Analysis
-
max time kernel
72s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
16-07-2023 08:22
Static task
static1
Behavioral task
behavioral1
Sample
5d095e8e36ba5d388a6fb11942b1640d9592a664a542afab08a94f38e4d95f3d.exe
Resource
win10-20230703-en
General
-
Target
5d095e8e36ba5d388a6fb11942b1640d9592a664a542afab08a94f38e4d95f3d.exe
-
Size
305KB
-
MD5
41c7d182b3ff074793b68e9828a926e5
-
SHA1
dcf183a8d3d47996cd741885a85521ac7dbfe41d
-
SHA256
5d095e8e36ba5d388a6fb11942b1640d9592a664a542afab08a94f38e4d95f3d
-
SHA512
9cafcd78fda25cea57b4229d1f16d5c07540fdfc9e806a72bdf193ff4c26af8273a129d49b45d4d67fe056377f08df96648341d4b41c120940f58cfd1d69597a
-
SSDEEP
3072:PULbBAGsenpSOQJuz6xWneL4TN/QgaF5LeREa+Iu5CTwlgZDGW:MLb2Gs8DQOXnZTOgabe3FZTFG
Malware Config
Extracted
smokeloader
summ
Extracted
smokeloader
2022
http://stalagmijesarl.com/
http://ukdantist-sarl.com/
http://cpcorprotationltd.com/
Extracted
redline
cc
94.228.169.160:43800
-
auth_value
ec4d19a9dd758ace38b4f5b4a447b048
Extracted
laplas
http://clipper.guru
-
api_key
0be23a6bec914a7d28f1aae995f036fdba93224093ddb48d02fe43e814862f4e
Extracted
lumma
gstatic-node.io
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 24 IoCs
resource yara_rule behavioral1/memory/2480-214-0x0000000002750000-0x000000000279A000-memory.dmp family_redline behavioral1/memory/2480-220-0x0000000005070000-0x00000000050B6000-memory.dmp family_redline behavioral1/memory/2480-223-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-224-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-226-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-228-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-230-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-232-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-234-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-236-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-238-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-240-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-242-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-247-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-245-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-249-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-253-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-251-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-255-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-257-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-259-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-261-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-263-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline behavioral1/memory/2480-266-0x0000000005070000-0x00000000050B2000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Deletes itself 1 IoCs
pid Process 3256 Process not Found -
Executes dropped EXE 5 IoCs
pid Process 2948 5EB5.exe 2480 632B.exe 4108 6EB5.exe 2916 7703.exe 4156 ntlhost.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 5EB5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4108 set thread context of 2284 4108 6EB5.exe 74 -
Program crash 1 IoCs
pid pid_target Process procid_target 4828 4108 WerFault.exe 72 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5d095e8e36ba5d388a6fb11942b1640d9592a664a542afab08a94f38e4d95f3d.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5d095e8e36ba5d388a6fb11942b1640d9592a664a542afab08a94f38e4d95f3d.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5d095e8e36ba5d388a6fb11942b1640d9592a664a542afab08a94f38e4d95f3d.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4768 5d095e8e36ba5d388a6fb11942b1640d9592a664a542afab08a94f38e4d95f3d.exe 4768 5d095e8e36ba5d388a6fb11942b1640d9592a664a542afab08a94f38e4d95f3d.exe 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3256 Process not Found -
Suspicious behavior: MapViewOfSection 19 IoCs
