Analysis
-
max time kernel
152s -
max time network
151s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
25-10-2021 06:21
Static task
static1
Behavioral task
behavioral1
Sample
87ce91791c80059342b755c53c2e09d3.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
87ce91791c80059342b755c53c2e09d3.exe
Resource
win10-en-20211014
General
-
Target
87ce91791c80059342b755c53c2e09d3.exe
-
Size
337KB
-
MD5
87ce91791c80059342b755c53c2e09d3
-
SHA1
6600ddbe3cc7b25cc3aae7e48c12e20061bbcc23
-
SHA256
7f7b289e8bfd8e547f28478238c98b7ad31c7601e6033b5c1c79afc924b40a6c
-
SHA512
598978692165a6539082ae93cc6a9aabcabb982ffdcc8702cd8934afdbe43ba3091be056184420b70ede158176bd2c82c0f75b11596efe771a51629edf4b5dba
Malware Config
Extracted
smokeloader
2020
http://xacokuo8.top/
http://hajezey1.top/
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/1112-143-0x0000000000400000-0x000000000043C000-memory.dmp family_redline behavioral2/memory/1112-144-0x000000000043713E-mapping.dmp family_redline behavioral2/memory/1192-156-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral2/memory/1192-157-0x0000000000418D2A-mapping.dmp family_redline behavioral2/memory/1192-167-0x0000000004EB0000-0x00000000054B6000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 7 IoCs
Processes:
DC62.exeDC62.exe66E0.exe66E0.exe79AD.exe66E0.exe79AD.exepid process 1016 DC62.exe 2840 DC62.exe 1208 66E0.exe 2540 66E0.exe 3948 79AD.exe 1112 66E0.exe 1192 79AD.exe -
Deletes itself 1 IoCs
Processes:
pid process 3020 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
87ce91791c80059342b755c53c2e09d3.exeDC62.exe66E0.exe79AD.exedescription pid process target process PID 2444 set thread context of 3032 2444 87ce91791c80059342b755c53c2e09d3.exe 87ce91791c80059342b755c53c2e09d3.exe PID 1016 set thread context of 2840 1016 DC62.exe DC62.exe PID 1208 set thread context of 1112 1208 66E0.exe 66E0.exe PID 3948 set thread context of 1192 3948 79AD.exe 79AD.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
87ce91791c80059342b755c53c2e09d3.exeDC62.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 87ce91791c80059342b755c53c2e09d3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DC62.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DC62.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DC62.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 87ce91791c80059342b755c53c2e09d3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 87ce91791c80059342b755c53c2e09d3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
87ce91791c80059342b755c53c2e09d3.exepid process 3032 87ce91791c80059342b755c53c2e09d3.exe 3032 87ce91791c80059342b755c53c2e09d3.exe 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3020 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
87ce91791c80059342b755c53c2e09d3.exeDC62.exepid process 3032 87ce91791c80059342b755c53c2e09d3.exe 2840 DC62.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
79AD.exe66E0.exedescription pid process Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeDebugPrivilege 1192 79AD.exe Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeDebugPrivilege 1112 66E0.exe Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
