Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 12:35

General

  • Target

    cb9dcc05d4f957691138c3bace274df19b778bc725929bccefb959d7603dea63.exe

  • Size

    277KB

  • MD5

    eaa977eb37fc5df3bc36a1b422d75781

  • SHA1

    8317d7bbe0dc2aace83cb98c08cc3ef3540da9b7

  • SHA256

    cb9dcc05d4f957691138c3bace274df19b778bc725929bccefb959d7603dea63

  • SHA512

    ae580feb2ff350c765a6aaa1dcb8685c700e1315709396404f2fccb45b84b4fe3f6d34693a794c387e649902c652e54b86b45aa3333b88f0ac9b057adcfcea82

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

4

C2

45.10.43.167:26696

Attributes
  • auth_value

    907b4009a916888062785688f81bc6b3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb9dcc05d4f957691138c3bace274df19b778bc725929bccefb959d7603dea63.exe
    "C:\Users\Admin\AppData\Local\Temp\cb9dcc05d4f957691138c3bace274df19b778bc725929bccefb959d7603dea63.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4944
  • C:\Users\Admin\AppData\Local\Temp\4805.exe
    C:\Users\Admin\AppData\Local\Temp\4805.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 10
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\timeout.exe
        timeout 10
        3⤵
        • Delays execution with timeout.exe
        PID:3168
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3968
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:2036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 880
        2⤵
        • Program crash
        PID:5020
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2036 -ip 2036
      1⤵
        PID:1544
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:3836
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
          1⤵
            PID:2108

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\4805.exe
            Filesize

            342KB

            MD5

            5081f141de74d785dacfe8254097d29f

            SHA1

            bd8f230e9c79d66718871c0b2a770988e021aa21

            SHA256

            dac6ad2b96313e9fed6a84abc829204b40effc0f89fc602889377b589c28fe4a

            SHA512

            09d507af2faece517c5bdc69ab37d468a9cc9dc177e3737d4e31beffcb38037827c1d3f95a7de5321c914a85e69e1b4fb1c9f5d93ef08457bef57109cca0b6dc

          • C:\Users\Admin\AppData\Local\Temp\4805.exe
            Filesize

            342KB

            MD5

            5081f141de74d785dacfe8254097d29f

            SHA1

            bd8f230e9c79d66718871c0b2a770988e021aa21

            SHA256

            dac6ad2b96313e9fed6a84abc829204b40effc0f89fc602889377b589c28fe4a

            SHA512

            09d507af2faece517c5bdc69ab37d468a9cc9dc177e3737d4e31beffcb38037827c1d3f95a7de5321c914a85e69e1b4fb1c9f5d93ef08457bef57109cca0b6dc

          • memory/588-140-0x0000000000000000-mapping.dmp
          • memory/2036-138-0x0000000000000000-mapping.dmp
          • memory/3148-133-0x00000000003A0000-0x00000000003B6000-memory.dmp
            Filesize

            88KB

          • memory/3168-141-0x0000000000000000-mapping.dmp
          • memory/3836-139-0x0000000000000000-mapping.dmp
          • memory/3968-148-0x0000000005830000-0x0000000005842000-memory.dmp
            Filesize

            72KB

          • memory/3968-150-0x0000000005890000-0x00000000058CC000-memory.dmp
            Filesize

            240KB

          • memory/3968-155-0x00000000087B0000-0x0000000008CDC000-memory.dmp
            Filesize

            5.2MB

          • memory/3968-154-0x00000000080B0000-0x0000000008272000-memory.dmp
            Filesize

            1.8MB

          • memory/3968-153-0x00000000071E0000-0x0000000007230000-memory.dmp
            Filesize

            320KB

          • memory/3968-152-0x0000000006950000-0x000000000696E000-memory.dmp
            Filesize

            120KB

          • memory/3968-151-0x0000000006840000-0x00000000068B6000-memory.dmp
            Filesize

            472KB

          • memory/3968-149-0x0000000005960000-0x0000000005A6A000-memory.dmp
            Filesize

            1.0MB

          • memory/3968-145-0x0000000000000000-mapping.dmp
          • memory/3968-146-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/3968-147-0x0000000005DB0000-0x00000000063C8000-memory.dmp
            Filesize

            6.1MB

          • memory/4704-144-0x00000000248C0000-0x0000000024E64000-memory.dmp
            Filesize

            5.6MB

          • memory/4704-137-0x0000000000040000-0x000000000009C000-memory.dmp
            Filesize

            368KB

          • memory/4704-143-0x0000000024270000-0x0000000024302000-memory.dmp
            Filesize

            584KB

          • memory/4704-142-0x0000000004AA0000-0x0000000004B06000-memory.dmp
            Filesize

            408KB

          • memory/4704-134-0x0000000000000000-mapping.dmp
          • memory/4944-130-0x0000000000772000-0x0000000000782000-memory.dmp
            Filesize

            64KB

          • memory/4944-131-0x0000000000560000-0x0000000000569000-memory.dmp
            Filesize

            36KB

          • memory/4944-132-0x0000000000400000-0x000000000048A000-memory.dmp
            Filesize

            552KB