Analysis

  • max time kernel
    152s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 20:05

General

  • Target

    a65bfa86e1d6289171c9f2e3b472690cdfa92fa9e9695899b3974f2af4bb45a8.exe

  • Size

    289KB

  • MD5

    aa86a444e8eb5ac45ffdc3c9e8eaaebb

  • SHA1

    6052d422c664144d360abdf44c35d96ed49af1ec

  • SHA256

    a65bfa86e1d6289171c9f2e3b472690cdfa92fa9e9695899b3974f2af4bb45a8

  • SHA512

    6f2a4b6f7fb8acbee85c424c9e14d42270ec1c09b11c1062c3ea76e5fbdae752fcf29edcbe834c9502cc14bb51227079ef6d84c81974ea7ebf096843b00073b5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

4

C2

45.10.43.167:26696

Attributes
  • auth_value

    907b4009a916888062785688f81bc6b3

Extracted

Family

vidar

Version

52.3

Botnet

1415

C2

https://t.me/hyipsdigest

https://mastodon.online/@ronxik13

Attributes
  • profile_id

    1415

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • Vidar Stealer 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a65bfa86e1d6289171c9f2e3b472690cdfa92fa9e9695899b3974f2af4bb45a8.exe
    "C:\Users\Admin\AppData\Local\Temp\a65bfa86e1d6289171c9f2e3b472690cdfa92fa9e9695899b3974f2af4bb45a8.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1768
  • C:\Users\Admin\AppData\Local\Temp\6462.exe
    C:\Users\Admin\AppData\Local\Temp\6462.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 10
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\SysWOW64\timeout.exe
        timeout 10
        3⤵
        • Delays execution with timeout.exe
        PID:2736
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:1980
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4240
    • C:\Users\Admin\AppData\Local\Temp\D6A5.exe
      C:\Users\Admin\AppData\Local\Temp\D6A5.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      PID:1828
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:3840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 884
          2⤵
          • Program crash
          PID:3848
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 3840 -ip 3840
          1⤵
            PID:3836

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          3
          T1081

          Discovery

          Query Registry

          4
          T1012

          System Information Discovery

          4
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          3
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\mozglue.dll
            Filesize

            133KB

            MD5

            8f73c08a9660691143661bf7332c3c27

            SHA1

            37fa65dd737c50fda710fdbde89e51374d0c204a

            SHA256

            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

            SHA512

            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

          • C:\ProgramData\nss3.dll
            Filesize

            1.2MB

            MD5

            bfac4e3c5908856ba17d41edcd455a51

            SHA1

            8eec7e888767aa9e4cca8ff246eb2aacb9170428

            SHA256

            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

            SHA512

            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

          • C:\Users\Admin\AppData\Local\Temp\6462.exe
            Filesize

            342KB

            MD5

            5081f141de74d785dacfe8254097d29f

            SHA1

            bd8f230e9c79d66718871c0b2a770988e021aa21

            SHA256

            dac6ad2b96313e9fed6a84abc829204b40effc0f89fc602889377b589c28fe4a

            SHA512

            09d507af2faece517c5bdc69ab37d468a9cc9dc177e3737d4e31beffcb38037827c1d3f95a7de5321c914a85e69e1b4fb1c9f5d93ef08457bef57109cca0b6dc

          • C:\Users\Admin\AppData\Local\Temp\6462.exe
            Filesize

            342KB

            MD5

            5081f141de74d785dacfe8254097d29f

            SHA1

            bd8f230e9c79d66718871c0b2a770988e021aa21

            SHA256

            dac6ad2b96313e9fed6a84abc829204b40effc0f89fc602889377b589c28fe4a

            SHA512

            09d507af2faece517c5bdc69ab37d468a9cc9dc177e3737d4e31beffcb38037827c1d3f95a7de5321c914a85e69e1b4fb1c9f5d93ef08457bef57109cca0b6dc

