Analysis
-
max time kernel
150s -
max time network
104s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
27-09-2022 11:08
Static task
static1
Behavioral task
behavioral1
Sample
beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255.exe
Resource
win10-20220812-en
General
-
Target
beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255.exe
-
Size
317KB
-
MD5
d8ca08b15c1a43f966db8f84bae5e678
-
SHA1
2402d7403a9af170d7e6296268f24dcfc5c0f277
-
SHA256
beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255
-
SHA512
5927c31941690f796d90861147857fd47daa8f9844fe07b5fc4a5c1b638fe7dde2710174209111ff1ace7b7d900fdb0031e8ff79259dfeea40351f22f3aa377d
-
SSDEEP
3072:OaXPELJFcIttkaeB251cVM5ZlPrZJaaAKV0KwSxceEwM/h3BsxkgaBChU/pZa9uF:O62+HrV2Z4afV00ZnigabwVf
Malware Config
Extracted
redline
11
77.73.134.27:7161
-
auth_value
e6aadafed1fda7723d7655a5894828d2
Extracted
redline
inslab26
185.182.194.25:8251
-
auth_value
7c9cbd0e489a3c7fd31006406cb96f5b
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/6480-1149-0x0000000000540000-0x0000000000549000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/memory/102640-198-0x0000000000422112-mapping.dmp family_redline behavioral1/memory/102640-282-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 4588 928.exe 58088 18B9.exe 102676 228E.exe 6480 htdctis -
Deletes itself 1 IoCs
pid Process 3064 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4588 set thread context of 102640 4588 928.exe 69 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI htdctis Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI htdctis Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI htdctis Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2656 beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255.exe 2656 beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255.exe 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3064 Process not Found -
Suspicious behavior: MapViewOfSection 20 IoCs
pid Process 2656 beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255.exe 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 3064 Process not Found 6480 htdctis -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeDebugPrivilege 58088 18B9.exe Token: SeDebugPrivilege 102640 AppLaunch.exe Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found Token: SeShutdownPrivilege 3064 Process not Found Token: SeCreatePagefilePrivilege 3064 Process not Found -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3064 wrote to memory of 4588 3064 Process not Found 66 PID 3064 wrote to memory of 4588 3064 Process not Found 66 PID 3064 wrote to memory of 4588 3064 Process not Found 66 PID 3064 wrote to memory of 58088 3064 Process not Found 68 PID 3064 wrote to memory of 58088 3064 Process not Found 68 PID 3064 wrote to memory of 58088 3064 Process not Found 68 PID 4588 wrote to memory of 102640 4588 928.exe 69 PID 4588 wrote to memory of 102640 4588 928.exe 69 PID 4588 wrote to memory of 102640 4588 928.exe 69 PID 4588 wrote to memory of 102640 4588 928.exe 69 PID 4588 wrote to memory of 102640 4588 928.exe 69 PID 3064 wrote to memory of 102676 3064 Process not Found 70 PID 3064 wrote to memory of 102676 3064 Process not Found 70 PID 3064 wrote to memory of 102676 3064 Process not Found 70 PID 3064 wrote to memory of 103176 3064 Process not Found 72 PID 3064 wrote to memory of 103176 3064 Process not Found 72 PID 3064 wrote to memory of 103176 3064 Process not Found 72 PID 3064 wrote to memory of 103176 3064 Process not Found 72 PID 3064 wrote to memory of 103408 3064 Process not Found 73 PID 3064 wrote to memory of 103408 3064 Process not Found 73 PID 3064 wrote to memory of 103408 3064 Process not Found 73 PID 3064 wrote to memory of 4040 3064 Process not Found 74 PID 3064 wrote to memory of 4040 3064 Process not Found 74 PID 3064 wrote to memory of 4040 3064 Process not Found 74 PID 3064 wrote to memory of 4040 3064 Process not Found 74 PID 3064 wrote to memory of 4052 3064 Process not Found 75 PID 3064 wrote to memory of 4052 3064 Process not Found 75 PID 3064 wrote to memory of 4052 3064 Process not Found 75 PID 3064 wrote to memory of 4432 3064 Process not Found 76 PID 3064 wrote to memory of 4432 3064 Process not Found 76 PID 3064 wrote to memory of 4432 3064 Process not Found 76 PID 3064 wrote