Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows7_x64 -
resource
win7-en-20211104 -
submitted
03-12-2021 21:51
Static task
static1
Behavioral task
behavioral1
Sample
850b8b4539d9183414d8193f944d473b.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
850b8b4539d9183414d8193f944d473b.exe
Resource
win10-en-20211014
General
-
Target
850b8b4539d9183414d8193f944d473b.exe
-
Size
318KB
-
MD5
850b8b4539d9183414d8193f944d473b
-
SHA1
b3e09a0abb2cebefba9f8c9cec85fe887445e5e1
-
SHA256
cfcb4062dd5c8da96fabdcbf29539198303d9db0d9b2ab04c725a27c69aa5648
-
SHA512
72dc2dbb9e57d0aac55ddde67844056b771bef55eb60d0baf207bf2e9aea42fbc5af9fcb2eac7ad70e25b65d1ebae6ea687fc7759bf0c0aabc6a085f7a624843
Malware Config
Extracted
smokeloader
2020
http://host-data-coin-11.com/
http://file-coin-host-12.com/
Extracted
redline
)
65.108.4.86:21391
Extracted
redline
star
37.9.13.169:63912
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1760-87-0x0000000003320000-0x000000000334F000-memory.dmp family_redline behavioral1/memory/1760-101-0x00000000034C0000-0x00000000034D9000-memory.dmp family_redline behavioral1/memory/2044-162-0x0000000000500000-0x000000000051B000-memory.dmp family_redline behavioral1/memory/1472-170-0x0000000001300000-0x0000000001475000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
Processes:
4FD5.exe5E76.exe4FD5.exeB914.exeBD59.exeC131.exeB914.exeD686.exepid process 1788 4FD5.exe 800 5E76.exe 1064 4FD5.exe 1112 B914.exe 2044 BD59.exe 1760 C131.exe 1540 B914.exe 1944 D686.exe -
Deletes itself 1 IoCs
Processes:
pid process 1272 -
Loads dropped DLL 3 IoCs
Processes:
4FD5.exeB914.exepid process 1788 4FD5.exe 1112 B914.exe 1272 -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
850b8b4539d9183414d8193f944d473b.exe4FD5.exeB914.exedescription pid process target process PID 472 set thread context of 692 472 850b8b4539d9183414d8193f944d473b.exe 850b8b4539d9183414d8193f944d473b.exe PID 1788 set thread context of 1064 1788 4FD5.exe 4FD5.exe PID 1112 set thread context of 1540 1112 B914.exe B914.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
850b8b4539d9183414d8193f944d473b.exe4FD5.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 850b8b4539d9183414d8193f944d473b.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 850b8b4539d9183414d8193f944d473b.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 850b8b4539d9183414d8193f944d473b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4FD5.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4FD5.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4FD5.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
850b8b4539d9183414d8193f944d473b.exepid process 692 850b8b4539d9183414d8193f944d473b.exe 692 850b8b4539d9183414d8193f944d473b.exe 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 1272 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
850b8b4539d9183414d8193f944d473b.exe4FD5.exepid process 692 850b8b4539d9183414d8193f944d473b.exe 1064 4FD5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
BD59.exedescription pid process Token: SeDebugPrivilege 2044 BD59.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid process 1272 1272 -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