pid Process 4768 5d095e8e36ba5d388a6fb11942b1640d9592a664a542afab08a94f38e4d95f3d.exe 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found 3256 Process not Found -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeShutdownPrivilege 3256 Process not Found Token: SeCreatePagefilePrivilege 3256 Process not Found Token: SeShutdownPrivilege 3256 Process not Found Token: SeCreatePagefilePrivilege 3256 Process not Found Token: SeShutdownPrivilege 3256 Process not Found Token: SeCreatePagefilePrivilege 3256 Process not Found Token: SeShutdownPrivilege 3256 Process not Found Token: SeCreatePagefilePrivilege 3256 Process not Found Token: SeShutdownPrivilege 3256 Process not Found Token: SeCreatePagefilePrivilege 3256 Process not Found Token: SeShutdownPrivilege 3256 Process not Found Token: SeCreatePagefilePrivilege 3256 Process not Found Token: SeShutdownPrivilege 3256 Process not Found Token: SeCreatePagefilePrivilege 3256 Process not Found Token: SeDebugPrivilege 2480 632B.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 3256 wrote to memory of 2948 3256 Process not Found 70 PID 3256 wrote to memory of 2948 3256 Process not Found 70 PID 3256 wrote to memory of 2948 3256 Process not Found 70 PID 3256 wrote to memory of 2480 3256 Process not Found 71 PID 3256 wrote to memory of 2480 3256 Process not Found 71 PID 3256 wrote to memory of 2480 3256 Process not Found 71 PID 3256 wrote to memory of 4108 3256 Process not Found 72 PID 3256 wrote to memory of 4108 3256 Process not Found 72 PID 3256 wrote to memory of 4108 3256 Process not Found 72 PID 4108 wrote to memory of 2284 4108 6EB5.exe 74 PID 4108 wrote to memory of 2284 4108 6EB5.exe 74 PID 4108 wrote to memory of 2284 4108 6EB5.exe 74 PID 4108 wrote to memory of 2284 4108 6EB5.exe 74 PID 4108 wrote to memory of 2284 4108 6EB5.exe 74 PID 3256 wrote to memory of 2916 3256 Process not Found 77 PID 3256 wrote to memory of 2916 3256 Process not Found 77 PID 3256 wrote to memory of 2916 3256 Process not Found 77 PID 3256 wrote to memory of 5076 3256 Process not Found 78 PID 3256 wrote to memory of 5076 3256 Process not Found 78 PID 3256 wrote to memory of 5076 3256 Process not Found 78 PID 3256 wrote to memory of 5076 3256 Process not Found 78 PID 3256 wrote to memory of 2444 3256 Process not Found 79 PID 3256 wrote to memory of 2444 3256 Process not Found 79 PID 3256 wrote to memory of 2444 3256 Process not Found 79 PID 3256 wrote to memory of 948 3256 Process not Found 80 PID 3256 wrote to memory of 948 3256 Process not Found 80 PID 3256 wrote to memory of 948 3256 Process not Found 80 PID 3256 wrote to memory of 948 3256 Process not Found 80 PID 3256 wrote to memory of 3392 3256 Process not Found 81 PID 3256 wrote to memory of 3392 3256 Process not Found 81 PID 3256 wrote to memory of 3392 3256 Process not Found 81 PID 3256 wrote to memory of 4432 3256 Process not Found 82 PID 3256 wrote to memory of 4432 3256 Process not Found 82 PID 3256 wrote to memory of 4432 3256 Process not Found 82 PID 3256 wrote to memory of 4432 3256 Process not Found 82 PID 3256 wrote to memory of 64 3256 Process not Found 83 PID 3256 wrote to memory of 64 3256 Process not Found 83 PID 3256 wrote to memory of 64 3256 Process not Found 83 PID 3256 wrote to memory of 64 3256 Process not Found 83 PID 3256 wrote to memory of 4848 3256 Process not Found 84 PID 3256 wrote to memory of 4848 3256 Process not Found 84 PID 3256 wrote to memory of 4848 3256 Process not Found 84 PID 3256 wrote to memory of 4848 3256 Process not Found 84 PID 3256 wrote to memory of 2200 3256 Process not Found 85 PID 3256 wrote to memory of 2200 3256 Process not Found 85 PID 3256 wrote to memory of 2200 3256 Process not Found 85 PID 3256 wrote to memory of 4460 3256 Process not Found 86 PID 3256 wrote to memory of 4460 3256 Process not Found 86 PID 3256 wrote to memory of 4460 3256 Process not Found 86 PID 3256 wrote to memory of 4460 3256 Process not Found 86 PID 2948 wrote to memory of 4156 2948 5EB5.exe 87 PID 2948 wrote to memory of 4156 2948 5EB5.exe 87 PID 2948 wrote to memory of 4156 2948 5EB5.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d095e8e36ba5d388a6fb11942b1640d9592a664a542afab08a94f38e4d95f3d.exe"C:\Users\Admin\AppData\Local\Temp\5d095e8e36ba5d388a6fb11942b1640d9592a664a542afab08a94f38e4d95f3d.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4768
-
