Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29/12/2022, 12:39
Static task
static1
Behavioral task
behavioral1
Sample
64c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a.exe
Resource
win10v2004-20220812-en
General
-
Target
64c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a.exe
-
Size
327KB
-
MD5
ffdcce59d85399b04eaf9eae45a4ef00
-
SHA1
6da8310b3fb1205e41b66010f30b72336759b5ab
-
SHA256
64c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a
-
SHA512
2f6f76aa01bb072d66a59a6edec8543b7b0e9fab8a9e91273d103383f942c8111e4b9e65e16763810017de5c4a5b4b89aaf7cb0fb000081d3affed3929d3ff3b
-
SSDEEP
6144:hkU4szLY+MQHUhtorwOJwL82XYosWYf67k13bwZ4Vxq:V9zs+MQ0sFV2XxsWYy7
Malware Config
Extracted
redline
installs
77.73.134.57:20368
-
auth_value
018d84fd84774560e4827f12acc7d4af
Signatures
-
Detects Smokeloader packer 2 IoCs
resource yara_rule behavioral1/memory/3712-133-0x00000000005B0000-0x00000000005B9000-memory.dmp family_smokeloader behavioral1/memory/4508-180-0x0000000000590000-0x0000000000599000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 2112 5544.exe 948 5DFF.exe 4508 6285.exe 4864 caedwhb -
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2112 set thread context of 1852 2112 5544.exe 88 -
Program crash 1 IoCs
pid pid_target Process procid_target 3784 2112 WerFault.exe 85 -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI caedwhb Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI caedwhb Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 64c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6285.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6285.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6285.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI caedwhb Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 64c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 64c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3712 64c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a.exe 3712 64c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a.exe 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2824 Process not Found -
Suspicious behavior: MapViewOfSection 23 IoCs
pid Process 3712 64c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a.exe 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 2824 Process not Found 4508 6285.exe 2824 Process not Found 2824 Process not Found 4864 caedwhb -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeShutdownPrivilege 2824 Process not Found Token: SeCreatePagefilePrivilege 2824 Process not Found Token: SeShutdownPrivilege 2824 Process not Found Token: SeCreatePagefilePrivilege 2824 Process not Found Token: SeShutdownPrivilege 2824 Process not Found Token: SeCreatePagefilePrivilege 2824 Process not Found Token: SeShutdownPrivilege 2824 Process not Found Token: SeCreatePagefilePrivilege 2824 Process not Found Token: SeShutdownPrivilege 2824 Process not Found Token: SeCreatePagefilePrivilege 2824 Process not Found Token: SeDebugPrivilege 1852 AppLaunch.exe Token: SeShutdownPrivilege 2824 Process not Found Token: SeCreatePagefilePrivilege 2824 Process not Found -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2112 2824 Process not Found 85 PID 2824 wrote to memory of 2112 2824 Process not Found 85 PID 2824 wrote to memory of 2112 2824 Process not Found 85 PID 2112 wrote to memory of 1852 2112 5544.exe 88 PID 2112 wrote to memory of 1852 2112 5544.exe 88 PID 2112 wrote to memory of 1852 2112 5544.exe 88 PID 2112 wrote to memory of 1852 2112 5544.exe 88 PID 2112 wrote to memory of 1852 2112 5544.exe 88 PID 2824 wrote to memory of 948 2824 Process not Found 91 PID 2824 wrote to memory of 948 2824 Process not Found 91 PID 2824 wrote to memory of 948 2824 Process not Found 91 PID 2824 wrote to memory of 4508 2824 Process not Found 93 PID 2824 wrote to memory of 4508 2824 Process not Found 93 PID 2824 wrote to memory of 4508 2824 Process not Found 93 PID 2824 wrote to memory of 716 2824 Process not Found 94 PID 2824 wrote to memory of 716 2824 Process not Found 94 PID 2824 wrote to memory of 716 2824 Process not Found 94 PID 2824 wrote to memory of 716 2824 Process not Found 94 PID 2824 wrote to memory of 3916 2824 Process not Found 95 PID 2824 wrote to memory of 3916 2824 Process not Found 95 PID 2824 wrote to memory of 3916 2824 Process not Found 95 PID 2824 wrote to memory of 2360 2824 Process not Found 96 PID 2824 wrote to memory of 2360 2824 Process not Found 96 PID 2824 wrote to memory of 2360 2824 Process not Found 96 PID 2824 wrote to memory of 2360 2824 Process not Found 96 PID 948 wrote to memory of 1984 948 5DFF.exe 97 PID 948 wrote to memory of 1984 948 5DFF.exe 97 PID 948 wrote to memory of 1984 948 5DFF.exe 97 PID 948 wrote to memory of 4628 948 5DFF.exe 98 PID 948 wrote to memory of 4628 948 5DFF.exe 98 PID 948 wrote to memory of 4628 948 5DFF.exe 98 PID 2824 wrote to memory of 3132 2824 Process not Found 99 PID 2824 wrote to memory of 3132 2824 Process not Found 99 PID 2824 wrote to memory of 3132 2824 Process not Found 99 PID 948 wrote to memory of 2528 948 5DFF.exe 100 PID 948 wrote to memory of 2528 948 5DFF.exe 100 PID 948 wrote to memory of 2528 948 5DFF.exe 100 PID 948 wrote to memory of 1508 948 5DFF.exe 101 PID 948 wrote to memory of 1508 948 5DFF.exe 101 PID 948 wrote to memory of 1508 948 5DFF.exe 101 PID 2824 