Analysis
-
max time kernel
184s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2023 19:18
Static task
static1
Behavioral task
behavioral1
Sample
41e1ac9c4acfe3fbb09f212ef7f3534baa74413cf4830ad934a0ef435ddf1034.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
41e1ac9c4acfe3fbb09f212ef7f3534baa74413cf4830ad934a0ef435ddf1034.exe
Resource
win10v2004-20231023-en
General
-
Target
41e1ac9c4acfe3fbb09f212ef7f3534baa74413cf4830ad934a0ef435ddf1034.exe
-
Size
3.7MB
-
MD5
9b2f1f65ce3f58b4ce229409f39a8d2b
-
SHA1
5699542019f22d4f44ee2f8a63b5980b819ce72d
-
SHA256
41e1ac9c4acfe3fbb09f212ef7f3534baa74413cf4830ad934a0ef435ddf1034
-
SHA512
028f195e504c8da9150834438a3abc76c8a3d2a42cdec4e8c17e7e48aa0fae73470575f8eb3bff97c47b951f612f1533f06fd627c282df258ff34e543a94e2fa
-
SSDEEP
98304:TkMZ2Vi5bIn6tDdz2JLOsWynvvPUiXYT1/mxGlof6:TkMAA586tDdzALOs5vnUiXYguF
Malware Config
Extracted
redline
95.181.152.8:46927
-
auth_value
cdf3919a262c0d6ba99116b375d7551c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/2280-18-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 3132 @zxckostyan4ik_crypted.exe 2128 Smithianism.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 89 icanhazip.com 90 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3132 set thread context of 2280 3132 @zxckostyan4ik_crypted.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2280 RegAsm.exe 2280 RegAsm.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe 2128 Smithianism.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeDebugPrivilege 2280 RegAsm.exe Token: SeDebugPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeSecurityPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeSecurityPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeSecurityPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeSecurityPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeSecurityPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeSecurityPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeSecurityPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeSecurityPrivilege 2128 Smithianism.exe Token: SeSecurityPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeSecurityPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe Token: SeSecurityPrivilege 2128 Smithianism.exe Token: SeBackupPrivilege 2128 Smithianism.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3100 wrote to memory of 3132 3100 41e1ac9c4acfe3fbb09f212ef7f3534baa74413cf4830ad934a0ef435ddf1034.exe 89 PID 3100 wrote to memory of 3132 3100 41e1ac9c4acfe3fbb09f212ef7f3534baa74413cf4830ad934a0ef435ddf1034.exe 89 PID 3100 wrote to memory of 2128 3100 41e1ac9c4acfe3fbb09f212ef7f3534baa74413cf4830ad934a0ef435ddf1034.exe 91 PID 3100 wrote to memory of 2128 3100 41e1ac9c4acfe3fbb09f212ef7f3534baa74413cf4830ad934a0ef435ddf1034.exe 91 PID 3132 wrote to memory of 2280 3132 @zxckostyan4ik_crypted.exe 93 PID 3132 wrote to memory of 2280 3132 @zxckostyan4ik_crypted.exe 93 PID 3132 wrote to memory of 2280 3132 @zxckostyan4ik_crypted.exe 93 PID 3132 wrote to memory of 2280 3132 @zxckostyan4ik_crypted.exe 93 PID 3132 wrote to memory of 2280 3132 @zxckostyan4ik_crypted.exe 93 PID 3132 wrote to memory of 2280 3132 @zxckostyan4ik_crypted.exe 93 PID 3132 wrote to memory of 2280 3132 @zxckostyan4ik_crypted.exe 93 PID 3132 wrote to memory of 2280 3132 @zxckostyan4ik_crypted.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\41e1ac9c4acfe3fbb09f212ef7f3534baa74413cf4830ad934a0ef435ddf1034.exe"C:\Users\Admin\AppData\Local\Temp\41e1ac9c4acfe3fbb09f212ef7f3534baa74413cf4830ad934a0ef435ddf1034.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\@zxckostyan4ik_crypted.exeC:\Users\Admin\AppData\Local\Temp\@zxckostyan4ik_crypted.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd3⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
-
C:\Users\Admin\AppData\Local\Temp\Smithianism.exeC:\Users\Admin\AppData\Local\Temp\Smithianism.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
506KB
MD552cbba6d520f8f9c3f5425824fb23f78
SHA1d4fa4290fe4729ee0a924712ad0f1a3cd4f11506
SHA2569dd44e1f1893d46a4fa68bd19a2ad6b49b87bd0f47432dd2497f2a1f0d32d560
SHA5120fce8f90ed02b3cf15e09878d220f946e8900b409f4d7d894df11fe37db39d89769d55194738f0ba85b9c6de2e664f2bc0913b5b1426df1945cbdb8ac8611222
-
Filesize
506KB
MD552cbba6d520f8f9c3f5425824fb23f78
SHA1d4fa4290fe4729ee0a924712ad0f1a3cd4f11506
SHA2569dd44e1f1893d46a4fa68bd19a2ad6b49b87bd0f47432dd2497f2a1f0d32d560
SHA5120fce8f90ed02b3cf15e09878d220f946e8900b409f4d7d894df11fe37db39d89769d55194738f0ba85b9c6de2e664f2bc0913b5b1426df1945cbdb8ac8611222
-
Filesize
3.6MB
MD5355a3913d57c678eaae265f11b9e4262
SHA196b85ab1767ad661f6f94e647899179c3e74c5a5
SHA2567f4827e9d612ba8ab56b4122dc1ee018e8bb84e8a6918e8953d2eb101d824d3c
SHA512e04e331774013ce12ab5cf184d371304272a236846d4c82835595c9572244115adca1dad2348e6780c07c73948b043db2f61504766f8aec578383719c280d363
-
Filesize
3.6MB
MD5355a3913d57c678eaae265f11b9e4262
SHA196b85ab1767ad661f6f94e647899179c3e74c5a5
SHA2567f4827e9d612ba8ab56b4122dc1ee018e8bb84e8a6918e8953d2eb101d824d3c
SHA512e04e331774013ce12ab5cf184d371304272a236846d4c82835595c9572244115adca1dad2348e6780c07c73948b043db2f61504766f8aec578383719c280d363