pid process 1272 1272 -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
850b8b4539d9183414d8193f944d473b.exe4FD5.exeB914.exedescription pid process target process PID 472 wrote to memory of 692 472 850b8b4539d9183414d8193f944d473b.exe 850b8b4539d9183414d8193f944d473b.exe PID 472 wrote to memory of 692 472 850b8b4539d9183414d8193f944d473b.exe 850b8b4539d9183414d8193f944d473b.exe PID 472 wrote to memory of 692 472 850b8b4539d9183414d8193f944d473b.exe 850b8b4539d9183414d8193f944d473b.exe PID 472 wrote to memory of 692 472 850b8b4539d9183414d8193f944d473b.exe 850b8b4539d9183414d8193f944d473b.exe PID 472 wrote to memory of 692 472 850b8b4539d9183414d8193f944d473b.exe 850b8b4539d9183414d8193f944d473b.exe PID 472 wrote to memory of 692 472 850b8b4539d9183414d8193f944d473b.exe 850b8b4539d9183414d8193f944d473b.exe PID 472 wrote to memory of 692 472 850b8b4539d9183414d8193f944d473b.exe 850b8b4539d9183414d8193f944d473b.exe PID 1272 wrote to memory of 1788 1272 4FD5.exe PID 1272 wrote to memory of 1788 1272 4FD5.exe PID 1272 wrote to memory of 1788 1272 4FD5.exe PID 1272 wrote to memory of 1788 1272 4FD5.exe PID 1272 wrote to memory of 800 1272 5E76.exe PID 1272 wrote to memory of 800 1272 5E76.exe PID 1272 wrote to memory of 800 1272 5E76.exe PID 1272 wrote to memory of 800 1272 5E76.exe PID 1788 wrote to memory of 1064 1788 4FD5.exe 4FD5.exe PID 1788 wrote to memory of 1064 1788 4FD5.exe 4FD5.exe PID 1788 wrote to memory of 1064 1788 4FD5.exe 4FD5.exe PID 1788 wrote to memory of 1064 1788 4FD5.exe 4FD5.exe PID 1788 wrote to memory of 1064 1788 4FD5.exe 4FD5.exe PID 1788 wrote to memory of 1064 1788 4FD5.exe 4FD5.exe PID 1788 wrote to memory of 1064 1788 4FD5.exe 4FD5.exe PID 1272 wrote to memory of 1112 1272 B914.exe PID 1272 wrote to memory of 1112 1272 B914.exe PID 1272 wrote to memory of 1112 1272 B914.exe PID 1272 wrote to memory of 1112 1272 B914.exe PID 1272 wrote to memory of 2044 1272 BD59.exe PID 1272 wrote to memory of 2044 1272 BD59.exe PID 1272 wrote to memory of 2044 1272 BD59.exe PID 1272 wrote to memory of 2044 1272 BD59.exe PID 1272 wrote to memory of 1760 1272 C131.exe PID 1272 wrote to memory of 1760 1272 C131.exe PID 1272 wrote to memory of 1760 1272 C131.exe PID 1272 wrote to memory of 1760 1272 C131.exe PID 1112 wrote to memory of 1540 1112 B914.exe B914.exe PID 1112 wrote to memory of 1540 1112 B914.exe B914.exe PID 1112 wrote to memory of 1540 1112 B914.exe B914.exe PID 1112 wrote to memory of 1540 1112 B914.exe B914.exe PID 1112 wrote to memory of 1540 1112 B914.exe B914.exe PID 1112 wrote to memory of 1540 1112 B914.exe B914.exe PID 1112 wrote to memory of 1540 1112 B914.exe B914.exe PID 1112 wrote to memory of 1540 1112 B914.exe B914.exe PID 1112 wrote to memory of 1540 1112 B914.exe B914.exe PID 1112 wrote to memory of 1540 1112 B914.exe B914.exe PID 1272 wrote to memory of 1944 1272 D686.exe PID 1272 wrote to memory of 1944 1272 D686.exe PID 1272 wrote to memory of 1944 1272 D686.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\850b8b4539d9183414d8193f944d473b.exe"C:\Users\Admin\AppData\Local\Temp\850b8b4539d9183414d8193f944d473b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Users\Admin\AppData\Local\Temp\850b8b4539d9183414d8193f944d473b.exe"C:\Users\Admin\AppData\Local\Temp\850b8b4539d9183414d8193f944d473b.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:692
