Analysis
-
max time kernel
151s -
max time network
141s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
07-12-2021 15:49
Static task
static1
Behavioral task
behavioral1
Sample
345eaa8379ef8daed16ebc210e7c0165.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
345eaa8379ef8daed16ebc210e7c0165.exe
Resource
win10-en-20211014
General
-
Target
345eaa8379ef8daed16ebc210e7c0165.exe
-
Size
319KB
-
MD5
345eaa8379ef8daed16ebc210e7c0165
-
SHA1
c9278fe7bf96f97556527782f271a554a8b73a68
-
SHA256
88e66423a3a96f03441102060b775e35d0e401a3e4f74e1c3e54f9bfdcd06258
-
SHA512
1a094d8070c0243fcbdef5ff8361192ae7e98f396072f28105b70680b2b7386d3afad64f8f784d5d5e1d54f690b0cb2871e0929c1aad0ad64c543d68dc2b0b5b
Malware Config
Extracted
smokeloader
2020
http://rcacademy.at/upload/
http://e-lanpengeonline.com/upload/
http://vjcmvz.cn/upload/
http://galala.ru/upload/
http://witra.ru/upload/
Extracted
redline
195.133.47.114:38627
Extracted
systembc
185.209.30.180:4001
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/604-134-0x0000000000B00000-0x0000000000B68000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\BB11.exe family_redline C:\Users\Admin\AppData\Local\Temp\BB11.exe family_redline behavioral2/memory/2316-170-0x0000000000390000-0x00000000003FC000-memory.dmp family_redline behavioral2/memory/1880-196-0x00000000009F0000-0x0000000000A5C000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
Processes:
6CFE.exeSmartClock.exe9B81.exeaevtfufBB11.exeCD51.exeE39A.exeEFA1.exe925.exe925.exepid process 3188 6CFE.exe 3368 SmartClock.exe 604 9B81.exe 2628 aevtfuf 1268 BB11.exe 2316 CD51.exe 2508 E39A.exe 1880 EFA1.exe 1620 925.exe 3052 925.exe -
Deletes itself 1 IoCs
Processes:
pid process 3040 -
Drops startup file 1 IoCs
Processes:
6CFE.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk 6CFE.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
Processes:
9B81.exeCD51.exeEFA1.exepid process 604 9B81.exe 2316 CD51.exe 1880 EFA1.exe -
Drops file in Windows directory 2 IoCs
Processes:
925.exedescription ioc process File opened for modification C:\Windows\Tasks\wow64.job 925.exe File created C:\Windows\Tasks\wow64.job 925.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1728 2508 WerFault.exe E39A.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
345eaa8379ef8daed16ebc210e7c0165.exeaevtfufdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 345eaa8379ef8daed16ebc210e7c0165.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 345eaa8379ef8daed16ebc210e7c0165.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 345eaa8379ef8daed16ebc210e7c0165.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI aevtfuf Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI aevtfuf Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI aevtfuf -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
SmartClock.exepid process 3368 SmartClock.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
