Analysis

  • max time kernel
    300s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 05:08

General

  • Target

    f6ccdda55b0298c9cd9c5dedd9a929bd370e6855edbf6cb0e66b4d9af610d139.exe

  • Size

    229KB

  • MD5

    d10ceb31dff3ca0c51709fa32cfa078e

  • SHA1

    6c07a177d886c49d96aa47ae19a6672120592c8c

  • SHA256

    f6ccdda55b0298c9cd9c5dedd9a929bd370e6855edbf6cb0e66b4d9af610d139

  • SHA512

    82118dbb5fdfb5e19e2db72774d5a6e86d5a1a238eac93072ccc9ecdaa6755e6ae51082ffaa9e49aed882f95719bb41c5472149d2beff0cb43902e52c5415f43

  • SSDEEP

    3072:fgwt5v//EhZGDBcQ3nlNDpu15OwUdWXDpvJg4TDE2peXsnJ52fAniotj:x1DBcQXlNdC5lTDg4TDjmxInx

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Exodus

C2

93.123.39.68:1334

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6ccdda55b0298c9cd9c5dedd9a929bd370e6855edbf6cb0e66b4d9af610d139.exe
    "C:\Users\Admin\AppData\Local\Temp\f6ccdda55b0298c9cd9c5dedd9a929bd370e6855edbf6cb0e66b4d9af610d139.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1888
  • C:\Users\Admin\AppData\Local\Temp\E437.exe
    C:\Users\Admin\AppData\Local\Temp\E437.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:2668
  • C:\Users\Admin\AppData\Local\Temp\AA54.exe
    C:\Users\Admin\AppData\Local\Temp\AA54.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 96
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:2168
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {0B37E2FC-E9EF-4E73-AD82-F1059FF3C46F} S-1-5-21-3427588347-1492276948-3422228430-1000:QVMRJQQO\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Users\Admin\AppData\Roaming\tsiffid
      C:\Users\Admin\AppData\Roaming\tsiffid
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2556
  • C:\Windows\system32\reg.exe
    reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
    1⤵
      PID:1112
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\B415.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
    • C:\Users\Admin\AppData\Local\Temp\BC12.exe
      C:\Users\Admin\AppData\Local\Temp\BC12.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1152

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AA54.exe
      Filesize

      803KB

      MD5

      38a9dcfbc766d5b666f29eaeb3725c5b

      SHA1

      5e3c405ccdda55f45f955ae60e6f4ecbd7e46d40

      SHA256

      740ad42f94342ffa739d06cabf888affe062fac720bd124c9a505292a6392b97

      SHA512

      afbb20dc7224f488613b432b0c22e5bbb57f60e86ad36e60ef70406d81b50f7e9c17550a3aa751ae52ed9df7ce6fce4b1d7da52fb7204b22b14c7ea8b822276e

    • C:\Users\Admin\AppData\Local\Temp\AA54.exe
      Filesize

      840KB

      MD5

      b974d86132288ae785df40f54eb6f714

      SHA1

      29e70148841839deccb0132e53eb60227ea8434a

      SHA256

      dc3667cfc0b7c0e9cf7d6d86053d736c24fd26ab3782a5ece589050df6634cee

      SHA512

      cb1b5cb9969333e2b249ec2a525db13f7690043ca6120531bb1822ac36993f693e73f02b89a0c945e258db4476913425e50a555f07bc029af3186d94631b0836

    • C:\Users\Admin\AppData\Local\Temp\B415.bat
      Filesize

      77B

      MD5

      55cc761bf3429324e5a0095cab002113

      SHA1

      2cc1ef4542a4e92d4158ab3978425d517fafd16d

      SHA256

      d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

      SHA512

      33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

    • C:\Users\Admin\AppData\Local\Temp\BC12.exe
      Filesize

      95KB

      MD5

      57935225dcb95b6ed9894d5d5e8b46a8

      SHA1

      1daf36a8db0b79be94a41d27183e4904a1340990

      SHA256

      79d7b0f170471f44ed6c07ddb4c4c9bb20c97235aef23ac052e692cb558a156d

      SHA512

      1b6362bdb7f6b177773357f5fe8e7d7ee44716fd8e63e663e446f4e204af581491d05345c12cd9cca91fd249383817da21ef2241011cdc251b7e299560ea48c0

    • C:\Users\Admin\AppData\Local\Temp\BC12.exe
      Filesize

      93KB

      MD5

      591d80458031cabf01c7d58472641a3c

      SHA1

      00cc54cc52110534b90a2d4b3e31050167784d65

      SHA256

      30a65b6b8cda42e48b3620fa8d6484dad46ab42199d78f2bb114b239248d1a17

      SHA512

      544e3df8bc1f6557e30058a3525370bb51a2797e03651fc1141c9d87c4253d62d16c0d922ac7729483dcf6477b29bfa95f5fdc9cc2c5094943cb614d6b35a924

    • C:\Users\Admin\AppData\Local\Temp\CabE320.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\E437.exe
      Filesize

