Analysis

  • max time kernel
    151s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 13:03

General

  • Target

    fa1cc1b57c6c91515e935c781413376ce550b65eefb22036fc40b70eab60585a.exe

  • Size

    277KB

  • MD5

    f621d1c2ce52b6cf1c9690879175f4b0

  • SHA1

    e8c26bd0727b1b8d2441e149932bfb6502c8b243

  • SHA256

    fa1cc1b57c6c91515e935c781413376ce550b65eefb22036fc40b70eab60585a

  • SHA512

    c2c2cf1082aa9cd65f818c580c88a9930fecc8c93ec8fc9f13f59eee05cc7bc8a4a6bb9e6c45c1c18d0e538b2a064909b2fb3e0b727f84a00263abecd459d989

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

4

C2

45.10.43.167:26696

Attributes
  • auth_value

    907b4009a916888062785688f81bc6b3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa1cc1b57c6c91515e935c781413376ce550b65eefb22036fc40b70eab60585a.exe
    "C:\Users\Admin\AppData\Local\Temp\fa1cc1b57c6c91515e935c781413376ce550b65eefb22036fc40b70eab60585a.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3428
  • C:\Users\Admin\AppData\Local\Temp\88E7.exe
    C:\Users\Admin\AppData\Local\Temp\88E7.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 10
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3724
      • C:\Windows\SysWOW64\timeout.exe
        timeout 10
        3⤵
        • Delays execution with timeout.exe
        PID:1700
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:4344
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4616
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:4316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 880
          2⤵
          • Program crash
          PID:3128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4316 -ip 4316
        1⤵
          PID:1044
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:3796

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\88E7.exe
            Filesize

            342KB

            MD5

            5081f141de74d785dacfe8254097d29f

            SHA1

            bd8f230e9c79d66718871c0b2a770988e021aa21

            SHA256

            dac6ad2b96313e9fed6a84abc829204b40effc0f89fc602889377b589c28fe4a

            SHA512

            09d507af2faece517c5bdc69ab37d468a9cc9dc177e3737d4e31beffcb38037827c1d3f95a7de5321c914a85e69e1b4fb1c9f5d93ef08457bef57109cca0b6dc

          • C:\Users\Admin\AppData\Local\Temp\88E7.exe
            Filesize

            342KB

            MD5

            5081f141de74d785dacfe8254097d29f

            SHA1

            bd8f230e9c79d66718871c0b2a770988e021aa21

            SHA256

            dac6ad2b96313e9fed6a84abc829204b40effc0f89fc602889377b589c28fe4a

            SHA512

            09d507af2faece517c5bdc69ab37d468a9cc9dc177e3737d4e31beffcb38037827c1d3f95a7de5321c914a85e69e1b4fb1c9f5d93ef08457bef57109cca0b6dc

          • memory/116-142-0x00000000057F0000-0x0000000005856000-memory.dmp
            Filesize

            408KB

          • memory/116-144-0x000000002A0E0000-0x000000002A684000-memory.dmp
            Filesize

            5.6MB

          • memory/116-134-0x0000000000000000-mapping.dmp
          • memory/116-143-0x0000000029A90000-0x0000000029B22000-memory.dmp
            Filesize

            584KB

          • memory/116-137-0x0000000000D30000-0x0000000000D8C000-memory.dmp
            Filesize

            368KB

          • memory/1700-141-0x0000000000000000-mapping.dmp
          • memory/2812-133-0x0000000000CF0000-0x0000000000D06000-memory.dmp
            Filesize

            88KB

          • memory/3428-130-0x0000000000832000-0x0000000000842000-memory.dmp
            Filesize

            64KB

          • memory/3428-132-0x0000000000400000-0x000000000048A000-memory.dmp
            Filesize

            552KB

          • memory/3428-131-0x00000000001F0000-0x00000000001F9000-memory.dmp
            Filesize

            36KB

          • memory/3724-140-0x0000000000000000-mapping.dmp
          • memory/3796-139-0x0000000000000000-mapping.dmp
          • memory/4316-138-0x0000000000000000-mapping.dmp
          • memory/4344-145-0x0000000000000000-mapping.dmp
          • memory/4616-146-0x0000000000000000-mapping.dmp
          • memory/4616-147-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/4616-148-0x0000000005300000-0x0000000005918000-memory.dmp
            Filesize

            6.1MB

          • memory/4616-149-0x0000000004DA0000-0x0000000004DB2000-memory.dmp
            Filesize

            72KB

          • memory/4616-150-0x0000000004ED0000-0x0000000004FDA000-memory.dmp
            Filesize

            1.0MB

          • memory/4616-151-0x0000000004E30000-0x0000000004E6C000-memory.dmp
            Filesize

            240KB

          • memory/4616-152-0x0000000005CA0000-0x0000000005D16000-memory.dmp
            Filesize

            472KB

          • memory/4616-153-0x0000000005FA0000-0x0000000005FBE000-memory.dmp
            Filesize

            120KB

          • memory/4616-154-0x0000000006190000-0x00000000061E0000-memory.dmp
            Filesize

            320KB

          • memory/4616-155-0x0000000007660000-0x0000000007822000-memory.dmp
            Filesize

            1.8MB

          • memory/4616-156-0x0000000007D60000-0x000000000828C000-memory.dmp
            Filesize

            5.2MB