345eaa8379ef8daed16ebc210e7c0165.exepid process 2176 345eaa8379ef8daed16ebc210e7c0165.exe 2176 345eaa8379ef8daed16ebc210e7c0165.exe 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3040 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
345eaa8379ef8daed16ebc210e7c0165.exeaevtfufpid process 2176 345eaa8379ef8daed16ebc210e7c0165.exe 2628 aevtfuf -
Suspicious use of AdjustPrivilegeToken 55 IoCs
Processes:
WerFault.exeEFA1.exeCD51.exe9B81.exeBB11.exedescription pid process Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeDebugPrivilege 1728 WerFault.exe Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeDebugPrivilege 1880 EFA1.exe Token: SeDebugPrivilege 2316 CD51.exe Token: SeDebugPrivilege 604 9B81.exe Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeDebugPrivilege 1268 BB11.exe Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
6CFE.exedescription pid process target process PID 3040 wrote to memory of 3188 3040 6CFE.exe PID 3040 wrote to memory of 3188 3040 6CFE.exe PID 3040 wrote to memory of 3188 3040 6CFE.exe PID 3188 wrote to memory of 3368 3188 6CFE.exe SmartClock.exe PID 3188 wrote to memory of 3368 3188 6CFE.exe SmartClock.exe PID 3188 wrote to memory of 3368 3188 6CFE.exe SmartClock.exe PID 3040 wrote to memory of 604 3040 9B81.exe PID 3040 wrote to memory of 604 3040 9B81.exe PID 3040 wrote to memory of 604 3040 9B81.exe PID 3040 wrote to memory of 1268 3040 BB11.exe PID 3040 wrote to memory of 1268 3040 BB11.exe PID 3040 wrote to memory of 1268 3040 BB11.exe PID 3040 wrote to memory of 2316 3040 CD51.exe PID 3040 wrote to memory of 2316 3040 CD51.exe PID 3040 wrote to memory of 2316 3040 CD51.exe PID 3040 wrote to memory of 2508 3040 E39A.exe PID 3040 wrote to memory of 2508 3040 E39A.exe PID 3040 wrote to memory of 1880 3040 EFA1.exe PID 3040 wrote to memory of 1880 3040 EFA1.exe PID 3040 wrote to memory of 1880 3040 EFA1.exe PID 3040 wrote to memory of 1620 3040 925.exe PID 3040 wrote to memory of 1620 3040 925.exe PID 3040 wrote to memory of 1620 3040 925.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\345eaa8379ef8daed16ebc210e7c0165.exe"C:\Users\Admin\AppData\Local\Temp\345eaa8379ef8daed16ebc210e7c0165.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2176
-
C:\Users\Admin\AppData\Local\Temp\6CFE.exeC:\Users\Admin\AppData\Local\Temp\6CFE.exe1⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:3368
-
-
C:\Users\Admin\AppData\Local\Temp\9B81.exeC:\Users\Admin\AppData\Local\Temp\9B81.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:604
-
C:\Users\Admin\AppData\Roaming\aevtfufC:\Users\Admin\AppData\Roaming\aevtfuf1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2628
-
C:\Users\Admin\AppData\Local\Temp\BB11.exeC:\Users\Admin\AppData\Local\Temp\BB11.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
C:\Users\Admin\AppData\Local\Temp\CD51.exeC:\Users\Admin\AppData\Local\Temp\CD51.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
C:\Users\Admin\AppData\Local\Temp\E39A.exeC:\Users\Admin\AppData\Local\Temp\E39A.exe1⤵
- Executes dropped EXE