87ce91791c80059342b755c53c2e09d3.exeDC62.exe66E0.exe79AD.exedescription pid process target process PID 2444 wrote to memory of 3032 2444 87ce91791c80059342b755c53c2e09d3.exe 87ce91791c80059342b755c53c2e09d3.exe PID 2444 wrote to memory of 3032 2444 87ce91791c80059342b755c53c2e09d3.exe 87ce91791c80059342b755c53c2e09d3.exe PID 2444 wrote to memory of 3032 2444 87ce91791c80059342b755c53c2e09d3.exe 87ce91791c80059342b755c53c2e09d3.exe PID 2444 wrote to memory of 3032 2444 87ce91791c80059342b755c53c2e09d3.exe 87ce91791c80059342b755c53c2e09d3.exe PID 2444 wrote to memory of 3032 2444 87ce91791c80059342b755c53c2e09d3.exe 87ce91791c80059342b755c53c2e09d3.exe PID 2444 wrote to memory of 3032 2444 87ce91791c80059342b755c53c2e09d3.exe 87ce91791c80059342b755c53c2e09d3.exe PID 3020 wrote to memory of 1016 3020 DC62.exe PID 3020 wrote to memory of 1016 3020 DC62.exe PID 3020 wrote to memory of 1016 3020 DC62.exe PID 1016 wrote to memory of 2840 1016 DC62.exe DC62.exe PID 1016 wrote to memory of 2840 1016 DC62.exe DC62.exe PID 1016 wrote to memory of 2840 1016 DC62.exe DC62.exe PID 1016 wrote to memory of 2840 1016 DC62.exe DC62.exe PID 1016 wrote to memory of 2840 1016 DC62.exe DC62.exe PID 1016 wrote to memory of 2840 1016 DC62.exe DC62.exe PID 3020 wrote to memory of 1208 3020 66E0.exe PID 3020 wrote to memory of 1208 3020 66E0.exe PID 3020 wrote to memory of 1208 3020 66E0.exe PID 1208 wrote to memory of 2540 1208 66E0.exe 66E0.exe PID 1208 wrote to memory of 2540 1208 66E0.exe 66E0.exe PID 1208 wrote to memory of 2540 1208 66E0.exe 66E0.exe PID 1208 wrote to memory of 2540 1208 66E0.exe 66E0.exe PID 1208 wrote to memory of 1112 1208 66E0.exe 66E0.exe PID 1208 wrote to memory of 1112 1208 66E0.exe 66E0.exe PID 1208 wrote to memory of 1112 1208 66E0.exe 66E0.exe PID 3020 wrote to memory of 3948 3020 79AD.exe PID 3020 wrote to memory of 3948 3020 79AD.exe PID 3020 wrote to memory of 3948 3020 79AD.exe PID 3948 wrote to memory of 1192 3948 79AD.exe 79AD.exe PID 3948 wrote to memory of 1192 3948 79AD.exe 79AD.exe PID 3948 wrote to memory of 1192 3948 79AD.exe 79AD.exe PID 1208 wrote to memory of 1112 1208 66E0.exe 66E0.exe PID 1208 wrote to memory of 1112 1208 66E0.exe 66E0.exe PID 1208 wrote to memory of 1112 1208 66E0.exe 66E0.exe PID 1208 wrote to memory of 1112 1208 66E0.exe 66E0.exe PID 1208 wrote to memory of 1112 1208 66E0.exe 66E0.exe PID 3948 wrote to memory of 1192 3948 79AD.exe 79AD.exe PID 3948 wrote to memory of 1192 3948 79AD.exe 79AD.exe PID 3948 wrote to memory of 1192 3948 79AD.exe 79AD.exe PID 3948 wrote to memory of 1192 3948 79AD.exe 79AD.exe PID 3948 wrote to memory of 1192 3948 79AD.exe 79AD.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\87ce91791c80059342b755c53c2e09d3.exe"C:\Users\Admin\AppData\Local\Temp\87ce91791c80059342b755c53c2e09d3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\87ce91791c80059342b755c53c2e09d3.exe"C:\Users\Admin\AppData\Local\Temp\87ce91791c80059342b755c53c2e09d3.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3032
-
C:\Users\Admin\AppData\Local\Temp\DC62.exeC:\Users\Admin\AppData\Local\Temp\DC62.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\DC62.exeC:\Users\Admin\AppData\Local\Temp\DC62.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2840
-