-
C:\Users\Admin\AppData\Local\Temp\4FD5.exeC:\Users\Admin\AppData\Local\Temp\4FD5.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\4FD5.exeC:\Users\Admin\AppData\Local\Temp\4FD5.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1064
-
C:\Users\Admin\AppData\Local\Temp\5E76.exeC:\Users\Admin\AppData\Local\Temp\5E76.exe1⤵
- Executes dropped EXE
PID:800
-
C:\Users\Admin\AppData\Local\Temp\B914.exeC:\Users\Admin\AppData\Local\Temp\B914.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\B914.exeC:\Users\Admin\AppData\Local\Temp\B914.exe2⤵
- Executes dropped EXE
PID:1540
-
C:\Users\Admin\AppData\Local\Temp\BD59.exeC:\Users\Admin\AppData\Local\Temp\BD59.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
C:\Users\Admin\AppData\Local\Temp\C131.exeC:\Users\Admin\AppData\Local\Temp\C131.exe1⤵
- Executes dropped EXE
PID:1760
-
C:\Users\Admin\AppData\Local\Temp\D686.exeC:\Users\Admin\AppData\Local\Temp\D686.exe1⤵
- Executes dropped EXE
PID:1944
-
C:\Users\Admin\AppData\Local\Temp\E42E.exeC:\Users\Admin\AppData\Local\Temp\E42E.exe1⤵PID:1472
-
C:\Windows\system32\taskeng.exetaskeng.exe {28E91AB1-A989-4485-BFC0-FED8B9F35B68} S-1-5-21-103686315-404690609-2047157615-1000:EDWYFHKN\Admin:Interactive:[1]1⤵PID:996
-
C:\Users\Admin\AppData\Roaming\tiwisssC:\Users\Admin\AppData\Roaming\tiwisss2⤵PID:1328
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6e817c6b5696c2c132e4faef036789d6
SHA16ef979031b764b5cd85fdfcec237de4250a1b521
SHA25645fdd0cfa6f2ad3537f62f864afe9477d9c142ba028d4b9c161d9dc31e3510b2
SHA512b81aec4e75637cf0994e6885680462ee53aa58fbcc3d9beafa455f5211b9a844e0d806723e5cfab8886e53e522108c8a531812b09e3dd24aef58d87256bea644
-
MD5
6e817c6b5696c2c132e4faef036789d6
SHA16ef979031b764b5cd85fdfcec237de4250a1b521
SHA25645fdd0cfa6f2ad3537f62f864afe9477d9c142ba028d4b9c161d9dc31e3510b2
SHA512b81aec4e75637cf0994e6885680462ee53aa58fbcc3d9beafa455f5211b9a844e0d806723e5cfab8886e53e522108c8a531812b09e3dd24aef58d87256bea644
-
MD5
6e817c6b5696c2c132e4faef036789d6
SHA16ef979031b764b5cd85fdfcec237de4250a1b521
SHA25645fdd0cfa6f2ad3537f62f864afe9477d9c142ba028d4b9c161d9dc31e3510b2
SHA512b81aec4e75637cf0994e6885680462ee53aa58fbcc3d9beafa455f5211b9a844e0d806723e5cfab8886e53e522108c8a531812b09e3dd24aef58d87256bea644
-
MD5
df13fac0d8b182e4d8b9a02ba87a9571
SHA1b2187debc6fde96e08d5014ce4f1af5cf568bce5
SHA256af64f5b2b6c4cc63b0ca4bb48f369eba1629886d85e289a469a5c9612c4a5ee3
SHA512bc842a80509bda8afff6e12f5b5c64ccf7f1d7360f99f63cebbc1f21936a15487ec16bde3c2acff22c49ebcedf5c426621d6f69503f4968aacc8e75611e3a816
-
MD5
61a3807e15231687f38358e3ae6b670c
SHA1b577ef08f60b55811aa5b8b93e5b3755b899115f
SHA25656283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1
SHA5128dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4
-
MD5
61a3807e15231687f38358e3ae6b670c
SHA1b577ef08f60b55811aa5b8b93e5b3755b899115f
SHA25656283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1
SHA5128dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4
-
MD5
61a3807e15231687f38358e3ae6b670c
SHA1b577ef08f60b55811aa5b8b93e5b3755b899115f