to memory of 4432 3064 Process not Found 76 PID 3064 wrote to memory of 2272 3064 Process not Found 77 PID 3064 wrote to memory of 2272 3064 Process not Found 77 PID 3064 wrote to memory of 2272 3064 Process not Found 77 PID 3064 wrote to memory of 2272 3064 Process not Found 77 PID 3064 wrote to memory of 4980 3064 Process not Found 79 PID 3064 wrote to memory of 4980 3064 Process not Found 79 PID 3064 wrote to memory of 4980 3064 Process not Found 79 PID 3064 wrote to memory of 4980 3064 Process not Found 79 PID 3064 wrote to memory of 4548 3064 Process not Found 80 PID 3064 wrote to memory of 4548 3064 Process not Found 80 PID 3064 wrote to memory of 4548 3064 Process not Found 80 PID 3064 wrote to memory of 1264 3064 Process not Found 81 PID 3064 wrote to memory of 1264 3064 Process not Found 81 PID 3064 wrote to memory of 1264 3064 Process not Found 81 PID 3064 wrote to memory of 1264 3064 Process not Found 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255.exe"C:\Users\Admin\AppData\Local\Temp\beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2656
-
C:\Users\Admin\AppData\Local\Temp\928.exeC:\Users\Admin\AppData\Local\Temp\928.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:102640
-
-
C:\Users\Admin\AppData\Local\Temp\18B9.exeC:\Users\Admin\AppData\Local\Temp\18B9.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:58088
-
C:\Users\Admin\AppData\Local\Temp\228E.exeC:\Users\Admin\AppData\Local\Temp\228E.exe1⤵
- Executes dropped EXE
PID:102676
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:103176
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:103408
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4040
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4052
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4432
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2272
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4980
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4548
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1264
-
C:\Users\Admin\AppData\Roaming\htdctisC:\Users\Admin\AppData\Roaming\htdctis1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:6480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD507ea3bc2b9eaacd002de4f59803ef234
SHA18a796069e5eac844f40b4487c80ed1c93316a331
SHA2562302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1
SHA512d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092
-
Filesize
255KB
MD507ea3bc2b9eaacd002de4f59803ef234
SHA18a796069e5eac844f40b4487c80ed1c93316a331
SHA2562302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1
SHA512d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092
-
Filesize
346KB
MD538449a426d17b1a3571eb00afb8af3bc
SHA12a1000c521911cf9696a1b4e5d80fcb17b7823b1
SHA256ae4dbb3b0f3864772c74bca8681e5ed01131fcc8897ced067d1d55825afec5cf
SHA5129786ab5399884512e8be1abf8efb8d69240a5fdfcd4f3d187ac8063cdc8cfa30baab4fd1c4783ee58315ece4f48fb655381c1732a06d28de82f2c206cdea63d0
-
Filesize
346KB
MD538449a426d17b1a3571eb00afb8af3bc
SHA12a1000c521911cf9696a1b4e5d80fcb17b7823b1
SHA256ae4dbb3b0f3864772c74bca8681e5ed01131fcc8897ced067d1d55825afec5cf
SHA5129786ab5399884512e8be1abf8efb8d69240a5fdfcd4f3d187ac8063cdc8cfa30baab4fd1c4783ee58315ece4f48fb655381c1732a06d28de82f2c206cdea63d0
-
Filesize
2.6MB
MD568d0826f868433f44dd9aaf631f7d616
SHA13ba777f68d4e4051317b0676c0eea794f3515dfa
SHA256e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55
SHA512e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2
-
Filesize
2.6MB
MD568d0826f868433f44dd9aaf631f7d616
SHA13ba777f68d4e4051317b0676c0eea794f3515dfa
SHA256e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55
SHA512e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2
-
Filesize
317KB
MD5d8ca08b15c1a43f966db8f84bae5e678
SHA12402d7403a9af170d7e6296268f24dcfc5c0f277
SHA256beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255
SHA5125927c31941690f796d90861147857fd47daa8f9844fe07b5fc4a5c1b638fe7dde2710174209111ff1ace7b7d900fdb0031e8ff79259dfeea40351f22f3aa377d
-
Filesize
317KB
MD5d8ca08b15c1a43f966db8f84bae5e678
SHA12402d7403a9af170d7e6296268f24dcfc5c0f277
SHA256beca004dfd77f218a00baeb20a2e0d26ffcb0e8c88abc1fcdec9b8b78e289255
SHA5125927c31941690f796d90861147857fd47daa8f9844fe07b5fc4a5c1b638fe7dde2710174209111ff1ace7b7d900fdb0031e8ff79259dfeea40351f22f3aa377d