Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24/03/2023, 21:29
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230220-en
General
-
Target
file.exe
-
Size
276KB
-
MD5
ca60a396915eb96aa8b5f7a0c5ff07f8
-
SHA1
19ca5be22c6b07418a18aa93931d41a0b11c3b9e
-
SHA256
2a05b42d2c3c8b84d7e5343ba39030b16004622607ef49a11d75249d3a8a03b8
-
SHA512
c487b8803e3eae896483075819738954c611330021ad6d9fa5b4ff8bfab380836eb7ab73edbc7ad2f24e08da170e9c11f1262305f0e6a36f5663eaf63462ca2e
-
SSDEEP
3072:oxkfN82xxRYCCd5kxUlfCDmDdZzlzxnsdJFqwWNb2oaqR0d2KWN8aeeL:Uw2cY/fCDAlzxdDJ2/qR0sKva
Malware Config
Extracted
smokeloader
pub4
Extracted
smokeloader
2022
http://aapu.at/tmp/
http://poudineh.com/tmp/
http://firsttrusteedrx.ru/tmp/
http://kingpirate.ru/tmp/
Extracted
redline
koreamon
koreamonitoring.com:80
-
auth_value
1a0e1a9f491ef3df873a03577dfa10aa
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 31 IoCs
resource yara_rule behavioral2/memory/2844-152-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-153-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-155-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-157-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-159-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-161-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-163-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-165-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-167-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-169-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-171-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-173-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-175-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-177-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-179-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-181-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-183-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-185-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-187-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-189-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-191-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-193-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-195-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-197-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-199-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-201-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-203-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-205-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-207-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-209-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline behavioral2/memory/2844-211-0x00000000072E0000-0x0000000007332000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2844 48E0.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4828 2844 WerFault.exe 92 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4872 file.exe 4872 file.exe 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found 3152 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3152 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4872 file.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2844 48E0.exe Token: SeShutdownPrivilege 3152 Process not Found Token: SeCreatePagefilePrivilege 3152 Process not Found -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3152 wrote to memory of 2844 3152 Process not Found 92 PID 3152 wrote to memory of 2844 3152 Process not Found 92 PID 3152 wrote to memory of 2844 3152 Process not Found 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4872
-
C:\Users\Admin\AppData\Local\Temp\48E0.exeC:\Users\Admin\AppData\Local\Temp\48E0.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2844 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 12802⤵
- Program crash
PID:4828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2844 -ip 28441⤵PID:4736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5c7d77a744ccd4ee1299450459b927866
SHA185054dc4a4b884cdfe17160eb15a20c4c1392f5a
SHA256ce4b341a6c51005e2e3b9898dd2c73af335cc9703be9c55f8dbc32da727db6e2
SHA512e4d4e50846c89fe24b543e4679cad001f6ae8025b6e1d5d0360016505bd5f6457756a2d65ce44d6f0c5dffedc5d67e2ff8edae4017e8fcdd071e637e8bd988b3
-
Filesize
382KB
MD5c7d77a744ccd4ee1299450459b927866
SHA185054dc4a4b884cdfe17160eb15a20c4c1392f5a
SHA256ce4b341a6c51005e2e3b9898dd2c73af335cc9703be9c55f8dbc32da727db6e2
SHA512e4d4e50846c89fe24b543e4679cad001f6ae8025b6e1d5d0360016505bd5f6457756a2d65ce44d6f0c5dffedc5d67e2ff8edae4017e8fcdd071e637e8bd988b3