Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-en-20211104 -
submitted
04-12-2021 01:50
Static task
static1
Behavioral task
behavioral1
Sample
50dfd197492d2836638b800d144bbff3.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
50dfd197492d2836638b800d144bbff3.exe
Resource
win10-en-20211104
General
-
Target
50dfd197492d2836638b800d144bbff3.exe
-
Size
248KB
-
MD5
50dfd197492d2836638b800d144bbff3
-
SHA1
7a0891b734da828be8265c01df2ee435276f2f85
-
SHA256
c161867b30341da1738ad780ac4c44300dc5f29e25bca55de80803394efdcd7b
-
SHA512
44febeadb7c215d48effb66493753fd14fbf47ca7000930b2adc895a5e5d09c42dc56ce30f281e6d5a3d0996ef962747f11774a32ca73ab6ac4b98625f03e7f6
Malware Config
Extracted
smokeloader
2020
http://rcacademy.at/upload/
http://e-lanpengeonline.com/upload/
http://vjcmvz.cn/upload/
http://galala.ru/upload/
http://witra.ru/upload/
https://cinems.club/search.php
https://clothes.surf/search.php
Extracted
redline
92.255.76.197:38637
Extracted
redline
1
45.9.20.59:46287
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1696-94-0x0000000001DA0000-0x0000000001DCE000-memory.dmp family_redline behavioral1/memory/1696-95-0x0000000002050000-0x000000000207C000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\E2AA.exe family_redline C:\Users\Admin\AppData\Local\Temp\E2AA.exe family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
Processes:
933B.exeSmartClock.exeA96E.exeC49D.exeCD54.exeE2AA.exepid process 316 933B.exe 976 SmartClock.exe 2044 A96E.exe 1448 C49D.exe 1696 CD54.exe 900 E2AA.exe -
Deletes itself 1 IoCs
Processes:
pid process 1272 -
Drops startup file 1 IoCs
Processes:
933B.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk 933B.exe -
Loads dropped DLL 3 IoCs
Processes:
933B.exepid process 316 933B.exe 316 933B.exe 316 933B.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
50dfd197492d2836638b800d144bbff3.exeA96E.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 50dfd197492d2836638b800d144bbff3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 50dfd197492d2836638b800d144bbff3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 50dfd197492d2836638b800d144bbff3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI A96E.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI A96E.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI A96E.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
C49D.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 C49D.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString C49D.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1952 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
SmartClock.exepid process 976 SmartClock.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
50dfd197492d2836638b800d144bbff3.exepid process 320 50dfd197492d2836638b800d144bbff3.exe 320 50dfd197492d2836638b800d144bbff3.exe 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 1272 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 1272 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
50dfd197492d2836638b800d144bbff3.exeA96E.exepid process 320 50dfd197492d2836638b800d144bbff3.exe 2044 A96E.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
CD54.exedescription pid process Token: SeDebugPrivilege 1696 CD54.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid process 1272 1272 -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
pid process 1272 1272 1272 1272 -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
933B.exeC49D.execmd.exedescription pid process target process PID 1272 wrote to memory of 316 1272 933B.exe PID 1272 wrote to memory of 316 1272 933B.exe PID 1272 wrote to memory of 316 1272 933B.exe PID 1272 wrote to memory of 316 1272 933B.exe PID 316 wrote to memory of 976 316 933B.exe SmartClock.exe PID 316 wrote to memory of 976 316 933B.exe SmartClock.exe PID 316 wrote to memory of 976 316 933B.exe SmartClock.exe PID 316 wrote to memory of 976 316 933B.exe SmartClock.exe PID 1272 wrote to memory of 2044 1272 A96E.exe PID 1272 wrote to memory of 2044 1272 A96E.exe PID 1272 wrote to memory of 2044 1272 A96E.exe PID 1272 wrote to memory of 2044 1272 A96E.exe PID 1272 wrote to memory