Analysis
-
max time kernel
151s -
max time network
146s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
24-10-2021 13:16
Static task
static1
Behavioral task
behavioral1
Sample
29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe
Resource
win10-en-20211014
General
-
Target
29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe
-
Size
335KB
-
MD5
a77a8e986138bacc3eeb643cddc9062a
-
SHA1
da0c4503c6a44796713aac1cb1df104dd9b4e33f
-
SHA256
29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f4316f094668a71e0b2c
-
SHA512
02ec61fe2dde565490de182aa5a9ccfa808a1a2f02792c1d4ed8d0d73b318d69d10cf94c4622851128a9cc46cb397a7eec927cc6328ea24082144481f12e43c3
Malware Config
Extracted
smokeloader
2020
http://xacokuo8.top/
http://hajezey1.top/
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1104-84-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1104-85-0x0000000000418D06-mapping.dmp family_redline behavioral1/memory/1104-87-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/680-95-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/680-97-0x0000000000418D2A-mapping.dmp family_redline behavioral1/memory/680-96-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/680-94-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/680-99-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 7 IoCs
Processes:
E14A.exeE14A.exeFBDD.exe80E.exeFBDD.exe80E.exe80E.exepid process 1956 E14A.exe 676 E14A.exe 1800 FBDD.exe 1128 80E.exe 1104 FBDD.exe 1968 80E.exe 680 80E.exe -
Deletes itself 1 IoCs
Processes:
pid process 1352 -
Loads dropped DLL 4 IoCs
Processes:
E14A.exeFBDD.exe80E.exepid process 1956 E14A.exe 1800 FBDD.exe 1128 80E.exe 1128 80E.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exeE14A.exeFBDD.exe80E.exedescription pid process target process PID 1284 set thread context of 524 1284 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe PID 1956 set thread context of 676 1956 E14A.exe E14A.exe PID 1800 set thread context of 1104 1800 FBDD.exe FBDD.exe PID 1128 set thread context of 680 1128 80E.exe 80E.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exeE14A.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI E14A.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI E14A.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI E14A.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exepid process 524 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 524 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 1352 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 1352 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exeE14A.exepid process 524 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 676 E14A.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
FBDD.exe80E.exedescription pid process Token: SeShutdownPrivilege 1352 Token: SeShutdownPrivilege 1352 Token: SeShutdownPrivilege 1352 Token: SeShutdownPrivilege 1352 Token: SeShutdownPrivilege 1352 Token: SeDebugPrivilege 1104 FBDD.exe Token: SeDebugPrivilege 680 80E.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid process 1352 1352 -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
pid process 1352 1352 -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exeE14A.exeFBDD.exe80E.exedescription pid process target process PID 1284 wrote to memory of 524 1284 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe PID 1284 wrote to memory of 524 1284 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe PID 1284 wrote to memory of 524 1284 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe PID 1284 wrote to memory of 524 1284 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe PID 1284 wrote to memory of 524 1284 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe PID 1284 wrote to memory of 524 1284 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe PID 1284 wrote to memory of 524 1284 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe PID 1352 wrote to memory of 1956 1352 E14A.exe PID 1352 wrote to memory of 1956 1352 E14A.exe PID 1352 wrote to memory of 1956 1352 E14A.exe PID 1352 wrote to memory of 1956 1352 E14A.exe PID 1956 wrote to memory of 676 1956 E14A.exe E14A.exe PID 1956 wrote to memory of 676 1956 E14A.exe E14A.exe PID 1956 wrote to memory of 676 1956 E14A.exe E14A.exe PID 1956 wrote to memory of 676 1956 E14A.exe E14A.exe PID 1956 wrote to memory of 676 1956 E14A.exe E14A.exe PID 1956 wrote to memory of 676 1956 E14A.exe E14A.exe PID 1956 wrote to memory of 676 1956 E14A.exe E14A.exe PID 1352 wrote to memory of 1800 1352 FBDD.exe PID 1352 wrote to memory of 1800 1352 FBDD.exe PID 1352 wrote to memory of 1800 1352 FBDD.exe PID 1352 wrote to memory of 1800 1352 FBDD.exe PID 1800 wrote to memory of 1104 1800 FBDD.exe FBDD.exe PID 1800 wrote