Analysis

  • max time kernel
    150s
  • max time network
    103s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    25-05-2022 07:33

General

  • Target

    ac835e36c30f67f3f5eb04810ec4742bb186c425faf04588d85a4daa9d115d57.exe

  • Size

    276KB

  • MD5

    7d71c8b28985dfcb90bef0ad353d1adb

  • SHA1

    3d50a46bb1b223f424ae94d35c8128c8ea110709

  • SHA256

    ac835e36c30f67f3f5eb04810ec4742bb186c425faf04588d85a4daa9d115d57

  • SHA512

    04cbbec1f671b9aec21ddee81b422d877d88e6a1b8ef5f34a99f6d60956dcd430defb982526caf153b8e91d3fdc3edaf923311f8ac7f129aac70e6883ff83122

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

4

C2

45.10.43.167:26696

Attributes
  • auth_value

    907b4009a916888062785688f81bc6b3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac835e36c30f67f3f5eb04810ec4742bb186c425faf04588d85a4daa9d115d57.exe
    "C:\Users\Admin\AppData\Local\Temp\ac835e36c30f67f3f5eb04810ec4742bb186c425faf04588d85a4daa9d115d57.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2504
  • C:\Users\Admin\AppData\Local\Temp\4045.exe
    C:\Users\Admin\AppData\Local\Temp\4045.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 10
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Windows\SysWOW64\timeout.exe
        timeout 10
        3⤵
        • Delays execution with timeout.exe
        PID:3976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3992
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
    • Accesses Microsoft Outlook profiles
    • outlook_office_path
    • outlook_win_path
    PID:2160
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe
    1⤵
      PID:4944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    Collection

    Email Collection

    1
    T1114

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4045.exe
      Filesize

      342KB

      MD5

      5081f141de74d785dacfe8254097d29f

      SHA1

      bd8f230e9c79d66718871c0b2a770988e021aa21

      SHA256

      dac6ad2b96313e9fed6a84abc829204b40effc0f89fc602889377b589c28fe4a

      SHA512

      09d507af2faece517c5bdc69ab37d468a9cc9dc177e3737d4e31beffcb38037827c1d3f95a7de5321c914a85e69e1b4fb1c9f5d93ef08457bef57109cca0b6dc

    • C:\Users\Admin\AppData\Local\Temp\4045.exe
      Filesize

      342KB

      MD5

      5081f141de74d785dacfe8254097d29f

      SHA1

      bd8f230e9c79d66718871c0b2a770988e021aa21

      SHA256

      dac6ad2b96313e9fed6a84abc829204b40effc0f89fc602889377b589c28fe4a

      SHA512

      09d507af2faece517c5bdc69ab37d468a9cc9dc177e3737d4e31beffcb38037827c1d3f95a7de5321c914a85e69e1b4fb1c9f5d93ef08457bef57109cca0b6dc

    • memory/2160-189-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-184-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-173-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-185-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-187-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-175-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-177-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-188-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-186-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-171-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-183-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-182-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-181-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-179-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-162-0x0000000000000000-mapping.dmp
    • memory/2160-169-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2160-165-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-147-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-151-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-134-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-135-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-136-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-138-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-137-0x0000000000741000-0x0000000000751000-memory.dmp
      Filesize

      64KB

    • memory/2504-139-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-141-0x0000000000490000-0x000000000053E000-memory.dmp
      Filesize

      696KB

    • memory/2504-140-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-143-0x0000000000400000-0x000000000048A000-memory.dmp
      Filesize

      552KB

    • memory/2504-144-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-142-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-145-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-146-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-132-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-148-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-149-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-150-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-128-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-152-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-153-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-129-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-118-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-119-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-133-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-120-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-131-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-121-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-122-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-123-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-124-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-125-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-126-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-130-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2504-127-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/2836-154-0x0000000001230000-0x0000000001246000-memory.dmp
      Filesize

      88KB

    • memory/3976-300-0x0000000000000000-mapping.dmp
    • memory/3992-413-0x0000000006140000-0x0000000006190000-memory.dmp
      Filesize

      320KB

    • memory/3992-335-0x000000000041AD9E-mapping.dmp
    • memory/3992-368-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3992-389-0x0000000005330000-0x0000000005936000-memory.dmp
      Filesize

      6.0MB

    • memory/3992-390-0x0000000004D90000-0x0000000004DA2000-memory.dmp
      Filesize

      72KB

    • memory/3992-391-0x0000000004EC0000-0x0000000004FCA000-memory.dmp
      Filesize

      1.0MB

    • memory/3992-394-0x0000000004DF0000-0x0000000004E2E000-memory.dmp
      Filesize

      248KB

    • memory/3992-396-0x0000000004E30000-0x0000000004E7B000-memory.dmp
      Filesize

      300KB

    • memory/3992-408-0x0000000005CC0000-0x0000000005D36000-memory.dmp
      Filesize

      472KB

    • memory/3992-412-0x0000000005F80000-0x0000000005F9E000-memory.dmp
      Filesize

      120KB

    • memory/3992-414-0x0000000006B50000-0x0000000006D12000-memory.dmp
      Filesize

      1.8MB

    • memory/3992-415-0x0000000007250000-0x000000000777C000-memory.dmp
      Filesize

      5.2MB

    • memory/4244-160-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-174-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-180-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-155-0x0000000000000000-mapping.dmp
    • memory/4244-229-0x0000000000870000-0x00000000008CC000-memory.dmp
      Filesize

      368KB

    • memory/4244-247-0x0000000002C00000-0x0000000002C52000-memory.dmp
      Filesize

      328KB

    • memory/4244-276-0x0000000005190000-0x00000000051E4000-memory.dmp
      Filesize

      336KB

    • memory/4244-277-0x0000000005300000-0x000000000534C000-memory.dmp
      Filesize

      304KB

    • memory/4244-157-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-176-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-324-0x0000000005270000-0x00000000052D6000-memory.dmp
      Filesize

      408KB

    • memory/4244-332-0x0000000027020000-0x00000000270B2000-memory.dmp
      Filesize

      584KB

    • memory/4244-333-0x00000000275C0000-0x0000000027ABE000-memory.dmp
      Filesize

      5.0MB

    • memory/4244-178-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-163-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-170-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-172-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-168-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-166-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-164-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-161-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-159-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4244-158-0x0000000077310000-0x000000007749E000-memory.dmp
      Filesize

      1.6MB

    • memory/4724-294-0x0000000000000000-mapping.dmp
    • memory/4944-191-0x0000000000000000-mapping.dmp