Analysis
-
max time kernel
300s -
max time network
263s -
platform
windows10-1703_x64 -
resource
win10-20230831-en -
resource tags
arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system -
submitted
10-09-2023 22:12
Static task
static1
Behavioral task
behavioral1
Sample
19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe
Resource
win10-20230831-en
General
-
Target
19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe
-
Size
252KB
-
MD5
b108a5b239f094a00f798670aed9854c
-
SHA1
72e660ed85d65576d6f675431ac689b82b497b10
-
SHA256
19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f
-
SHA512
5e49e14209a4273442f3e08526ac50b0f1470f9c20ac06d1b4188cf41260f7ffc85e24c58e9e41ebb37dfb3b9f4a05ad85a86dcbdea623aadfb0700036c04570
-
SSDEEP
6144:5BtRVIuzvvCGCr2eaPsB6gAOekjWqPduRd:5lTCGQMk6uMRd
Malware Config
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Extracted
amadey
3.83
http://5.42.65.80/8bmeVwqx/index.php
-
install_dir
207aa4515d
-
install_file
oneetx.exe
-
strings_key
3e634dd0840c68ae2ced83c2be7bf0d4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4828-16-0x00000000013D0000-0x000000000155E000-memory.dmp family_redline behavioral2/memory/4524-17-0x0000000000400000-0x000000000045A000-memory.dmp family_redline behavioral2/memory/4828-24-0x00000000013D0000-0x000000000155E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
Processes:
9BCE.exe9FD6.exeA229.exeoneetx.exeoneetx.exepid process 4828 9BCE.exe 3668 9FD6.exe 1352 A229.exe 2592 oneetx.exe 5024 oneetx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe9BCE.exedescription pid process target process PID 3864 set thread context of 1364 3864 19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe AppLaunch.exe PID 4828 set thread context of 4524 4828 9BCE.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4552 3864 WerFault.exe 19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
AppLaunch.exepid process 1364 AppLaunch.exe 1364 AppLaunch.exe 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 3284 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3284 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
AppLaunch.exepid process 1364 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
A229.exevbc.exedescription pid process Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeDebugPrivilege 1352 A229.exe Token: SeDebugPrivilege 4524 vbc.exe Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 Token: SeShutdownPrivilege 3284 Token: SeCreatePagefilePrivilege 3284 -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
9FD6.exepid process 3668 9FD6.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe9BCE.exe9FD6.exeoneetx.execmd.exedescription pid process target process PID 3864 wrote to memory of 3788 3864 19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe AppLaunch.exe PID 3864 wrote to memory of 3788 3864 19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe AppLaunch.exe PID 3864 wrote to memory of 3788 3864 19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe AppLaunch.exe PID 3864 wrote to memory of 1364 3864 19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe AppLaunch.exe PID 3864 wrote to memory of 1364 3864 19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe AppLaunch.exe PID 3864 wrote to memory of 1364 3864 19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe AppLaunch.exe PID 3864 wrote to memory of 1364 3864 19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe AppLaunch.exe PID 3864 wrote to memory of 1364 3864 19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe AppLaunch.exe PID 3864 wrote to memory of 1364 3864 19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe AppLaunch.exe PID 3284 wrote to memory of 4828 3284 9BCE.exe PID 3284 wrote to memory of 4828 3284 9BCE.exe PID 3284 wrote to memory of 4828 3284 9BCE.exe PID 4828 wrote to memory of 4524 4828 9BCE.exe vbc.exe PID 4828 wrote to memory of 4524 4828 9BCE.exe vbc.exe PID 4828 wrote to memory of 4524 4828 9BCE.exe vbc.exe PID 4828 wrote to memory of 4524 4828 9BCE.exe vbc.exe PID 4828 wrote to memory of 4524 4828 9BCE.exe vbc.exe PID 3284 wrote to memory of 3668 3284 9FD6.exe PID 3284 wrote to memory of 3668 3284 9FD6.exe PID 3284 wrote to memory of 3668 3284 9FD6.exe PID 3284 wrote to memory of 1352 3284 A229.exe PID 3284 wrote to memory of 1352 3284 A229.exe PID 3284 wrote to memory of 1352 3284 A229.exe PID 3668 wrote to memory of 2592 3668 9FD6.exe oneetx.exe PID 3668 wrote to memory of 2592 3668 9FD6.exe oneetx.exe PID 3668 wrote to memory of 2592 3668 9FD6.exe oneetx.exe PID 2592 wrote to memory of 3320 2592 oneetx.exe schtasks.exe PID 2592 wrote to memory of 3320 2592 oneetx.exe schtasks.exe PID 2592 wrote to memory of 3320 2592 oneetx.exe schtasks.exe PID 2592 wrote to memory of 2596 2592 oneetx.exe cmd.exe PID 2592 wrote to memory of 2596 2592 oneetx.exe cmd.exe PID 2592 wrote to memory of 2596 2592 oneetx.exe cmd.exe PID 2596 wrote to memory of 2352 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 2352 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 2352 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 2548 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2548 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2548 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2696 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2696 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2696 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 3784 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 3784 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 3784 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 3816 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 3816 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 3816 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 372 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 372 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 372 2596 cmd.exe cacls.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe"C:\Users\Admin\AppData\Local\Temp\19b320942fa70caca7d487867368924c2b8bdedf4d995d5ca40fc4d83406e14f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:3788
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 2762⤵
- Program crash
PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\9BCE.exeC:\Users\Admin\AppData\Local\Temp\9BCE.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Users\Admin\AppData\Local\Temp\9FD6.exeC:\Users\Admin\AppData\Local\Temp\9FD6.exe1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe" /F3⤵
- Creates scheduled task(s)
PID:3320
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\207aa4515d" /P "Admin:N"&&CACLS "..\207aa4515d" /P "Admin:R" /E&&Exit3⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:2352
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"4⤵PID:2548
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E4⤵PID:2696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:3784
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\207aa4515d" /P "Admin:N"4⤵PID:3816
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\207aa4515d" /P "Admin:R" /E4⤵PID:372
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\A229.exeC:\Users\Admin\AppData\Local\Temp\A229.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exeC:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe1⤵
- Executes dropped EXE
PID:5024
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
1.2MB
MD51a18fc4db3affaacf43f4022df7a2c32
SHA12ef240262c43bdd5f6a9db9f7e6abb1e408366ba
SHA256b76a4488c5fa797828b85f998054f6e879b4c213d639f4501c725337b71e6c32
SHA512be7ea1afa780dbe8bf70141566de147493bd6c276c64b45431e4ef3c46aecb5be28cea63f3a56188ba075b8aaae4edc400c0b07b6c05da0f4ce02a4ff5519069
-
Filesize
1.2MB
MD51a18fc4db3affaacf43f4022df7a2c32
SHA12ef240262c43bdd5f6a9db9f7e6abb1e408366ba
SHA256b76a4488c5fa797828b85f998054f6e879b4c213d639f4501c725337b71e6c32
SHA512be7ea1afa780dbe8bf70141566de147493bd6c276c64b45431e4ef3c46aecb5be28cea63f3a56188ba075b8aaae4edc400c0b07b6c05da0f4ce02a4ff5519069
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
341KB
MD58669fe397a7225ede807202f6a9d8390
SHA104a806a5c4218cb703cba85d3e636d0c8cbae043
SHA2561624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e
SHA51229cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45
-
Filesize
341KB
MD58669fe397a7225ede807202f6a9d8390
SHA104a806a5c4218cb703cba85d3e636d0c8cbae043
SHA2561624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e
SHA51229cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45