Analysis
-
max time kernel
151s -
max time network
135s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
24-10-2021 23:59
Static task
static1
Behavioral task
behavioral1
Sample
ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe
Resource
win10-en-20211014
General
-
Target
ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe
-
Size
337KB
-
MD5
a3aa7d57712e85772071f9f42e34e59b
-
SHA1
b7d9182748548859097ae346f361c0d80ecc9a29
-
SHA256
ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a
-
SHA512
403240d032f8e412ad598521d9486c8610226cfd6b8f0453b2b9eee6f7900415933de1f91ab45fc24c9ef6719d78cb594b9fc8ddb2ad5320038639a71def9827
Malware Config
Extracted
smokeloader
2020
http://xacokuo8.top/
http://hajezey1.top/
Extracted
raccoon
7ebf9b416b72a203df65383eec899dc689d2c3d7
-
url4cnc
http://telegatt.top/agrybirdsgamerept
http://telegka.top/agrybirdsgamerept
http://telegin.top/agrybirdsgamerept
https://t.me/agrybirdsgamerept
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1404-141-0x0000000000400000-0x000000000043C000-memory.dmp family_redline behavioral1/memory/1404-142-0x000000000043713E-mapping.dmp family_redline behavioral1/memory/1136-155-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1136-156-0x0000000000418D2A-mapping.dmp family_redline behavioral1/memory/1136-166-0x0000000004EF0000-0x00000000054F6000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\D485.exe family_redline C:\Users\Admin\AppData\Local\Temp\D485.exe family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 516 created 3524 516 WerFault.exe E30D.exe -
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
Processes:
32F3.exe32F3.exe4EC9.exe5A63.exe4EC9.exe5A63.exeD485.exeE30D.exepid process 1856 32F3.exe 3860 32F3.exe 1832 4EC9.exe 3944 5A63.exe 1404 4EC9.exe 1136 5A63.exe 1236 D485.exe 3524 E30D.exe -
Deletes itself 1 IoCs
Processes:
pid process 3056 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe32F3.exe4EC9.exe5A63.exedescription pid process target process PID 3724 set thread context of 2256 3724 ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe PID 1856 set thread context of 3860 1856 32F3.exe 32F3.exe PID 1832 set thread context of 1404 1832 4EC9.exe 4EC9.exe PID 3944 set thread context of 1136 3944 5A63.exe 5A63.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 516 3524 WerFault.exe E30D.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe32F3.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 32F3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 32F3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 32F3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exepid process 2256 ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe 2256 ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3056 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe32F3.exepid process 2256 ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe 3860 32F3.exe -
Suspicious use of AdjustPrivilegeToken 56 IoCs
Processes:
5A63.exe4EC9.exeD485.exeWerFault.exedescription pid process Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeDebugPrivilege 1136 5A63.exe Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeDebugPrivilege 1404 4EC9.exe Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeDebugPrivilege 1236 D485.exe Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeRestorePrivilege 516 WerFault.exe Token: SeBackupPrivilege 516 WerFault.exe Token: SeDebugPrivilege 516 WerFault.exe Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe32F3.exe4EC9.exe5A63.exedescription pid process target process PID 3724 wrote to memory of 2256 3724 ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe PID 3724 wrote to memory of 2256 3724 ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe PID 3724 wrote to memory of 2256 3724 ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe PID 3724 wrote to memory of 2256 3724 ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe PID 3724 wrote to memory of 2256 3724 ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe PID 3724 wrote to memory of 2256 3724 ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe PID 3056 wrote to memory of 1856 3056 32F3.exe PID 3056 wrote to memory of 1856 3056 32F3.exe PID 3056 wrote to memory of 1856 3056 32F3.exe PID 1856 wrote to memory of 3860 1856 32F3.exe 32F3.exe PID 1856 wrote to memory of 3860 1856 32F3.exe 32F3.exe PID 1856 wrote to memory of 3860 1856 32F3.exe 32F3.exe PID 1856 wrote to memory of 3860 1856 32F3.exe 32F3.exe PID 1856 wrote to memory of 3860 1856 32F3.exe 32F3.exe PID 1856 wrote to memory of 3860 1856 32F3.exe 32F3.exe PID 3056 wrote to memory of 1832 3056 4EC9.exe PID 3056 wrote to memory of 1832 3056 4EC9.exe PID 3056 wrote to memory of 1832 3056 4EC9.exe PID 1832 wrote to memory of 1404 1832 4EC9.exe 4EC9.exe PID 1832 wrote to memory of 1404 1832 4EC9.exe 4EC9.exe PID 1832 wrote to memory of 1404 1832 4EC9.exe 4EC9.exe PID 3056 wrote to memory of 3944 3056 5A63.exe PID 3056 wrote to memory of 3944 3056 5A63.exe PID 3056 wrote to memory of 3944 3056 5A63.exe PID 1832 wrote to memory of 1404 1832 4EC9.exe 4EC9.exe PID 1832 wrote to memory of 1404 1832 4EC9.exe 4EC9.exe PID 1832 wrote to memory of 1404 1832 4EC9.exe 4EC9.exe PID 1832 wrote to memory of 1404 1832 4EC9.exe 4EC9.exe PID 1832 wrote to memory of 1404 1832 4EC9.exe 4EC9.exe PID 3944 wrote to memory of 1136 3944 5A63.exe 5A63.exe PID 3944 wrote to memory of 1136 3944 5A63.exe 5A63.exe PID 3944 wrote to memory of 1136 3944 5A63.exe 5A63.exe PID 3944 wrote to memory of 1136 3944 5A63.exe 5A63.exe PID 3944 wrote to memory of 1136 3944 5A63.exe 5A63.exe PID 3944 wrote to memory of 1136 3944 5A63.exe 5A63.exe PID 3944 wrote to memory of 1136 3944 5A63.exe 5A63.exe PID 3944 wrote to memory of 1136 3944 5A63.exe 5A63.exe PID 3056 wrote to memory of 1236 3056 D485.exe PID 3056 wrote to memory of 1236 3056 D485.exe PID 3056 wrote to memory of 1236 3056 D485.exe PID 3056 wrote to memory of 3524 3056 E30D.exe PID 3056 wrote to memory of 3524 3056 E30D.exe PID 3056 wrote to memory of 3524 3056 E30D.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe"C:\Users\Admin\AppData\Local\Temp\ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Users\Admin\AppData\Local\Temp\ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe"C:\Users\Admin\AppData\Local\Temp\ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2256
-
C:\Users\Admin\AppData\Local\Temp\32F3.exeC:\Users\Admin\AppData\Local\Temp\32F3.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\32F3.exeC:\Users\Admin\AppData\Local\Temp\32F3.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3860
-
C:\Users\Admin\AppData\Local\Temp\4EC9.exeC:\Users\Admin\AppData\Local\Temp\4EC9.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\4EC9.exeC:\Users\Admin\AppData\Local\Temp\4EC9.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
C:\Users\Admin\AppData\Local\Temp\5A63.exeC:\Users\Admin\AppData\Local\Temp\5A63.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\5A63.exeC:\Users\Admin\AppData\Local\Temp\5A63.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
C:\Users\Admin\AppData\Local\Temp\D485.exeC:\Users\Admin\AppData\Local\Temp\D485.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