C:\Users\Admin\AppData\Local\Temp\5EB5.exeC:\Users\Admin\AppData\Local\Temp\5EB5.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Executes dropped EXE
PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\632B.exeC:\Users\Admin\AppData\Local\Temp\632B.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
C:\Users\Admin\AppData\Local\Temp\6EB5.exeC:\Users\Admin\AppData\Local\Temp\6EB5.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:2284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4108 -s 3602⤵
- Program crash
PID:4828
-
-
C:\Users\Admin\AppData\Local\Temp\7703.exeC:\Users\Admin\AppData\Local\Temp\7703.exe1⤵
- Executes dropped EXE
PID:2916
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:5076
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2444
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:948
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3392
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4432
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:64
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4848
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2200
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5d5c139fe384e12358c394790b740a429
SHA1835188fc822341f9226c13412e00f45d666b85f2
SHA256da8b2ceff64640f1ab5c0acd225762994b9830d50a1db77f7da09ca6f4e33a2e
SHA51208c7781bfe816ff698e2b7cde8bf4a7c5581a2c7c372d1dc51375af5625b9b4132b380c2a2bdbc028f3ad3a02574baf312d1249acb26abc4585a3bfecc670506
-
Filesize
1.8MB
MD5d5c139fe384e12358c394790b740a429
SHA1835188fc822341f9226c13412e00f45d666b85f2
SHA256da8b2ceff64640f1ab5c0acd225762994b9830d50a1db77f7da09ca6f4e33a2e
SHA51208c7781bfe816ff698e2b7cde8bf4a7c5581a2c7c372d1dc51375af5625b9b4132b380c2a2bdbc028f3ad3a02574baf312d1249acb26abc4585a3bfecc670506
-
Filesize
312KB
MD5eabf49a55264bcc12f51bd2710718d3d
SHA1f0e82807f27f2a96f925530bf7aabac46a4e7136
SHA256ef23ae66bc212bf8e435bf806ff120db2470364f3b7362fe05f48b09df225eed
SHA5126a232ec02136cafc35bfcc7168c4df591dd712c8f89f8f133154796c0754362f4911dc3220089757eef43247116fa1b115a15f0f1ba6f312e96df5e8f3bb89b3
-
Filesize
312KB
MD5eabf49a55264bcc12f51bd2710718d3d
SHA1f0e82807f27f2a96f925530bf7aabac46a4e7136
SHA256ef23ae66bc212bf8e435bf806ff120db2470364f3b7362fe05f48b09df225eed
SHA5126a232ec02136cafc35bfcc7168c4df591dd712c8f89f8f133154796c0754362f4911dc3220089757eef43247116fa1b115a15f0f1ba6f312e96df5e8f3bb89b3
-
Filesize
2.0MB
MD571ef5fd46955ea0abd7800e7c99cc8b3
SHA1a9efdd480409e6b0a626ea6fd9efaf280b20bb75
SHA256fe20091e32e612a1b5b7043895ddf7d0131a544a6f86d177218645241070f32d
SHA512a5fb7bdb0df383295d35c7e7e73956e8f5061e9ec00e783fa36c8577234be3333bd8d26fd110de08b9809495587fb3f9b79742bd3fb178cf892c88c36a75e650
-
Filesize
2.0MB
MD571ef5fd46955ea0abd7800e7c99cc8b3
SHA1a9efdd480409e6b0a626ea6fd9efaf280b20bb75
SHA256fe20091e32e612a1b5b7043895ddf7d0131a544a6f86d177218645241070f32d
SHA512a5fb7bdb0df383295d35c7e7e73956e8f5061e9ec00e783fa36c8577234be3333bd8d26fd110de08b9809495587fb3f9b79742bd3fb178cf892c88c36a75e650
-
Filesize
381KB
MD5ab9327fce682d578e28456820e0d9baa
SHA148696ea54a5960a3f9bbbf96819a150ad93c33c1
SHA2561915d244bae2707f6531ea7ffc0fb7708f7cafcf2aa354223ea8112064b18eaf
SHA512dcfd05aeb32c42dd9b25c11e214fa7b9aac96c1bdb747ee71487bdce9f58cb6c691bb3266cd3f752b2abd83f9b17d297a767751bf14123dfc14820fb2cb6eaab
-
Filesize
381KB
MD5ab9327fce682d578e28456820e0d9baa
SHA148696ea54a5960a3f9bbbf96819a150ad93c33c1
SHA2561915d244bae2707f6531ea7ffc0fb7708f7cafcf2aa354223ea8112064b18eaf
SHA512dcfd05aeb32c42dd9b25c11e214fa7b9aac96c1bdb747ee71487bdce9f58cb6c691bb3266cd3f752b2abd83f9b17d297a767751bf14123dfc14820fb2cb6eaab
-
Filesize
618.9MB
MD5dde97e675c1af7baa8e891295da19a93
SHA1136736020e680179aab0ebb946f9c77fba00c900
SHA2562e9190d014494dc73c487a3a006315ab1936f7ddd124dfc44507dc7402cd64a8
SHA512ff4e9dee1b830e5d08d617be650f7d1d8960084735ed4ea1817111d1c62d7fdecd759f0f6751fe8cbe6e31c803e3a645342f3fe78a6e9b2a4b2ec86855e4dff9
-
Filesize
624.7MB
MD51a227c7ff52891d9aa757602c14677a8
SHA115c3b7d0200204e48728d888743e1301dbedb887
SHA25652ec6fc4c7ecb618f7340f1a4959e4287d51a2bccf52dfc6e84172a2a100fdc0
SHA512586ed6f173646488e059f724fb3caaff0eb9b6573ca2b6d0c1fd0a734918dd9a936deb4fa617a9adf3b8597b46d617efb0a88979b9598642c79a28cdda732fa0