wrote to memory of 1404 2824 Process not Found 102 PID 2824 wrote to memory of 1404 2824 Process not Found 102 PID 2824 wrote to memory of 1404 2824 Process not Found 102 PID 2824 wrote to memory of 1404 2824 Process not Found 102 PID 2824 wrote to memory of 764 2824 Process not Found 103 PID 2824 wrote to memory of 764 2824 Process not Found 103 PID 2824 wrote to memory of 764 2824 Process not Found 103 PID 2824 wrote to memory of 764 2824 Process not Found 103 PID 2824 wrote to memory of 1840 2824 Process not Found 104 PID 2824 wrote to memory of 1840 2824 Process not Found 104 PID 2824 wrote to memory of 1840 2824 Process not Found 104 PID 2824 wrote to memory of 1840 2824 Process not Found 104 PID 2824 wrote to memory of 2876 2824 Process not Found 105 PID 2824 wrote to memory of 2876 2824 Process not Found 105 PID 2824 wrote to memory of 2876 2824 Process not Found 105 PID 2824 wrote to memory of 4292 2824 Process not Found 106 PID 2824 wrote to memory of 4292 2824 Process not Found 106 PID 2824 wrote to memory of 4292 2824 Process not Found 106 PID 2824 wrote to memory of 4292 2824 Process not Found 106 PID 2824 wrote to memory of 864 2824 Process not Found 108 PID 2824 wrote to memory of 864 2824 Process not Found 108 PID 2824 wrote to memory of 864 2824 Process not Found 108 PID 2824 wrote to memory of 864 2824 Process not Found 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\64c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a.exe"C:\Users\Admin\AppData\Local\Temp\64c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3712
-
C:\Users\Admin\AppData\Local\Temp\5544.exeC:\Users\Admin\AppData\Local\Temp\5544.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 1562⤵
- Program crash
PID:3784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2112 -ip 21121⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\5DFF.exeC:\Users\Admin\AppData\Local\Temp\5DFF.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4628
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2528
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1508
-
-
C:\Users\Admin\AppData\Local\Temp\6285.exeC:\Users\Admin\AppData\Local\Temp\6285.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4508
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:716
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3916
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2360
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3132
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1404
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:764
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1840
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2876
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4292
-
C:\Users\Admin\AppData\Roaming\caedwhbC:\Users\Admin\AppData\Roaming\caedwhb1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4864
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:864
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
299KB
MD51a4930e4be17123c8d8f2f57c539e493
SHA17f29d9c5a7babeb741761243a18869ab311493e4
SHA2565a83268b4310b64a536daa8aa0e84bfc225d3a4f5914310daa65027ac821be72
SHA512c05bcdbe1c5c994acb8c807a790e43d4e326479aab919f1e6728eec47030da321e081602e4a27a5834911346b0a3d6d6799e09d420c820e363ceb45360a27ad1
-
Filesize
299KB
MD51a4930e4be17123c8d8f2f57c539e493
SHA17f29d9c5a7babeb741761243a18869ab311493e4
SHA2565a83268b4310b64a536daa8aa0e84bfc225d3a4f5914310daa65027ac821be72
SHA512c05bcdbe1c5c994acb8c807a790e43d4e326479aab919f1e6728eec47030da321e081602e4a27a5834911346b0a3d6d6799e09d420c820e363ceb45360a27ad1
-
Filesize
67KB
MD5666d8f33d37064fd5d14e2166c9bfa69
SHA13b27df9335a9b2efe9da1057e9f8312a72d1ca9d
SHA2567fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157
SHA512ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df
-
Filesize
67KB
MD5666d8f33d37064fd5d14e2166c9bfa69
SHA13b27df9335a9b2efe9da1057e9f8312a72d1ca9d
SHA2567fddf1b75f50d43214867f367223f2d241d62ae63deea334d051c0ee19d18157
SHA512ac3c993f019bb402db474fda65d587ae7717725eea9b3a869acd3530543b7b94d354f19474f6b1c7fc760b5b22622328def2bef26e3900c186b16e8a3d3b90df
-
Filesize
301KB
MD5240afeca981e2d598217814fa230e907
SHA10e95db74270e1fc863512fa591116119fcab7ba8
SHA256821d166c3a781284bebe960f1f96813dfa453e1cde264f4274b1f14b90073bff
SHA5128c438a1b666f4e2c447c90108eb280c6d578a465699cfc9eeb9f3c8476a137c962b3db73071cfde138017d18ab095beffcdef6ab8a6dde5f9f50ae4dbec34522
-
Filesize
301KB
MD5240afeca981e2d598217814fa230e907
SHA10e95db74270e1fc863512fa591116119fcab7ba8
SHA256821d166c3a781284bebe960f1f96813dfa453e1cde264f4274b1f14b90073bff
SHA5128c438a1b666f4e2c447c90108eb280c6d578a465699cfc9eeb9f3c8476a137c962b3db73071cfde138017d18ab095beffcdef6ab8a6dde5f9f50ae4dbec34522
-
Filesize
327KB
MD5ffdcce59d85399b04eaf9eae45a4ef00
SHA16da8310b3fb1205e41b66010f30b72336759b5ab
SHA25664c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a
SHA5122f6f76aa01bb072d66a59a6edec8543b7b0e9fab8a9e91273d103383f942c8111e4b9e65e16763810017de5c4a5b4b89aaf7cb0fb000081d3affed3929d3ff3b
-
Filesize
327KB
MD5ffdcce59d85399b04eaf9eae45a4ef00
SHA16da8310b3fb1205e41b66010f30b72336759b5ab
SHA25664c8961580c51d91243226dac1d4b95a4bc9a47f580acadfaa291c3ae1b7e14a
SHA5122f6f76aa01bb072d66a59a6edec8543b7b0e9fab8a9e91273d103383f942c8111e4b9e65e16763810017de5c4a5b4b89aaf7cb0fb000081d3affed3929d3ff3b