      229KB

      MD5

      d10ceb31dff3ca0c51709fa32cfa078e

      SHA1

      6c07a177d886c49d96aa47ae19a6672120592c8c

      SHA256

      f6ccdda55b0298c9cd9c5dedd9a929bd370e6855edbf6cb0e66b4d9af610d139

      SHA512

      82118dbb5fdfb5e19e2db72774d5a6e86d5a1a238eac93072ccc9ecdaa6755e6ae51082ffaa9e49aed882f95719bb41c5472149d2beff0cb43902e52c5415f43

    • C:\Users\Admin\AppData\Local\Temp\TarE362.tmp
      Filesize

      135KB

      MD5

      4f0c95f694eea3d2fe8eaa919d4bc9b5

      SHA1

      ba6c06fc9bc2bbf24535e96efcaf4a6351d108b5

      SHA256

      34cfa30111e3da52c8fcd446a69254166e5ce818d0037da46da9be50d812cc63

      SHA512

      f9c8b2275a33a7d16e078bef1f4929f34952bd7236cdf4dbf07c42ccc5c29ff3fc37bdc85a6fea6a2d1da26b36c110991064d06f6348fb96726b897d955589aa

    • C:\Users\Admin\AppData\Local\Temp\tmpEE08.tmp
      Filesize

      46KB

      MD5

      02d2c46697e3714e49f46b680b9a6b83

      SHA1

      84f98b56d49f01e9b6b76a4e21accf64fd319140

      SHA256

      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

      SHA512

      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

    • C:\Users\Admin\AppData\Local\Temp\tmpEE2D.tmp
      Filesize

      1KB

      MD5

      5bd9b12bf22093fbb41979f147106f53

      SHA1

      2e0f73a9414bf0ae6211f449c25f3caafc51b4cb

      SHA256

      65fe39187a33e37a21ad3566b66cec2a03163d4642597a236e0045e9b30543a3

      SHA512

      e93b0a533ac6e54cfe90dae83c100f6ab409a57638c7ba3fd419caed99a3ca0fad23c8d79f34350e3b8ce372a1db7b2b5b35c3a72c95a5e6250bb6e63e426a7e

    • C:\Users\Admin\AppData\Roaming\tsiffid
      Filesize

      136KB

      MD5

      3b52bae4275e8b88b3459b4618507cda

      SHA1

      e1b15bdbaca4ed121a340066a07028d35c68020f

      SHA256

      c65221eb6927dff3b2ffe3ca76a48ab5e44d04f9e83a03db745fa05d2626f64c

      SHA512

      345e78682eb3e4f4c3e722d845ceebb1d789f4fc2a3e676b381a37faf010e6e933336d496a74c8dda58c01d09f076fc78d001d535deb0225a7bc4008e5cc0418

    • C:\Users\Admin\AppData\Roaming\tsiffid
      Filesize

      102KB

      MD5

      fa8cc6a7255c3a4a62d5bdb05295b14b

      SHA1

      7a62e36d2ac688b3e142f0ffbee897805e959bd0

      SHA256

      113ad6d51c2f186626f93cc638ffaefee0d6636909ba32214073e495f70bf085

      SHA512

      afd574e86860678e1d276a93b19337874fe3ca7af1c0e71c238e9570840cb7113b7dd45f14023be9f20965de15d51c85bbed5a221f2675d92aa8aab49a34cedc

    • \Users\Admin\AppData\Local\Temp\AA54.exe
      Filesize

      200KB

      MD5

      b096d2346c439a031df2732651e8c8a2

      SHA1

      d44a72a4899bda2e8c80f1c25f9045d7acc9871a

      SHA256

      3ceffd452bbe907b22b2299f0364813d8ce93aca9608135510dfdf10ffdb3afa

      SHA512

      48944130f44cb583d2535efcf3791f5536c18fff309491867cb8ab6945e771e2a68b37aa8d1d45f15211953d3f4c01b41219b4d70f48fb05eb209e0bfda167ac

    • \Users\Admin\AppData\Local\Temp\AA54.exe
      Filesize

      222KB

      MD5

      71474efe69853a07181f50498b6822a7

      SHA1

      68aea1497aeb0fd219a9836ef16ee77f28767d1a

      SHA256

      878b2d659d5ac594e48d8050588b5651d02e35da13e85fba7d878f696d333c67

      SHA512

      b0de195baa08f0b0da75dde0d490daa68cff95c20187ecde3fed98bccbab6ff25d0a6e78b7ec29fa2d1ad3d7dc6ee7cee3d16cc207e25ad8e5e0c556ca239eca

    • \Users\Admin\AppData\Local\Temp\AA54.exe
      Filesize

      308KB

      MD5

      09347794508c066fcd08d231b7ee4ceb

      SHA1

      1b3e1dfa0500450ecbeabc4cb5434c1d1e0d6368

      SHA256

      ec524d9dbf2383b165773fc071c34904acefa97433c3411072de72d0ced83ac5

      SHA512

      668a22afd4d76e158e5fc9e5232d26d4313fe7096fa2eb954db13fd1ae4f9e4e93a840b335669245b4b2f4d2eae26dfc74ef11057bff9b3a7f3cb72434bbf68e

