Analysis
-
max time kernel
300s -
max time network
254s -
platform
windows10-1703_x64 -
resource
win10-20230831-en -
resource tags
arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system -
submitted
10-09-2023 22:19
Static task
static1
Behavioral task
behavioral1
Sample
bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe
Resource
win10-20230831-en
General
-
Target
bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe
-
Size
252KB
-
MD5
81a7aed5c6838dd6476030a8db20d544
-
SHA1
d3b1fbe47bf204a9960805050123f81d3bd728bc
-
SHA256
bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee
-
SHA512
b1d03236e7eec858af9da5c55a2e530e51fd726907409ea358c44df909deb46fb05babf7249e5e6107496ab85f1af95a5a8d9c919c4f7bf403679043f58ea122
-
SSDEEP
6144:yltRVCizvvCGCr2eaPsB6gAOrkj0yQXBvWjuRd:yvTCGQdkwVRd
Malware Config
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Extracted
amadey
3.83
http://5.42.65.80/8bmeVwqx/index.php
-
install_dir
207aa4515d
-
install_file
oneetx.exe
-
strings_key
3e634dd0840c68ae2ced83c2be7bf0d4
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/memory/2620-16-0x00000000002A0000-0x000000000042E000-memory.dmp family_redline behavioral2/memory/2736-17-0x0000000000400000-0x000000000045A000-memory.dmp family_redline behavioral2/memory/2620-23-0x00000000002A0000-0x000000000042E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 2620 9A18.exe 2852 9DC3.exe 3728 A006.exe 1512 oneetx.exe 4152 oneetx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2276 set thread context of 3572 2276 bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe 69 PID 2620 set thread context of 2736 2620 9A18.exe 73 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3852 2276 WerFault.exe 68 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3572 AppLaunch.exe 3572 AppLaunch.exe 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found 2652 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2652 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3572 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeDebugPrivilege 3728 A006.exe Token: SeDebugPrivilege 2736 vbc.exe Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found Token: SeShutdownPrivilege 2652 Process not Found Token: SeCreatePagefilePrivilege 2652 Process not Found -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2852 9DC3.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2276 wrote to memory of 3572 2276 bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe 69 PID 2276 wrote to memory of 3572 2276 bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe 69 PID 2276 wrote to memory of 3572 2276 bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe 69 PID 2276 wrote to memory of 3572 2276 bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe 69 PID 2276 wrote to memory of 3572 2276 bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe 69 PID 2276 wrote to memory of 3572 2276 bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe 69 PID 2652 wrote to memory of 2620 2652 Process not Found 72 PID 2652 wrote to memory of 2620 2652 Process not Found 72 PID 2652 wrote to memory of 2620 2652 Process not Found 72 PID 2620 wrote to memory of 2736 2620 9A18.exe 73 PID 2620 wrote to memory of 2736 2620 9A18.exe 73 PID 2620 wrote to memory of 2736 2620 9A18.exe 73 PID 2620 wrote to memory of 2736 2620 9A18.exe 73 PID 2620 wrote to memory of 2736 2620 9A18.exe 73 PID 2652 wrote to memory of 2852 2652 Process not Found 74 PID 2652 wrote to memory of 2852 2652 Process not Found 74 PID 2652 wrote to memory of 2852 2652 Process not Found 74 PID 2652 wrote to memory of 3728 2652 Process not Found 75 PID 2652 wrote to memory of 3728 2652 Process not Found 75 PID 2652 wrote to memory of 3728 2652 Process not Found 75 PID 2852 wrote to memory of 