Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2023 08:36
Static task
static1
Behavioral task
behavioral1
Sample
47c96fae088849b0688d8fb9b9bc912d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
47c96fae088849b0688d8fb9b9bc912d.exe
Resource
win10v2004-20220901-en
General
-
Target
47c96fae088849b0688d8fb9b9bc912d.exe
-
Size
194KB
-
MD5
47c96fae088849b0688d8fb9b9bc912d
-
SHA1
3f7056c88cc969839da1bec05d5377e9a030710c
-
SHA256
0d768d53c48bad8d7d80f7865d4037dcb695554d746cc47a088b4d82a0f2de26
-
SHA512
178841cb476ff98cd866a0bec87b47b11483596b461ad4106da16061ff7eb3909543addd4c001bfc9df6c7072d8925447c59763fd65a507ed76fcbb1c75d248c
-
SSDEEP
3072:PBN0XqPk+S8LWvFSS5pG9RBOh/dNOZMpp/6ayUfF6MK+uO/MG4Y:JiqLWNSUqRUHNTpp/oUfIL+uO//4
Malware Config
Extracted
vidar
2.1
237
https://t.me/jetbim2
https://steamcommunity.com/profiles/76561199471266194
-
profile_id
237
Extracted
redline
anydesk-usa
89.163.146.82:25313
-
auth_value
3048255396a3eb3d3aa36222e7cab88d
Signatures
-
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4640-133-0x00000000048D0000-0x00000000048D9000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 7 IoCs
Processes:
1D1D.exe1E18.exe205B.exe1E18.exe1E18.exe1E18.exesvcupdater.exepid process 1704 1D1D.exe 3532 1E18.exe 1180 205B.exe 4864 1E18.exe 2776 1E18.exe 1960 1E18.exe 4428 svcupdater.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1D1D.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 1D1D.exe -
Loads dropped DLL 2 IoCs
Processes:
205B.exepid process 1180 205B.exe 1180 205B.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
1E18.exedescription pid process target process PID 3532 set thread context of 1960 3532 1E18.exe 1E18.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4584 1180 WerFault.exe 205B.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
47c96fae088849b0688d8fb9b9bc912d.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 47c96fae088849b0688d8fb9b9bc912d.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 47c96fae088849b0688d8fb9b9bc912d.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 47c96fae088849b0688d8fb9b9bc912d.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
205B.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 205B.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 205B.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
47c96fae088849b0688d8fb9b9bc912d.exepid process 4640 47c96fae088849b0688d8fb9b9bc912d.exe 4640 47c96fae088849b0688d8fb9b9bc912d.exe 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 3064 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3064 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
47c96fae088849b0688d8fb9b9bc912d.exepid process 4640 47c96fae088849b0688d8fb9b9bc912d.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
1E18.exedescription pid process Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 Token: SeDebugPrivilege 1960 1E18.exe Token: SeShutdownPrivilege 3064 Token: SeCreatePagefilePrivilege 3064 -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
1E18.exe1D1D.exedescription pid process target process PID 3064 wrote to memory of 1704 3064 1D1D.exe PID 3064 wrote to memory of 1704 3064 1D1D.exe PID 3064 wrote to memory of 1704 3064 1D1D.exe PID 3064 wrote to memory of 3532 3064 1E18.exe PID 3064 wrote to memory of 3532 3064 1E18.exe PID 3064 wrote to memory of 3532 3064 1E18.exe PID 3064 wrote to memory of 1180 3064 205B.exe PID 3064 wrote to memory of 1180 3064 205B.exe PID 3064 wrote to memory of 1180 3064 205B.exe PID 3532 wrote to memory of 4864 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 4864 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 4864 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 4864 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 2776 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 2776 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 2776 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 2776 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 1960 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 1960 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 1960 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 1960 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 1960 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 1960 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 1960 3532 1E18.exe 1E18.exe PID 3532 wrote to memory of 1960 3532 1E18.exe 1E18.exe PID 1704 wrote to memory of 5080 1704 1D1D.exe schtasks.exe PID 1704 wrote to memory of 5080 1704 1D1D.exe schtasks.exe PID 1704 wrote to memory of 5080 1704 1D1D.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\47c96fae088849b0688d8fb9b9bc912d.exe"C:\Users\Admin\AppData\Local\Temp\47c96fae088849b0688d8fb9b9bc912d.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4640