    • \Users\Admin\AppData\Local\Temp\AA54.exe
      Filesize

      230KB

      MD5

      abe705123bf4c951867a3751570c59b4

      SHA1

      7ab76a64dc848852a989137f447417b34085ab74

      SHA256

      60969081a2c9d5e5c0f33281070fdc915d3508de421f0ff3bbdc059cd07d5cab

      SHA512

      8d939584e6d0750f420f5cdedf8a40b7c64ea15d6d20d438da35ad4634f75573a11f2bbee46480dad4320fb2b97a0d41f8da890068b7252e33975d31e5cb6ebb

    • \Users\Admin\AppData\Local\Temp\AA54.exe
      Filesize

      99KB

      MD5

      434c1f0cf97d857ba357077caa8dc9fc

      SHA1

      55e52bc085358acd6df9bd924f014b8ffa7a4f56

      SHA256

      18822bcf247eab60ff5f5530be0b74d7fc13ba29f44595efe33c7b03db4d25be

      SHA512

      857a9b862e4e7abaecb1d37dadf8fb35661bae8e564190d4d558ea63543ae103934d5f9264d7c2639aa24fce7aaa5a046e894a6357962e055788127e9db1aa9f

    • memory/1152-96-0x00000000009A0000-0x00000000009BE000-memory.dmp
      Filesize

      120KB

    • memory/1152-220-0x00000000730A0000-0x000000007378E000-memory.dmp
      Filesize

      6.9MB

    • memory/1152-97-0x00000000730A0000-0x000000007378E000-memory.dmp
      Filesize

      6.9MB

    • memory/1152-98-0x0000000000940000-0x0000000000980000-memory.dmp
      Filesize

      256KB

    • memory/1276-75-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1276-48-0x0000000000BD0000-0x00000000019FB000-memory.dmp
      Filesize

      14.2MB

    • memory/1276-62-0x0000000000150000-0x0000000000151000-memory.dmp
      Filesize

      4KB

    • memory/1276-72-0x0000000000170000-0x0000000000171000-memory.dmp
      Filesize

      4KB

    • memory/1276-82-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1276-80-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1276-77-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1276-218-0x0000000000BD0000-0x00000000019FB000-memory.dmp
      Filesize

      14.2MB

    • memory/1276-70-0x0000000000170000-0x0000000000171000-memory.dmp
      Filesize

      4KB

    • memory/1276-67-0x0000000000160000-0x0000000000161000-memory.dmp
      Filesize

      4KB

    • memory/1276-65-0x0000000000160000-0x0000000000161000-memory.dmp
      Filesize

      4KB

    • memory/1276-60-0x0000000000150000-0x0000000000151000-memory.dmp
      Filesize

      4KB

    • memory/1276-58-0x0000000000150000-0x0000000000151000-memory.dmp
      Filesize

      4KB

    • memory/1276-57-0x0000000000100000-0x0000000000101000-memory.dmp
      Filesize

      4KB

    • memory/1276-85-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/1276-51-0x0000000000100000-0x0000000000101000-memory.dmp
      Filesize

      4KB

    • memory/1276-50-0x00000000000F0000-0x00000000000F1000-memory.dmp
      Filesize

      4KB

    • memory/1276-55-0x00000000773A0000-0x00000000773A1000-memory.dmp
      Filesize

      4KB

    • memory/1276-45-0x00000000000F0000-0x00000000000F1000-memory.dmp
      Filesize

      4KB

    • memory/1276-54-0x0000000000100000-0x0000000000101000-memory.dmp
      Filesize

      4KB

    • memory/1276-53-0x0000000000BD0000-0x00000000019FB000-memory.dmp
      Filesize

      14.2MB

    • memory/1276-47-0x00000000000F0000-0x00000000000F1000-memory.dmp
      Filesize

      4KB

    • memory/1384-4-0x00000000025E0000-0x00000000025F6000-memory.dmp
      Filesize

      88KB

    • memory/1384-99-0x0000000003F70000-0x0000000003F86000-memory.dmp
      Filesize

      88KB

    • memory/1384-21-0x0000000002B10000-0x0000000002B26000-memory.dmp
      Filesize

      88KB

    • memory/1888-8-0x0000000000220000-0x000000000022B000-memory.dmp
      Filesize

      44KB

    • memory/1888-5-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB

    • memory/1888-3-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB

    • memory/1888-1-0x0000000000570000-0x0000000000670000-memory.dmp
      Filesize

      1024KB

    • memory/1888-2-0x0000000000220000-0x000000000022B000-memory.dmp
      Filesize

      44KB

    • memory/2556-35-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB

    • memory/2556-34-0x00000000005E0000-0x00000000006E0000-memory.dmp
      Filesize

      1024KB

    • memory/2556-102-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB

    • memory/2668-20-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB

    • memory/2668-19-0x0000000000510000-0x0000000000610000-memory.dmp
      Filesize

      1024KB

    • memory/2668-22-0x0000000000400000-0x0000000000449000-memory.dmp
      Filesize

      292KB