PID:2508 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2508 -s 4402⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\EFA1.exeC:\Users\Admin\AppData\Local\Temp\EFA1.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
C:\Users\Admin\AppData\Local\Temp\925.exeC:\Users\Admin\AppData\Local\Temp\925.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1620
-
C:\Users\Admin\AppData\Local\Temp\925.exeC:\Users\Admin\AppData\Local\Temp\925.exe start1⤵
- Executes dropped EXE
PID:3052
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ad8f4c6461affa64e60a9bab7f996b36
SHA1cdb36ffc32f72e55f4f44d72cdd3f56aa949d8e2
SHA256a0dcf1dd6746864b884620af57235b5569f36abecea94bfc5f3064c67c6d1afb
SHA5128e03f54ebf17e4caef253eabaf15927c724971f8dcc614ea4ad4cc9ca717cb86ab242bc4ec6377622fee1856614ace94411135c7922d0ccf5213aba996d77eba
-
MD5
ad8f4c6461affa64e60a9bab7f996b36
SHA1cdb36ffc32f72e55f4f44d72cdd3f56aa949d8e2
SHA256a0dcf1dd6746864b884620af57235b5569f36abecea94bfc5f3064c67c6d1afb
SHA5128e03f54ebf17e4caef253eabaf15927c724971f8dcc614ea4ad4cc9ca717cb86ab242bc4ec6377622fee1856614ace94411135c7922d0ccf5213aba996d77eba
-
MD5
b04dd6fc6f62caa7d7e1ac7dadd2f31a
SHA1e4e0bf5cf41f280c2feca64262a2b254a2abf123
SHA256fe6101b889a34ee4d74ba49b275954f242b344d2e0c4f0c0d8a1a44e1429b79b
SHA512a0c9cd205b1533311e60b77ffdd3465c42df54d4aaa1f0aa7821049ab9ed5a950336584527ecf813622e1659eb82e2446a30de89c5f964c672e1d9f1bed07ea1
-
MD5
b04dd6fc6f62caa7d7e1ac7dadd2f31a
SHA1e4e0bf5cf41f280c2feca64262a2b254a2abf123
SHA256fe6101b889a34ee4d74ba49b275954f242b344d2e0c4f0c0d8a1a44e1429b79b
SHA512a0c9cd205b1533311e60b77ffdd3465c42df54d4aaa1f0aa7821049ab9ed5a950336584527ecf813622e1659eb82e2446a30de89c5f964c672e1d9f1bed07ea1
-
MD5
b04dd6fc6f62caa7d7e1ac7dadd2f31a
SHA1e4e0bf5cf41f280c2feca64262a2b254a2abf123
SHA256fe6101b889a34ee4d74ba49b275954f242b344d2e0c4f0c0d8a1a44e1429b79b
SHA512a0c9cd205b1533311e60b77ffdd3465c42df54d4aaa1f0aa7821049ab9ed5a950336584527ecf813622e1659eb82e2446a30de89c5f964c672e1d9f1bed07ea1
-
MD5
77ce7ab11225c5e723b7b1be0308e8c0
SHA1709a8df1d49f28cf8c293694bbbbd0f07735829b
SHA256d407b5c7d9568448f1e7387924fe4dded9e016632879c386c307ef5dcf63f496
SHA512f73582206397db625bdefbbaf8abdc1a820ae8054eb2ef2a3ed18c8e00e8365c7ad81013b33990e4304619b3834a1b8b15c782905204add158fca686e2c25c3b
-
MD5
77ce7ab11225c5e723b7b1be0308e8c0
SHA1709a8df1d49f28cf8c293694bbbbd0f07735829b
SHA256d407b5c7d9568448f1e7387924fe4dded9e016632879c386c307ef5dcf63f496
SHA512f73582206397db625bdefbbaf8abdc1a820ae8054eb2ef2a3ed18c8e00e8365c7ad81013b33990e4304619b3834a1b8b15c782905204add158fca686e2c25c3b
-
MD5
3ba1d635fed88d8af279be91b7007bae
SHA162a1d59c746cdb51e699114f410749384a70cf73
SHA2563151b115c3370d5360286bfe3a053d0d543f0e5d21faa68fee167224e68d115a
SHA51283254fb484bd40740e5e0483dcc7fd8ce612033b00238494fdcdc5a5dcb3503195e0e2694edd5d848c07e2ddc61cafdb7d331afc4792ccd788837ebbce18bfeb
-
MD5
3ba1d635fed88d8af279be91b7007bae
SHA162a1d59c746cdb51e699114f410749384a70cf73
SHA2563151b115c3370d5360286bfe3a053d0d543f0e5d21faa68fee167224e68d115a