-
C:\Users\Admin\AppData\Local\Temp\1D1D.exeC:\Users\Admin\AppData\Local\Temp\1D1D.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Creates scheduled task(s)
PID:5080
-
-
C:\Users\Admin\AppData\Local\Temp\1E18.exeC:\Users\Admin\AppData\Local\Temp\1E18.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\1E18.exeC:\Users\Admin\AppData\Local\Temp\1E18.exe2⤵
- Executes dropped EXE
PID:4864
-
-
C:\Users\Admin\AppData\Local\Temp\1E18.exeC:\Users\Admin\AppData\Local\Temp\1E18.exe2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\1E18.exeC:\Users\Admin\AppData\Local\Temp\1E18.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Users\Admin\AppData\Local\Temp\205B.exeC:\Users\Admin\AppData\Local\Temp\205B.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:1180 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 18842⤵
- Program crash
PID:4584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1180 -ip 11801⤵PID:1312
-
C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exeC:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe1⤵
- Executes dropped EXE
PID:4428
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
Filesize
1KB
MD5a3c82409506a33dec1856104ca55cbfd
SHA12e2ba4e4227590f8821002831c5410f7f45fe812
SHA256780a0d4410f5f9798cb573bcd774561d1439987a39b1368d3c890226928cd203
SHA5129621cfd3dab86d964a2bea6b3788fc19a895307962dcc41428741b8a86291f114df722e9017f755f63d53d09b5111e68f05aa505d9c9deae6c4378a87cdfa69f
-
Filesize
412KB
MD57e9a9e5e0725f369ca48cb02c0ce37ee
SHA136aad9d1f53c991d33c9ab9396bae11cd813212e
SHA2562aff1a1f76c6be455d12740aa24eba4cdec5c20b9e4a1f6d8bdf8d9063ac0849
SHA51225206a8769153e94ae7362ea96f5ae098512ffc2d9c641d75d6965b9d4cb1b73f39f644d318efc2aafe7f6d1ac60178bf29b7bb46ff4f91b4792f3954971bf06
-
Filesize
412KB
MD57e9a9e5e0725f369ca48cb02c0ce37ee
SHA136aad9d1f53c991d33c9ab9396bae11cd813212e
SHA2562aff1a1f76c6be455d12740aa24eba4cdec5c20b9e4a1f6d8bdf8d9063ac0849
SHA51225206a8769153e94ae7362ea96f5ae098512ffc2d9c641d75d6965b9d4cb1b73f39f644d318efc2aafe7f6d1ac60178bf29b7bb46ff4f91b4792f3954971bf06
-
Filesize
930KB
MD5f543435edbc2852913f54d0877d297f5
SHA188b3b1101037aa87ab781e2f7aa8b86776c8bb09
SHA25643cabfdd1370b1d02aff799d53b8ac9ba4bf0fabede1b8c8a85468579a98c537
SHA512937991b7dbdd676f6f23a46cbf8c6de3b61a464c0bb4497edc59e52a90964dbf42000065b8874f96a083865ab0c92aa27ff2aeb3f50e0167098f3bf730aa670a
-
Filesize
930KB
MD5f543435edbc2852913f54d0877d297f5
SHA188b3b1101037aa87ab781e2f7aa8b86776c8bb09
SHA25643cabfdd1370b1d02aff799d53b8ac9ba4bf0fabede1b8c8a85468579a98c537
SHA512937991b7dbdd676f6f23a46cbf8c6de3b61a464c0bb4497edc59e52a90964dbf42000065b8874f96a083865ab0c92aa27ff2aeb3f50e0167098f3bf730aa670a
-
Filesize
930KB
MD5f543435edbc2852913f54d0877d297f5
SHA188b3b1101037aa87ab781e2f7aa8b86776c8bb09
SHA25643cabfdd1370b1d02aff799d53b8ac9ba4bf0fabede1b8c8a85468579a98c537
SHA512937991b7dbdd676f6f23a46cbf8c6de3b61a464c0bb4497edc59e52a90964dbf42000065b8874f96a083865ab0c92aa27ff2aeb3f50e0167098f3bf730aa670a
-
Filesize
930KB
MD5f543435edbc2852913f54d0877d297f5
SHA188b3b1101037aa87ab781e2f7aa8b86776c8bb09
SHA25643cabfdd1370b1d02aff799d53b8ac9ba4bf0fabede1b8c8a85468579a98c537
SHA512937991b7dbdd676f6f23a46cbf8c6de3b61a464c0bb4497edc59e52a90964dbf42000065b8874f96a083865ab0c92aa27ff2aeb3f50e0167098f3bf730aa670a
-
Filesize
930KB
MD5f543435edbc2852913f54d0877d297f5
SHA188b3b1101037aa87ab781e2f7aa8b86776c8bb09
SHA25643cabfdd1370b1d02aff799d53b8ac9ba4bf0fabede1b8c8a85468579a98c537
SHA512937991b7dbdd676f6f23a46cbf8c6de3b61a464c0bb4497edc59e52a90964dbf42000065b8874f96a083865ab0c92aa27ff2aeb3f50e0167098f3bf730aa670a
-
Filesize
314KB
MD57c67e04c416a703273de17fe085a447d
SHA1a99010b3f000c22f3b5a72885ead44a3598b3b20
SHA256d801a7460d90ba1c843998c1e877fc84c26041bcd8f1e844ec6b815561250aa6
SHA5129df9ca75331817b417cc8f8547cdb44a5cafe8d64ed9a6a5870ec500558984a3e5a71d3c8aa021a522157b8d8cbff925eee137b0fd13490309f746b310ebb9a2
-
Filesize
314KB
MD57c67e04c416a703273de17fe085a447d
SHA1a99010b3f000c22f3b5a72885ead44a3598b3b20
SHA256d801a7460d90ba1c843998c1e877fc84c26041bcd8f1e844ec6b815561250aa6
SHA5129df9ca75331817b417cc8f8547cdb44a5cafe8d64ed9a6a5870ec500558984a3e5a71d3c8aa021a522157b8d8cbff925eee137b0fd13490309f746b310ebb9a2
-
Filesize
733.0MB
MD5217c7238d2cb4ee2eb0c467371196cd3
SHA1a775e185585158a5aa681e795aca7d4528a1ca07
SHA256c9a97ecc7f979248d7e7f7c708d8de33ff8a36f8b5098d4435163ed480352a05
SHA512d57f7cef185e3dd49145a6d7b52f54aa2947c6c11840108fdff13a2b3d8f5fb223ec1631920a0e8e0a8e02e7fe47bf089efea76cf77d5d8636b4b442454313aa
-
Filesize
741.7MB
MD5aa2cf89151412a0fe8532d16e5e26577
SHA1811dd773c82764acb459992a24f71a4a46cf511b
SHA2567c03588f2b26d8a0c58c743feb1a6990ec442d415f00e1d52dbef110fe903c2e
SHA512c7b86b82b8074fe468315af4fb1d66a6337597a54d073981bb2a78c643c547bd978181ab74104ed85d26b276069c152f9cba8a6ff92c06bca33ab7c9d6afcafa