C:\Users\Admin\AppData\Local\Temp\E30D.exeC:\Users\Admin\AppData\Local\Temp\E30D.exe1⤵
- Executes dropped EXE
PID:3524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 9362⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:516
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
605f809fab8c19729d39d075f7ffdb53
SHA1c546f877c9bd53563174a90312a8337fdfc5fdd9
SHA2566904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556
SHA51282cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3
-
MD5
41fbed686f5700fc29aaccf83e8ba7fd
SHA15271bc29538f11e42a3b600c8dc727186e912456
SHA256df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437
SHA512234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034
-
MD5
a3aa7d57712e85772071f9f42e34e59b
SHA1b7d9182748548859097ae346f361c0d80ecc9a29
SHA256ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a
SHA512403240d032f8e412ad598521d9486c8610226cfd6b8f0453b2b9eee6f7900415933de1f91ab45fc24c9ef6719d78cb594b9fc8ddb2ad5320038639a71def9827
-
MD5
a3aa7d57712e85772071f9f42e34e59b
SHA1b7d9182748548859097ae346f361c0d80ecc9a29
SHA256ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a
SHA512403240d032f8e412ad598521d9486c8610226cfd6b8f0453b2b9eee6f7900415933de1f91ab45fc24c9ef6719d78cb594b9fc8ddb2ad5320038639a71def9827
-
MD5
a3aa7d57712e85772071f9f42e34e59b
SHA1b7d9182748548859097ae346f361c0d80ecc9a29
SHA256ec58cc2b34db12d3887ccfa627921eb6aa4814c048d6f39a88726330da59214a
SHA512403240d032f8e412ad598521d9486c8610226cfd6b8f0453b2b9eee6f7900415933de1f91ab45fc24c9ef6719d78cb594b9fc8ddb2ad5320038639a71def9827
-
MD5
4ae44e9cb5a3f3d5f40d52c71bdef439
SHA106d591028442b6e18e36f9495ee53d6be6d3a273
SHA256153b903cf8c24a57937304fafc9c77e1abfa650244f29a141c57d1ba391dc1e0
SHA512f42ab8cb503805282a03f6ecbb90d7db65fd057c3f4f9904fa814c488aeae6aa7105ca528c8a7b20d74ebceb4149c9f16c75f07a95db5f2bccbe3b5be2f1febf
-
MD5
4ae44e9cb5a3f3d5f40d52c71bdef439
SHA106d591028442b6e18e36f9495ee53d6be6d3a273
SHA256153b903cf8c24a57937304fafc9c77e1abfa650244f29a141c57d1ba391dc1e0
SHA512f42ab8cb503805282a03f6ecbb90d7db65fd057c3f4f9904fa814c488aeae6aa7105ca528c8a7b20d74ebceb4149c9f16c75f07a95db5f2bccbe3b5be2f1febf
-
MD5
4ae44e9cb5a3f3d5f40d52c71bdef439
SHA106d591028442b6e18e36f9495ee53d6be6d3a273
SHA256153b903cf8c24a57937304fafc9c77e1abfa650244f29a141c57d1ba391dc1e0
SHA512f42ab8cb503805282a03f6ecbb90d7db65fd057c3f4f9904fa814c488aeae6aa7105ca528c8a7b20d74ebceb4149c9f16c75f07a95db5f2bccbe3b5be2f1febf
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
ee7fa94d11e33a49aec16497e6085bb4
SHA196b627914c8f66db127b5d6575c4ff1ea20a4820
SHA2568ca16079011214a3a575e900624f20fd9227791fa2c0bf91e1d081c75b5cd46f
SHA51206fd914ada4748bd762b09e25071c0ddc93683345e882afc133fa2038ab61203c05453160a7f79ac07bce014ebbc5049d3aa7b2d9b2d232a5dc0a198763a5295
-
MD5
ee7fa94d11e33a49aec16497e6085bb4
SHA196b627914c8f66db127b5d6575c4ff1ea20a4820
SHA2568ca16079011214a3a575e900624f20fd9227791fa2c0bf91e1d081c75b5cd46f
SHA51206fd914ada4748bd762b09e25071c0ddc93683345e882afc133fa2038ab61203c05453160a7f79ac07bce014ebbc5049d3aa7b2d9b2d232a5dc0a198763a5295
-
MD5
5e39a4c2445f829d9f9a0efc51aaf364
SHA1e9f42dbb535fb222e26c61e07e3882bdcfdda6ff
SHA2567596aa6add0eb9d36cfbe15e0acc4a846e60dcbd540f1df0da6eb9833f34e82d
SHA5126e72dc6d52e372fcdb35c00a086063baf14c478d15703f04857f75d7c2b8c804a6fd45310080866e27a10a705dd0476df77d7f531111a1928ab5694949ed6e7a
-
MD5
5e39a4c2445f829d9f9a0efc51aaf364
SHA1e9f42dbb535fb222e26c61e07e3882bdcfdda6ff
SHA2567596aa6add0eb9d36cfbe15e0acc4a846e60dcbd540f1df0da6eb9833f34e82d
SHA5126e72dc6d52e372fcdb35c00a086063baf14c478d15703f04857f75d7c2b8c804a6fd45310080866e27a10a705dd0476df77d7f531111a1928ab5694949ed6e7a