to memory of 3200 2864 2C5F.exe PID 2864 wrote to memory of 3200 2864 2C5F.exe PID 2864 wrote to memory of 3200 2864 2C5F.exe PID 2864 wrote to memory of 3960 2864 2FEA.exe PID 2864 wrote to memory of 3960 2864 2FEA.exe PID 2864 wrote to memory of 3960 2864 2FEA.exe PID 2864 wrote to memory of 4688 2864 explorer.exe PID 2864 wrote to memory of 4688 2864 explorer.exe PID 2864 wrote to memory of 4688 2864 explorer.exe PID 2864 wrote to memory of 4688 2864 explorer.exe PID 3960 wrote to memory of 3396 3960 2FEA.exe vbc.exe PID 3960 wrote to memory of 3396 3960 2FEA.exe vbc.exe PID 3960 wrote to memory of 3396 3960 2FEA.exe vbc.exe PID 3960 wrote to memory of 3396 3960 2FEA.exe vbc.exe PID 3960 wrote to memory of 3396 3960 2FEA.exe vbc.exe PID 2864 wrote to memory of 1216 2864 explorer.exe PID 2864 wrote to memory of 1216 2864 explorer.exe PID 2864 wrote to memory of 1216 2864 explorer.exe PID 3200 wrote to memory of 4396 3200 2C5F.exe vbc.exe PID 3200 wrote to memory of 4396 3200 2C5F.exe vbc.exe PID 3200 wrote to memory of 4396 3200 2C5F.exe vbc.exe PID 3200 wrote to memory of 5080 3200 2C5F.exe vbc.exe PID 3200 wrote to memory of 5080 3200 2C5F.exe vbc.exe PID 3200 wrote to memory of 5080 3200 2C5F.exe vbc.exe PID 3200 wrote to memory of 4060 3200 2C5F.exe vbc.exe PID 3200 wrote to memory of 4060 3200 2C5F.exe vbc.exe PID 3200 wrote to memory of 4060 3200 2C5F.exe vbc.exe PID 3200 wrote to memory of 1844 3200 2C5F.exe vbc.exe PID 3200 wrote to memory of 1844 3200 2C5F.exe vbc.exe PID 3200 wrote to memory of 1844 3200 2C5F.exe vbc.exe PID 2864 wrote to memory of 4252 2864 explorer.exe PID 2864 wrote to memory of 4252 2864 explorer.exe PID 2864 wrote to memory of 4252 2864 explorer.exe PID 2864 wrote to memory of 4252 2864 explorer.exe PID 2864 wrote to memory of 4232 2864 explorer.exe PID 2864 wrote to memory of 4232 2864 explorer.exe PID 2864 wrote to memory of 4232 2864 explorer.exe PID 2864 wrote to memory of 2732 2864 explorer.exe PID 2864 wrote to memory of 2732 2864 explorer.exe PID 2864 wrote to memory of 2732 2864 explorer.exe PID 2864 wrote to memory of 2732 2864 explorer.exe PID 2864 wrote to memory of 3064 2864 explorer.exe PID 2864 wrote to memory of 3064 2864 explorer.exe PID 2864 wrote to memory of 3064 2864 explorer.exe PID 2864 wrote to memory of 3064 2864 explorer.exe PID 2864 wrote to memory of 3456 2864 explorer.exe PID 2864 wrote to memory of 3456 2864 explorer.exe PID 2864 wrote to memory of 3456 2864 explorer.exe PID 2864 wrote to memory of 3456 2864 explorer.exe PID 2864 wrote to memory of 3592 2864 explorer.exe PID 2864 wrote to memory of 3592 2864 explorer.exe PID 2864 wrote to memory of 3592 2864 explorer.exe PID 2864 wrote to memory of 3016 2864 explorer.exe PID 2864 wrote to memory of 3016 2864 explorer.exe PID 2864 wrote to memory of 3016 2864 explorer.exe PID 2864 wrote to memory of 3016 2864 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exe"C:\Users\Admin\AppData\Local\Temp\aab78d3f899984c0aac525eacf9182516b151687c14002c86b9ef1a0d1418fbf.exe"Checks SCSI registry key(s)Suspicious behavior: EnumeratesProcessesSuspicious behavior: MapViewOfSection
-
C:\Users\Admin\AppData\Local\Temp\2C5F.exeC:\Users\Admin\AppData\Local\Temp\2C5F.exeExecutes dropped EXESuspicious use of WriteProcessMemory