1512 2852 9DC3.exe 76 PID 2852 wrote to memory of 1512 2852 9DC3.exe 76 PID 2852 wrote to memory of 1512 2852 9DC3.exe 76 PID 1512 wrote to memory of 5064 1512 oneetx.exe 77 PID 1512 wrote to memory of 5064 1512 oneetx.exe 77 PID 1512 wrote to memory of 5064 1512 oneetx.exe 77 PID 1512 wrote to memory of 3012 1512 oneetx.exe 79 PID 1512 wrote to memory of 3012 1512 oneetx.exe 79 PID 1512 wrote to memory of 3012 1512 oneetx.exe 79 PID 3012 wrote to memory of 5080 3012 cmd.exe 81 PID 3012 wrote to memory of 5080 3012 cmd.exe 81 PID 3012 wrote to memory of 5080 3012 cmd.exe 81 PID 3012 wrote to memory of 4108 3012 cmd.exe 82 PID 3012 wrote to memory of 4108 3012 cmd.exe 82 PID 3012 wrote to memory of 4108 3012 cmd.exe 82 PID 3012 wrote to memory of 1524 3012 cmd.exe 83 PID 3012 wrote to memory of 1524 3012 cmd.exe 83 PID 3012 wrote to memory of 1524 3012 cmd.exe 83 PID 3012 wrote to memory of 664 3012 cmd.exe 84 PID 3012 wrote to memory of 664 3012 cmd.exe 84 PID 3012 wrote to memory of 664 3012 cmd.exe 84 PID 3012 wrote to memory of 4912 3012 cmd.exe 85 PID 3012 wrote to memory of 4912 3012 cmd.exe 85 PID 3012 wrote to memory of 4912 3012 cmd.exe 85 PID 3012 wrote to memory of 1264 3012 cmd.exe 86 PID 3012 wrote to memory of 1264 3012 cmd.exe 86 PID 3012 wrote to memory of 1264 3012 cmd.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe"C:\Users\Admin\AppData\Local\Temp\bfd008e1ea32fcd2a1f9980af02b684c6a7f1fe5f374391185069c31e9c084ee.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 2642⤵
- Program crash
PID:3852
-
-
C:\Users\Admin\AppData\Local\Temp\9A18.exeC:\Users\Admin\AppData\Local\Temp\9A18.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\9DC3.exeC:\Users\Admin\AppData\Local\Temp\9DC3.exe1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe" /F3⤵
- Creates scheduled task(s)
PID:5064
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\207aa4515d" /P "Admin:N"&&CACLS "..\207aa4515d" /P "Admin:R" /E&&Exit3⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:5080
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"4⤵PID:4108
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E4⤵PID:1524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:664
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\207aa4515d" /P "Admin:N"4⤵PID:4912
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\207aa4515d" /P "Admin:R" /E4⤵PID:1264
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\A006.exeC:\Users\Admin\AppData\Local\Temp\A006.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exeC:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe1⤵
- Executes dropped EXE
PID:4152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
1.2MB
MD51a18fc4db3affaacf43f4022df7a2c32
SHA12ef240262c43bdd5f6a9db9f7e6abb1e408366ba
SHA256b76a4488c5fa797828b85f998054f6e879b4c213d639f4501c725337b71e6c32
SHA512be7ea1afa780dbe8bf70141566de147493bd6c276c64b45431e4ef3c46aecb5be28cea63f3a56188ba075b8aaae4edc400c0b07b6c05da0f4ce02a4ff5519069
-
Filesize
1.2MB
MD51a18fc4db3affaacf43f4022df7a2c32
SHA12ef240262c43bdd5f6a9db9f7e6abb1e408366ba
SHA256b76a4488c5fa797828b85f998054f6e879b4c213d639f4501c725337b71e6c32
SHA512be7ea1afa780dbe8bf70141566de147493bd6c276c64b45431e4ef3c46aecb5be28cea63f3a56188ba075b8aaae4edc400c0b07b6c05da0f4ce02a4ff5519069
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
341KB
MD58669fe397a7225ede807202f6a9d8390
SHA104a806a5c4218cb703cba85d3e636d0c8cbae043
SHA2561624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e
SHA51229cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45
-
Filesize
341KB
MD58669fe397a7225ede807202f6a9d8390
SHA104a806a5c4218cb703cba85d3e636d0c8cbae043
SHA2561624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e
SHA51229cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45