C:\Users\Admin\AppData\Local\Temp\66E0.exeC:\Users\Admin\AppData\Local\Temp\66E0.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\66E0.exeC:\Users\Admin\AppData\Local\Temp\66E0.exe2⤵
- Executes dropped EXE
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\66E0.exeC:\Users\Admin\AppData\Local\Temp\66E0.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
C:\Users\Admin\AppData\Local\Temp\79AD.exeC:\Users\Admin\AppData\Local\Temp\79AD.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\79AD.exeC:\Users\Admin\AppData\Local\Temp\79AD.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
605f809fab8c19729d39d075f7ffdb53
SHA1c546f877c9bd53563174a90312a8337fdfc5fdd9
SHA2566904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556
SHA51282cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3
-
MD5
41fbed686f5700fc29aaccf83e8ba7fd
SHA15271bc29538f11e42a3b600c8dc727186e912456
SHA256df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437
SHA512234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034
-
MD5
4ae44e9cb5a3f3d5f40d52c71bdef439
SHA106d591028442b6e18e36f9495ee53d6be6d3a273
SHA256153b903cf8c24a57937304fafc9c77e1abfa650244f29a141c57d1ba391dc1e0
SHA512f42ab8cb503805282a03f6ecbb90d7db65fd057c3f4f9904fa814c488aeae6aa7105ca528c8a7b20d74ebceb4149c9f16c75f07a95db5f2bccbe3b5be2f1febf
-
MD5
4ae44e9cb5a3f3d5f40d52c71bdef439
SHA106d591028442b6e18e36f9495ee53d6be6d3a273
SHA256153b903cf8c24a57937304fafc9c77e1abfa650244f29a141c57d1ba391dc1e0
SHA512f42ab8cb503805282a03f6ecbb90d7db65fd057c3f4f9904fa814c488aeae6aa7105ca528c8a7b20d74ebceb4149c9f16c75f07a95db5f2bccbe3b5be2f1febf
-
MD5
4ae44e9cb5a3f3d5f40d52c71bdef439
SHA106d591028442b6e18e36f9495ee53d6be6d3a273
SHA256153b903cf8c24a57937304fafc9c77e1abfa650244f29a141c57d1ba391dc1e0
SHA512f42ab8cb503805282a03f6ecbb90d7db65fd057c3f4f9904fa814c488aeae6aa7105ca528c8a7b20d74ebceb4149c9f16c75f07a95db5f2bccbe3b5be2f1febf
-
MD5
4ae44e9cb5a3f3d5f40d52c71bdef439
SHA106d591028442b6e18e36f9495ee53d6be6d3a273
SHA256153b903cf8c24a57937304fafc9c77e1abfa650244f29a141c57d1ba391dc1e0
SHA512f42ab8cb503805282a03f6ecbb90d7db65fd057c3f4f9904fa814c488aeae6aa7105ca528c8a7b20d74ebceb4149c9f16c75f07a95db5f2bccbe3b5be2f1febf
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
0cafd553a0f55d525a5ec0ec6c2c06bd
SHA1621e411916749c72cdc4d97f46b843bb758659c1
SHA2563acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987
SHA512b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9
-
MD5
3ba0b3a3b6d2a66d507acb1f10a24434
SHA1644a4f467c21f8693f7f3c8788360ac3df0fa525
SHA2563d054e3e93c3fccafea80b7e225da90d205282662800aec4624d0641631202b8
SHA512dafa6f2a947598d690441bc418c06bc0c78b63787f189385c2e9b8d47ce4a3ccc7ae18c70c602c4582b15205ca8478ab88cdedcb344dc1ec3f5b0c22c3badc0d
-
MD5
3ba0b3a3b6d2a66d507acb1f10a24434
SHA1644a4f467c21f8693f7f3c8788360ac3df0fa525
SHA2563d054e3e93c3fccafea80b7e225da90d205282662800aec4624d0641631202b8
SHA512dafa6f2a947598d690441bc418c06bc0c78b63787f189385c2e9b8d47ce4a3ccc7ae18c70c602c4582b15205ca8478ab88cdedcb344dc1ec3f5b0c22c3badc0d
-
MD5
3ba0b3a3b6d2a66d507acb1f10a24434
SHA1644a4f467c21f8693f7f3c8788360ac3df0fa525
SHA2563d054e3e93c3fccafea80b7e225da90d205282662800aec4624d0641631202b8
SHA512dafa6f2a947598d690441bc418c06bc0c78b63787f189385c2e9b8d47ce4a3ccc7ae18c70c602c4582b15205ca8478ab88cdedcb344dc1ec3f5b0c22c3badc0d