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
-
C:\Users\Admin\AppData\Local\Temp\2FEA.exeC:\Users\Admin\AppData\Local\Temp\2FEA.exeExecutes dropped EXESuspicious use of SetThreadContextSuspicious use of WriteProcessMemory
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"Suspicious use of AdjustPrivilegeToken
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 144Program crash
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 3960 -ip 3960
-
C:\Windows\explorer.exeC:\Windows\explorer.exe
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
-
C:\Windows\explorer.exeC:\Windows\explorer.exe
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
-
C:\Windows\explorer.exeC:\Windows\explorer.exe
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
Network
MITRE ATT&CK Matrix
Collection
Data from Local System
1Command and Control
Credential Access
Credentials in Files
1Defense Evasion
Scripting
1Discovery
Query Registry
1System Information Discovery
1Peripheral Device Discovery
1Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Replay Monitor
Downloads
-
C:\Users\Admin\AppData\Local\Temp\2C5F.exeFilesize
67KB
MD5666d8f33d37064fd5d14e2166c9bfa69
SHA13b27df9335a9b2efe9da1057e9f8312a72d1ca9d
SHA2567fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157
SHA512ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df
-
C:\Users\Admin\AppData\Local\Temp\2C5F.exeFilesize
67KB
MD5666d8f33d37064fd5d14e2166c9bfa69
SHA13b27df9335a9b2efe9da1057e9f8312a72d1ca9d
SHA2567fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157
SHA512ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df
-
C:\Users\Admin\AppData\Local\Temp\2FEA.exeFilesize
403KB
MD5949d963edbc7650225a54920c7f38bb2
SHA11a5436b35fab4c1cc7d02a2c67ae5cd49557b5f8
SHA256afa21b8e6cc042a3546b05712331df47c8300fc3ae3cb34dbf6dce70d9681f6a
SHA512fee8ab14d6d985809998fe27ab67d325daca83285c618378ffa0b1d19b4fd417819a03e2409cbc016b5d3d58e259b97b30f040696972820f1871b86cc9cf3cee
-
C:\Users\Admin\AppData\Local\Temp\2FEA.exeFilesize
403KB
MD5949d963edbc7650225a54920c7f38bb2
SHA11a5436b35fab4c1cc7d02a2c67ae5cd49557b5f8
SHA256afa21b8e6cc042a3546b05712331df47c8300fc3ae3cb34dbf6dce70d9681f6a
SHA512fee8ab14d6d985809998fe27ab67d325daca83285c618378ffa0b1d19b4fd417819a03e2409cbc016b5d3d58e259b97b30f040696972820f1871b86cc9cf3cee
-
memory/1216-190-0x0000000000440000-0x0000000000449000-memory.dmpFilesize
36KB
-
memory/1216-163-0x0000000000440000-0x0000000000449000-memory.dmpFilesize
36KB
-
memory/1216-157-0x0000000000000000-mapping.dmp
-
memory/1216-164-0x0000000000430000-0x000000000043F000-memory.dmpFilesize
60KB
-
memory/1844-161-0x0000000000000000-mapping.dmp
-
memory/2348-134-0x0000000000400000-0x000000000045E000-memory.dmpFilesize
376KB
-
memory/2348-133-0x00000000006F0000-0x00000000006F9000-memory.dmpFilesize
36KB
-
memory/2348-135-0x0000000000400000-0x000000000045E000-memory.dmpFilesize
376KB
-
memory/2348-132-0x00000000007AE000-0x00000000007BE000-memory.dmpFilesize
64KB
-
memory/2732-170-0x0000000000000000-mapping.dmp
-
memory/2732-195-0x00000000010D0000-0x00000000010F2000-memory.dmpFilesize
136KB
-
memory/2732-171-0x00000000010D0000-0x00000000010F2000-memory.dmpFilesize
136KB
-
memory/2732-172-0x00000000010A0000-0x00000000010C7000-memory.dmpFilesize
156KB
-
memory/3016-186-0x0000000000320000-0x0000000000328000-memory.dmpFilesize