to memory of 1104 1800 FBDD.exe FBDD.exe PID 1800 wrote to memory of 1104 1800 FBDD.exe FBDD.exe PID 1800 wrote to memory of 1104 1800 FBDD.exe FBDD.exe PID 1352 wrote to memory of 1128 1352 80E.exe PID 1352 wrote to memory of 1128 1352 80E.exe PID 1352 wrote to memory of 1128 1352 80E.exe PID 1352 wrote to memory of 1128 1352 80E.exe PID 1128 wrote to memory of 1968 1128 80E.exe 80E.exe PID 1128 wrote to memory of 1968 1128 80E.exe 80E.exe PID 1128 wrote to memory of 1968 1128 80E.exe 80E.exe PID 1128 wrote to memory of 1968 1128 80E.exe 80E.exe PID 1800 wrote to memory of 1104 1800 FBDD.exe FBDD.exe PID 1800 wrote to memory of 1104 1800 FBDD.exe FBDD.exe PID 1800 wrote to memory of 1104 1800 FBDD.exe FBDD.exe PID 1800 wrote to memory of 1104 1800 FBDD.exe FBDD.exe PID 1800 wrote to memory of 1104 1800 FBDD.exe FBDD.exe PID 1128 wrote to memory of 680 1128 80E.exe 80E.exe PID 1128 wrote to memory of 680 1128 80E.exe 80E.exe PID 1128 wrote to memory of 680 1128 80E.exe 80E.exe PID 1128 wrote to memory of 680 1128 80E.exe 80E.exe PID 1128 wrote to memory of 680 1128 80E.exe 80E.exe PID 1128 wrote to memory of 680 1128 80E.exe 80E.exe PID 1128 wrote to memory of 680 1128 80E.exe 80E.exe PID 1128 wrote to memory of 680 1128 80E.exe 80E.exe PID 1128 wrote to memory of 680 1128 80E.exe 80E.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe"C:\Users\Admin\AppData\Local\Temp\29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe"C:\Users\Admin\AppData\Local\Temp\29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:524
-
C:\Users\Admin\AppData\Local\Temp\E14A.exeC:\Users\Admin\AppData\Local\Temp\E14A.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\E14A.exeC:\Users\Admin\AppData\Local\Temp\E14A.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:676
-
C:\Users\Admin\AppData\Local\Temp\FBDD.exeC:\Users\Admin\AppData\Local\Temp\FBDD.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\FBDD.exeC:\Users\Admin\AppData\Local\Temp\FBDD.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
C:\Users\Admin\AppData\Local\Temp\80E.exeC:\Users\Admin\AppData\Local\Temp\80E.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\80E.exeC:\Users\Admin\AppData\Local\Temp\80E.exe2⤵
- Executes dropped EXE
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\80E.exeC:\Users\Admin\AppData\Local\Temp\80E.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
1c2d9cf0208c5c8c374ccf93236dc800
SHA15cb496c2522c3d139b77b0225eff2b79d2d1b761
SHA2560338583080f32e338bb25504417cfaa15c8527cd848091c953424e32f72c49f4
SHA51234b800572fb16034a19febe7e870a04b349d10358e2f60d31a9956b591df351b08a12123d7fd28ec70b6a96a712ed44a74e613278c793408d4c2fcc2beaf0787
-
MD5
1c2d9cf0208c5c8c374ccf93236dc800
SHA15cb496c2522c3d139b77b0225eff2b79d2d1b761
SHA2560338583080f32e338bb25504417cfaa15c8527cd848091c953424e32f72c49f4
SHA51234b800572fb16034a19febe7e870a04b349d10358e2f60d31a9956b591df351b08a12123d7fd28ec70b6a96a712ed44a74e613278c793408d4c2fcc2beaf0787
-
MD5
1c2d9cf0208c5c8c374ccf93236dc800
SHA15cb496c2522c3d139b77b0225eff2b79d2d1b761
SHA2560338583080f32e338bb25504417cfaa15c8527cd848091c953424e32f72c49f4
SHA51234b800572fb16034a19febe7e870a04b349d10358e2f60d31a9956b591df351b08a12123d7fd28ec70b6a96a712ed44a74e613278c793408d4c2fcc2beaf0787
-
MD5
a9cf6b07b6ee36d4986bd67429634417
SHA15343ed7b750d6f4b4710380bbd14301936db982e
SHA25656ea2e765364d6f517e434e8238c96fb0fffef20c8714cf55d41ab98163e66e5
SHA5124e6a3cbfb3b80abc8f5e23c7142097a180154eec2fa0737378930bba26a14f7601bb8d2d748b2a188cc674656fdfff90d0d5843e23e8c3db8541f5a061fd8af7
-
MD5
a9cf6b07b6ee36d4986bd67429634417
SHA15343ed7b750d6f4b4710380bbd14301936db982e
SHA25656ea2e765364d6f517e434e8238c96fb0fffef20c8714cf55d41ab98163e66e5
SHA5124e6a3cbfb3b80abc8f5e23c7142097a180154eec2fa0737378930bba26a14f7601bb8d2d748b2a188cc674656fdfff90d0d5843e23e8c3db8541f5a061fd8af7
-
MD5
a9cf6b07b6ee36d4986bd67429634417
SHA15343ed7b750d6f4b4710380bbd14301936db982e
SHA25656ea2e765364d6f517e434e8238c96fb0fffef20c8714cf55d41ab98163e66e5
SHA5124e6a3cbfb3b80abc8f5e23c7142097a180154eec2fa0737378930bba26a14f7601bb8d2d748b2a188cc674656fdfff90d0d5843e23e8c3db8541f5a061fd8af7
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
1c2d9cf0208c5c8c374ccf93236dc800
SHA15cb496c2522c3d139b77b0225eff2b79d2d1b761
SHA2560338583080f32e338bb25504417cfaa15c8527cd848091c953424e32f72c49f4
SHA51234b800572fb16034a19febe7e870a04b349d10358e2f60d31a9956b591df351b08a12123d7fd28ec70b6a96a712ed44a74e613278c793408d4c2fcc2beaf0787
-
MD5
a9cf6b07b6ee36d4986bd67429634417
SHA15343ed7b750d6f4b4710380bbd14301936db982e
SHA25656ea2e765364d6f517e434e8238c96fb0fffef20c8714cf55d41ab98163e66e5
SHA5124e6a3cbfb3b80abc8f5e23c7142097a180154eec2fa0737378930bba26a14f7601bb8d2d748b2a188cc674656fdfff90d0d5843e23e8c3db8541f5a061fd8af7