Analysis
-
max time kernel
161s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2023 22:42
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230220-en
General
-
Target
file.exe
-
Size
249KB
-
MD5
88976fa95d5f638343755c86067550b6
-
SHA1
9d83f005173bd672087d2bd2be9a9533fa97ce75
-
SHA256
fa2c8289fb1a7c26774c74f39391df7a68c06f7b2e1aba9f722d8b30fcc5be97
-
SHA512
0e28cf7e3d8fa981bce1faf422a3f3eb6bd4313540236d50e8b0453bec5d976fa08c1fb5248789bbd2e2174de3d2f3d1c5f32248c3cccb7c4ff84c1b141fbed4
-
SSDEEP
3072:/DqCDXwLvmHW2oUb1rml9dhYx06u7SaM8HTKtzWvl53brYsejg:LDXwLvPLgRmDspWSaHFvYsd
Malware Config
Extracted
smokeloader
pub4
Extracted
smokeloader
2022
http://aapu.at/tmp/
http://poudineh.com/tmp/
http://firsttrusteedrx.ru/tmp/
http://kingpirate.ru/tmp/
Extracted
redline
fronx2
fronxtracking.com:80
-
auth_value
0a4100df2644a6a6582137d2da2c8bd1
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 31 IoCs
resource yara_rule behavioral2/memory/3316-151-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-154-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-152-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-156-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-158-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-160-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-162-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-164-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-166-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-168-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-170-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-172-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-174-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-178-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-180-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-182-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-184-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-186-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-188-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-190-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-192-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-194-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-196-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-198-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-200-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-202-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-204-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-206-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-208-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-210-0x0000000005520000-0x0000000005572000-memory.dmp family_redline behavioral2/memory/3316-212-0x0000000005520000-0x0000000005572000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3316 13D6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2052 3316 WerFault.exe 91 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4912 file.exe 4912 file.exe 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found 3236 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3236 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4912 file.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 3316 13D6.exe Token: SeShutdownPrivilege 3236 Process not Found Token: SeCreatePagefilePrivilege 3236 Process not Found Token: SeShutdownPrivilege 3236 Process not Found Token: SeCreatePagefilePrivilege 3236 Process not Found Token: SeShutdownPrivilege 3236 Process not Found Token: SeCreatePagefilePrivilege 3236 Process not Found Token: SeShutdownPrivilege 3236 Process not Found Token: SeCreatePagefilePrivilege 3236 Process not Found Token: SeShutdownPrivilege 3236 Process not Found Token: SeCreatePagefilePrivilege 3236 Process not Found Token: SeShutdownPrivilege 3236 Process not Found Token: SeCreatePagefilePrivilege 3236 Process not Found Token: SeShutdownPrivilege 3236 Process not Found Token: SeCreatePagefilePrivilege 3236 Process not Found Token: SeShutdownPrivilege 3236 Process not Found Token: SeCreatePagefilePrivilege 3236 Process not Found Token: SeShutdownPrivilege 3236 Process not Found Token: SeCreatePagefilePrivilege 3236 Process not Found -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3236 wrote to memory of 3316 3236 Process not Found 91 PID 3236 wrote to memory of 3316 3236 Process not Found 91 PID 3236 wrote to memory of 3316 3236 Process not Found 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4912
-
C:\Users\Admin\AppData\Local\Temp\13D6.exeC:\Users\Admin\AppData\Local\Temp\13D6.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3316 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3316 -s 11522⤵
- Program crash
PID:2052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3316 -ip 33161⤵PID:4704
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
354KB
MD5b8f935276b721ea19e925fd41efdc785
SHA1def911110b52420750d7d40db002e0f0124a9aca
SHA2565e945b4cd11a165337140d4772765268790943d2a7e7db8c58f0fa671e6c8226
SHA5126cf70cba572b10b87a47f3cb79cc22cbf3eab0e309badd9435c24f6c0a419e6f4d2ef09816338bba0f842015a793200d0841c192d3680106beff323e40b26eda
-
Filesize
354KB
MD5b8f935276b721ea19e925fd41efdc785
SHA1def911110b52420750d7d40db002e0f0124a9aca
SHA2565e945b4cd11a165337140d4772765268790943d2a7e7db8c58f0fa671e6c8226
SHA5126cf70cba572b10b87a47f3cb79cc22cbf3eab0e309badd9435c24f6c0a419e6f4d2ef09816338bba0f842015a793200d0841c192d3680106beff323e40b26eda