32KB
-
memory/3016-185-0x0000000000310000-0x000000000031B000-memory.dmpFilesize
44KB
-
memory/3016-183-0x0000000000000000-mapping.dmp
-
memory/3016-199-0x0000000000320000-0x0000000000328000-memory.dmpFilesize
32KB
-
memory/3064-174-0x0000000001000000-0x0000000001005000-memory.dmpFilesize
20KB
-
memory/3064-173-0x0000000000000000-mapping.dmp
-
memory/3064-175-0x0000000000DF0000-0x0000000000DF9000-memory.dmpFilesize
36KB
-
memory/3064-196-0x0000000001000000-0x0000000001005000-memory.dmpFilesize
20KB
-
memory/3200-140-0x0000000004F60000-0x0000000004FC6000-memory.dmpFilesize
408KB
-
memory/3200-139-0x0000000000710000-0x0000000000726000-memory.dmpFilesize
88KB
-
memory/3200-136-0x0000000000000000-mapping.dmp
-
memory/3396-152-0x00000000053F0000-0x00000000054FA000-memory.dmpFilesize
1MB
-
memory/3396-194-0x0000000007E90000-0x0000000007EE0000-memory.dmpFilesize
320KB
-
memory/3396-193-0x0000000007E10000-0x0000000007E86000-memory.dmpFilesize
472KB
-
memory/3396-146-0x0000000000400000-0x0000000000432000-memory.dmpFilesize
200KB
-
memory/3396-145-0x0000000000000000-mapping.dmp
-
memory/3396-188-0x000000000A640000-0x000000000AB6C000-memory.dmpFilesize
5MB
-
memory/3396-187-0x0000000009F40000-0x000000000A102000-memory.dmpFilesize
1MB
-
memory/3396-151-0x0000000005870000-0x0000000005E88000-memory.dmpFilesize
6MB
-
memory/3396-153-0x0000000005320000-0x0000000005332000-memory.dmpFilesize
72KB
-
memory/3396-154-0x0000000005380000-0x00000000053BC000-memory.dmpFilesize
240KB
-
memory/3396-182-0x0000000006440000-0x00000000069E4000-memory.dmpFilesize
5MB
-
memory/3396-181-0x0000000005730000-0x00000000057C2000-memory.dmpFilesize
584KB
-
memory/3456-179-0x0000000000300000-0x000000000030B000-memory.dmpFilesize
44KB
-
memory/3456-176-0x0000000000000000-mapping.dmp
-
memory/3456-197-0x0000000000310000-0x0000000000316000-memory.dmpFilesize
24KB
-
memory/3456-177-0x0000000000310000-0x0000000000316000-memory.dmpFilesize
24KB
-
memory/3592-184-0x0000000000440000-0x0000000000447000-memory.dmpFilesize
28KB
-
memory/3592-178-0x0000000000000000-mapping.dmp
-
memory/3592-180-0x0000000000430000-0x000000000043D000-memory.dmpFilesize
52KB
-
memory/3592-198-0x0000000000440000-0x0000000000447000-memory.dmpFilesize
28KB
-
memory/3960-141-0x0000000000000000-mapping.dmp
-
memory/4060-160-0x0000000000000000-mapping.dmp
-
memory/4232-165-0x0000000000000000-mapping.dmp
-
memory/4232-169-0x00000000010B0000-0x00000000010BC000-memory.dmpFilesize
48KB
-
memory/4232-168-0x00000000010C0000-0x00000000010C6000-memory.dmpFilesize
24KB
-
memory/4232-192-0x00000000010C0000-0x00000000010C6000-memory.dmpFilesize
24KB
-
memory/4252-162-0x0000000000000000-mapping.dmp
-
memory/4252-167-0x0000000000CF0000-0x0000000000CF9000-memory.dmpFilesize
36KB
-
memory/4252-191-0x0000000000D00000-0x0000000000D05000-memory.dmpFilesize
20KB
-
memory/4252-166-0x0000000000D00000-0x0000000000D05000-memory.dmpFilesize
20KB
-
memory/4396-158-0x0000000000000000-mapping.dmp
-
memory/4688-189-0x0000000001230000-0x0000000001237000-memory.dmpFilesize
28KB
-
memory/4688-144-0x0000000000000000-mapping.dmp
-
memory/4688-155-0x0000000001230000-0x0000000001237000-memory.dmpFilesize
28KB
-
memory/4688-156-0x0000000001220000-0x000000000122B000-memory.dmpFilesize
44KB
-
memory/5080-159-0x0000000000000000-mapping.dmp