          • C:\Users\Admin\AppData\Local\Temp\D6A5.exe
            Filesize

            394KB

            MD5

            d8c45c0b9b53ff38ae74002af1a7a4f8

            SHA1

            8ed997d47dbc62d293cbc5876ac07d63ed50cbea

            SHA256

            deb22c6267a51ec816e96906a55d41c914e8e58e18fe733c982e3a86cc13d432

            SHA512

            c33bd204ead0247edaffc653f3519fb2eee1176b9362fa376f3a3505b92e728fe5f3ea376340bdc145dba95fc8420c933be9dc91aac798f11d0907958a9033c1

          • C:\Users\Admin\AppData\Local\Temp\D6A5.exe
            Filesize

            394KB

            MD5

            d8c45c0b9b53ff38ae74002af1a7a4f8

            SHA1

            8ed997d47dbc62d293cbc5876ac07d63ed50cbea

            SHA256

            deb22c6267a51ec816e96906a55d41c914e8e58e18fe733c982e3a86cc13d432

            SHA512

            c33bd204ead0247edaffc653f3519fb2eee1176b9362fa376f3a3505b92e728fe5f3ea376340bdc145dba95fc8420c933be9dc91aac798f11d0907958a9033c1

          • memory/688-157-0x0000000000000000-mapping.dmp
          • memory/1404-138-0x0000000000000000-mapping.dmp
          • memory/1768-131-0x00000000001F0000-0x00000000001F9000-memory.dmp
            Filesize

            36KB

          • memory/1768-132-0x0000000000400000-0x000000000048D000-memory.dmp
            Filesize

            564KB

          • memory/1768-130-0x00000000004E2000-0x00000000004F2000-memory.dmp
            Filesize

            64KB

          • memory/1828-140-0x0000000000000000-mapping.dmp
          • memory/1828-150-0x0000000000863000-0x0000000000891000-memory.dmp
            Filesize

            184KB

          • memory/1828-158-0x0000000060900000-0x0000000060992000-memory.dmp
            Filesize

            584KB

          • memory/1828-152-0x0000000000400000-0x00000000004A7000-memory.dmp
            Filesize

            668KB

          • memory/1828-151-0x00000000005C0000-0x000000000060F000-memory.dmp
            Filesize

            316KB

          • memory/1840-145-0x0000000025500000-0x0000000025AA4000-memory.dmp
            Filesize

            5.6MB

          • memory/1840-134-0x0000000000000000-mapping.dmp
          • memory/1840-144-0x0000000024EB0000-0x0000000024F42000-memory.dmp
            Filesize

            584KB

          • memory/1840-137-0x0000000000F50000-0x0000000000FAC000-memory.dmp
            Filesize

            368KB

          • memory/1840-143-0x0000000005940000-0x00000000059A6000-memory.dmp
            Filesize

            408KB

          • memory/1980-147-0x0000000000000000-mapping.dmp
          • memory/2736-139-0x0000000000000000-mapping.dmp
          • memory/3144-133-0x0000000000850000-0x0000000000866000-memory.dmp
            Filesize

            88KB

          • memory/3840-146-0x0000000000000000-mapping.dmp
          • memory/4240-148-0x0000000000000000-mapping.dmp
          • memory/4240-155-0x0000000005940000-0x0000000005A4A000-memory.dmp
            Filesize

            1.0MB

          • memory/4240-156-0x0000000005870000-0x00000000058AC000-memory.dmp
            Filesize

            240KB

          • memory/4240-154-0x0000000005810000-0x0000000005822000-memory.dmp
            Filesize

            72KB

          • memory/4240-153-0x0000000005DC0000-0x00000000063D8000-memory.dmp
            Filesize

            6.1MB

          • memory/4240-149-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/4240-179-0x0000000006810000-0x0000000006886000-memory.dmp
            Filesize

            472KB

          • memory/4240-180-0x0000000006930000-0x000000000694E000-memory.dmp
            Filesize

            120KB

          • memory/4240-181-0x00000000072D0000-0x0000000007320000-memory.dmp
            Filesize

            320KB

          • memory/4240-182-0x00000000074F0000-0x00000000076B2000-memory.dmp
            Filesize

            1.8MB

          • memory/4240-183-0x0000000007BF0000-0x000000000811C000-memory.dmp
            Filesize

            5.2MB