SHA51283254fb484bd40740e5e0483dcc7fd8ce612033b00238494fdcdc5a5dcb3503195e0e2694edd5d848c07e2ddc61cafdb7d331afc4792ccd788837ebbce18bfeb
-
MD5
f80418f12c03a56ac2e8d8b189c13750
SHA1cd0b728375e4e178b50bca8ad65ce79aede30d37
SHA256cbc5d7db8e27b2369a1d83c2d8615c1dbb6263e8b80c4b12a86493c9df093716
SHA512e3fb85cc08a94193528ecc760b58904df47aa302419267c5b3386468e1d7fdece63fee05d8d95a083637b70a24035d3123c94463111ba372b39fcc69787aa196
-
MD5
f80418f12c03a56ac2e8d8b189c13750
SHA1cd0b728375e4e178b50bca8ad65ce79aede30d37
SHA256cbc5d7db8e27b2369a1d83c2d8615c1dbb6263e8b80c4b12a86493c9df093716
SHA512e3fb85cc08a94193528ecc760b58904df47aa302419267c5b3386468e1d7fdece63fee05d8d95a083637b70a24035d3123c94463111ba372b39fcc69787aa196
-
MD5
180fc8466647515a888cba4bdacb60db
SHA1a6a5201f997c665603c9fe05a1d08add514337a3
SHA2563c8517c6cfab98c7fdda9f3a53e7178c0a42729a9473d53224788581e42bb116
SHA5124146285d11141ac567e0c574c3aa4f19201ad9825b2a605f5022a4305ac9860529bb4443ea80ac5ccb0e51873fa802c7d6fa8d13ac195cd35519b82ba3c3fa1b
-
MD5
180fc8466647515a888cba4bdacb60db
SHA1a6a5201f997c665603c9fe05a1d08add514337a3
SHA2563c8517c6cfab98c7fdda9f3a53e7178c0a42729a9473d53224788581e42bb116
SHA5124146285d11141ac567e0c574c3aa4f19201ad9825b2a605f5022a4305ac9860529bb4443ea80ac5ccb0e51873fa802c7d6fa8d13ac195cd35519b82ba3c3fa1b
-
MD5
f80418f12c03a56ac2e8d8b189c13750
SHA1cd0b728375e4e178b50bca8ad65ce79aede30d37
SHA256cbc5d7db8e27b2369a1d83c2d8615c1dbb6263e8b80c4b12a86493c9df093716
SHA512e3fb85cc08a94193528ecc760b58904df47aa302419267c5b3386468e1d7fdece63fee05d8d95a083637b70a24035d3123c94463111ba372b39fcc69787aa196
-
MD5
f80418f12c03a56ac2e8d8b189c13750
SHA1cd0b728375e4e178b50bca8ad65ce79aede30d37
SHA256cbc5d7db8e27b2369a1d83c2d8615c1dbb6263e8b80c4b12a86493c9df093716
SHA512e3fb85cc08a94193528ecc760b58904df47aa302419267c5b3386468e1d7fdece63fee05d8d95a083637b70a24035d3123c94463111ba372b39fcc69787aa196
-
MD5
ad8f4c6461affa64e60a9bab7f996b36
SHA1cdb36ffc32f72e55f4f44d72cdd3f56aa949d8e2
SHA256a0dcf1dd6746864b884620af57235b5569f36abecea94bfc5f3064c67c6d1afb
SHA5128e03f54ebf17e4caef253eabaf15927c724971f8dcc614ea4ad4cc9ca717cb86ab242bc4ec6377622fee1856614ace94411135c7922d0ccf5213aba996d77eba
-
MD5
ad8f4c6461affa64e60a9bab7f996b36
SHA1cdb36ffc32f72e55f4f44d72cdd3f56aa949d8e2
SHA256a0dcf1dd6746864b884620af57235b5569f36abecea94bfc5f3064c67c6d1afb
SHA5128e03f54ebf17e4caef253eabaf15927c724971f8dcc614ea4ad4cc9ca717cb86ab242bc4ec6377622fee1856614ace94411135c7922d0ccf5213aba996d77eba
-
MD5
345eaa8379ef8daed16ebc210e7c0165
SHA1c9278fe7bf96f97556527782f271a554a8b73a68
SHA25688e66423a3a96f03441102060b775e35d0e401a3e4f74e1c3e54f9bfdcd06258
SHA5121a094d8070c0243fcbdef5ff8361192ae7e98f396072f28105b70680b2b7386d3afad64f8f784d5d5e1d54f690b0cb2871e0929c1aad0ad64c543d68dc2b0b5b
-
MD5
345eaa8379ef8daed16ebc210e7c0165
SHA1c9278fe7bf96f97556527782f271a554a8b73a68
SHA25688e66423a3a96f03441102060b775e35d0e401a3e4f74e1c3e54f9bfdcd06258
SHA5121a094d8070c0243fcbdef5ff8361192ae7e98f396072f28105b70680b2b7386d3afad64f8f784d5d5e1d54f690b0cb2871e0929c1aad0ad64c543d68dc2b0b5b