of 1448 1272 C49D.exe PID 1272 wrote to memory of 1448 1272 C49D.exe PID 1272 wrote to memory of 1448 1272 C49D.exe PID 1272 wrote to memory of 1448 1272 C49D.exe PID 1272 wrote to memory of 1696 1272 CD54.exe PID 1272 wrote to memory of 1696 1272 CD54.exe PID 1272 wrote to memory of 1696 1272 CD54.exe PID 1272 wrote to memory of 1696 1272 CD54.exe PID 1448 wrote to memory of 1748 1448 C49D.exe cmd.exe PID 1448 wrote to memory of 1748 1448 C49D.exe cmd.exe PID 1448 wrote to memory of 1748 1448 C49D.exe cmd.exe PID 1448 wrote to memory of 1748 1448 C49D.exe cmd.exe PID 1748 wrote to memory of 1952 1748 cmd.exe timeout.exe PID 1748 wrote to memory of 1952 1748 cmd.exe timeout.exe PID 1748 wrote to memory of 1952 1748 cmd.exe timeout.exe PID 1748 wrote to memory of 1952 1748 cmd.exe timeout.exe PID 1272 wrote to memory of 900 1272 E2AA.exe PID 1272 wrote to memory of 900 1272 E2AA.exe PID 1272 wrote to memory of 900 1272 E2AA.exe PID 1272 wrote to memory of 900 1272 E2AA.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\50dfd197492d2836638b800d144bbff3.exe"C:\Users\Admin\AppData\Local\Temp\50dfd197492d2836638b800d144bbff3.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:320
-
C:\Users\Admin\AppData\Local\Temp\933B.exeC:\Users\Admin\AppData\Local\Temp\933B.exe1⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:976
-
C:\Users\Admin\AppData\Local\Temp\A96E.exeC:\Users\Admin\AppData\Local\Temp\A96E.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2044
-
C:\Users\Admin\AppData\Local\Temp\C49D.exeC:\Users\Admin\AppData\Local\Temp\C49D.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\uXyxDHlu & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\C49D.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:1952
-
C:\Users\Admin\AppData\Local\Temp\CD54.exeC:\Users\Admin\AppData\Local\Temp\CD54.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
C:\Users\Admin\AppData\Local\Temp\E2AA.exeC:\Users\Admin\AppData\Local\Temp\E2AA.exe1⤵
- Executes dropped EXE
PID:900
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
86c76df3f0feed13d6ad6f9155156369
SHA1330e82600381f68d6f6914b50b451b6c59901b26
SHA2564dc4954990ef29b8b1b66f23cd475d375cc759b2aabbfdde761abaafef975baf
SHA512078e22f7c6109abf532591dc429d6a58255a192c3a70324b769e5f2b79549d0814fa2330693484dccdc27427ef25526b5db4f3b574c521bed0ae27eadada789c
-
MD5
01e84b58f52c9a1fa5e7a60932f9ef3b
SHA104c0aadf2b04795c5d6acd865a066c4490ec5a26
SHA2567f2637c56ceed05819d0e5f09655b8741f1bb72d43fe24a4e117045e2374eea8
SHA5128b42dc06112caa64b4bd924619a8e679a971170bd848e6ffb7ebc19e7490f2d13b74bb73bc4298596ab13428a3baf22c9b211f6696d1ca12550b35e64c0564aa
-
MD5
01e84b58f52c9a1fa5e7a60932f9ef3b
SHA104c0aadf2b04795c5d6acd865a066c4490ec5a26
SHA2567f2637c56ceed05819d0e5f09655b8741f1bb72d43fe24a4e117045e2374eea8
SHA5128b42dc06112caa64b4bd924619a8e679a971170bd848e6ffb7ebc19e7490f2d13b74bb73bc4298596ab13428a3baf22c9b211f6696d1ca12550b35e64c0564aa
-
MD5
d839ca0d362a36f7a2be8ed2588dcc94
SHA16ab19f4de3967520cebfef76a3d3bef9c9b378d7
SHA256f5151880863dd9889d658ce435ab2bbc251bf19d5fc1ffce59b41ae304438ee8
SHA51240b8bb2b006a426122ff4f93a52aabe2d006c2198945e1c7432f9523cd835f73e817220ba8991ccb67678116f392a209310d721fd269030d861500a7d90b31fa
-
MD5
a8162fc2e944d87a356dea9a716b043d
SHA1b5b76a20f49139d1f2dcd1384efefb86cd41b5bd
SHA256d7c447f3e23cf6d10f9638688e5e88baddd70460a1a6f37f4cf18f51044c18b0
SHA512d82f2f068097ab7f71579d57f47acce91d007fd4b6a7f97e876291c22ff5805e59b41404653c70072cf3dbd4a71f8993fb8918b4165ddd6802d3f133321e6b1f
-
MD5
a8162fc2e944d87a356dea9a716b043d
SHA1b5b76a20f49139d1f2dcd1384efefb86cd41b5bd
SHA256d7c447f3e23cf6d10f9638688e5e88baddd70460a1a6f37f4cf18f51044c18b0
SHA512d82f2f068097ab7f71579d57f47acce91d007fd4b6a7f97e876291c22ff5805e59b41404653c70072cf3dbd4a71f8993fb8918b4165ddd6802d3f133321e6b1f
-
MD5
f1d2b02fb491bd1b76979e28376344e9
SHA1c9106546f785ce167200b66f2bfd21381b4bb626
SHA25627dfa70b2ecc88dfd4c528b3aee7c16a867d0cd5233f5fa5a69b2e6f2fbc96c9
SHA512f012ce06484cffbb3eae6d28d7d3906643e8c2dac412da28539897e53cecf61b9e415e2e09cfa13472c34d7919f006c935ad837ffa7109fd33b1d86eaaf481e5
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5