SHA25656283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1
SHA5128dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4
-
MD5
75890e4d68ad26383787dce03592691c
SHA10f16b2f8b33d4e02597ed4e9e3cb847fa69ab5b6
SHA256107de93f9efca6da5471d8c563c7be23051368d40b57d42163a2adb0a818fa5a
SHA51299c9054dfcf9e13053139ad296979e292c0c30920c1dab248c6d9f41fa69a7bed46578d233b5ee3d70d11722cf8692629574da2a47618b1086b1dc54c973a5a6
-
MD5
75890e4d68ad26383787dce03592691c
SHA10f16b2f8b33d4e02597ed4e9e3cb847fa69ab5b6
SHA256107de93f9efca6da5471d8c563c7be23051368d40b57d42163a2adb0a818fa5a
SHA51299c9054dfcf9e13053139ad296979e292c0c30920c1dab248c6d9f41fa69a7bed46578d233b5ee3d70d11722cf8692629574da2a47618b1086b1dc54c973a5a6
-
MD5
701da5f831aff0352fbea6937d6532a7
SHA1ad43714df9cb52b9ddad607fd26c7d46253f0efc
SHA256d39ec2bc8f422ee5314fbcc934aa51eb0185b229e4b919ca9dbcc0e99864dcfc
SHA512c59a493e8391999648c82955b47f5cc5c840d9c44992c36de3cc7a529f0691691e9e0cbe16418e838da35ac75a5ae65d46ecf96fe542aad2a854995c93862823
-
MD5
f5123b3554d54a9b776e4af998e4d422
SHA14fdbfea7f6906375fa51381a009f74d7056fcd7c
SHA256fc01280d5498bfe682bdb3782ed6b698f1aaaf2d3e556c7702dd4bd494ce1c40
SHA512bfc183801425c76f7cd712fe322aaba1d34bf641e3d7b015625a03db09be334cc83500f5653cfa5be7de734af4dd208b14dbc179efce8f99821de35996f27588
-
MD5
4df0d4be3b3abb5ca237d11013411885
SHA17b9376e633769eb52a70ec887143826f924f6fee
SHA2562cf6a392704eb1ede9545577028283a714d4abd1b53318ca11b3075dee799813
SHA51214e1543c4f8a5c331ef1de493c7aaf8e2ade61b6a4cc9e15e2e3ce988be4cd5c72a2558c78e39ebe8f71de592945192df7cb2093ce71d62d5a417f5cf6858db7
-
MD5
4df0d4be3b3abb5ca237d11013411885
SHA17b9376e633769eb52a70ec887143826f924f6fee
SHA2562cf6a392704eb1ede9545577028283a714d4abd1b53318ca11b3075dee799813
SHA51214e1543c4f8a5c331ef1de493c7aaf8e2ade61b6a4cc9e15e2e3ce988be4cd5c72a2558c78e39ebe8f71de592945192df7cb2093ce71d62d5a417f5cf6858db7
-
MD5
850b8b4539d9183414d8193f944d473b
SHA1b3e09a0abb2cebefba9f8c9cec85fe887445e5e1
SHA256cfcb4062dd5c8da96fabdcbf29539198303d9db0d9b2ab04c725a27c69aa5648
SHA51272dc2dbb9e57d0aac55ddde67844056b771bef55eb60d0baf207bf2e9aea42fbc5af9fcb2eac7ad70e25b65d1ebae6ea687fc7759bf0c0aabc6a085f7a624843
-
MD5
850b8b4539d9183414d8193f944d473b
SHA1b3e09a0abb2cebefba9f8c9cec85fe887445e5e1
SHA256cfcb4062dd5c8da96fabdcbf29539198303d9db0d9b2ab04c725a27c69aa5648
SHA51272dc2dbb9e57d0aac55ddde67844056b771bef55eb60d0baf207bf2e9aea42fbc5af9fcb2eac7ad70e25b65d1ebae6ea687fc7759bf0c0aabc6a085f7a624843
-
MD5
6e817c6b5696c2c132e4faef036789d6
SHA16ef979031b764b5cd85fdfcec237de4250a1b521
SHA25645fdd0cfa6f2ad3537f62f864afe9477d9c142ba028d4b9c161d9dc31e3510b2
SHA512b81aec4e75637cf0994e6885680462ee53aa58fbcc3d9beafa455f5211b9a844e0d806723e5cfab8886e53e522108c8a531812b09e3dd24aef58d87256bea644
-
MD5
61a3807e15231687f38358e3ae6b670c
SHA1b577ef08f60b55811aa5b8b93e5b3755b899115f
SHA25656283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1
SHA5128dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4
-
MD5
66efa967ff6a1232daa26a6c49d92f23
SHA1b91de602d713deee2025a63a87a54c93935d558c
SHA256dbbd135298aee84c5c74f985e05f442b7864002468b7deea783d08728ed3ab7b
SHA5129e57b59e721a117f97cbf256a9f4861cc4740623c785469a990ad8e1f9e4944022908fa5f5ccd09943718e69ae3b01ef606aa1c0e6918ceff3d2bb304d1da267