Analysis
-
max time kernel
46s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
10/12/2023, 23:11
Static task
static1
Behavioral task
behavioral1
Sample
06718ccfd979264c292c63d5803b57a1.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
06718ccfd979264c292c63d5803b57a1.exe
Resource
win10v2004-20231127-en
General
-
Target
06718ccfd979264c292c63d5803b57a1.exe
-
Size
260KB
-
MD5
06718ccfd979264c292c63d5803b57a1
-
SHA1
7a80a437a3adbd657183613900716f273a6e045d
-
SHA256
3c974b9f0a714df2773f11095f9d1c348c3db7676671346baf6e328d7b42bd1a
-
SHA512
df855b796a569f96c334b1a0b9e4479cfa13779545853fd121777917fc23c029ebfde35639042d12bb96fec0ef383b04ca866d83bbbcf950c74cb62b15cb6a47
-
SSDEEP
3072:NWnpVFrrYIEX6Py1BikhWdwk8tXhMGLcFyeG9ColCw4to6uAg0FujVhOUwApdux+:NUVZI+6iUnJCGLcU8olNAOO+pl
Malware Config
Extracted
smokeloader
2022
http://81.19.131.34/fks/index.php
Extracted
eternity
47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q
-
payload_urls
https://raw.githubusercontent.com/VolVeRFM/SilentMiner-VolVeR/main/VolVeRBuilder/Resources/xmrig.exe
Extracted
redline
@oleh_ps
176.123.7.190:32927
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x000800000002327e-27.dat family_redline behavioral2/memory/4548-33-0x0000000000E20000-0x0000000000E5C000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 3696 F6F3.exe 3816 3516.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4944 set thread context of 4736 4944 06718ccfd979264c292c63d5803b57a1.exe 86 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4736 AppLaunch.exe 4736 AppLaunch.exe 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found 3372 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4736 AppLaunch.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4944 wrote to memory of 4736 4944 06718ccfd979264c292c63d5803b57a1.exe 86 PID 4944 wrote to memory of 4736 4944 06718ccfd979264c292c63d5803b57a1.exe 86 PID 4944 wrote to memory of 4736 4944 06718ccfd979264c292c63d5803b57a1.exe 86 PID 4944 wrote to memory of 4736 4944 06718ccfd979264c292c63d5803b57a1.exe 86 PID 4944 wrote to memory of 4736 4944 06718ccfd979264c292c63d5803b57a1.exe 86 PID 4944 wrote to memory of 4736 4944 06718ccfd979264c292c63d5803b57a1.exe 86 PID 3372 wrote to memory of 3696 3372 Process not Found 104 PID 3372 wrote to memory of 3696 3372 Process not Found 104 PID 3372 wrote to memory of 3696 3372 Process not Found 104 PID 3372 wrote to memory of 3816 3372 Process not Found 107 PID 3372 wrote to memory of 3816 3372 Process not Found 107 PID 3372 wrote to memory of 3816 3372 Process not Found 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\06718ccfd979264c292c63d5803b57a1.exe"C:\Users\Admin\AppData\Local\Temp\06718ccfd979264c292c63d5803b57a1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4736
-
-
C:\Users\Admin\AppData\Local\Temp\F6F3.exeC:\Users\Admin\AppData\Local\Temp\F6F3.exe1⤵
- Executes dropped EXE
PID:3696
-
C:\Users\Admin\AppData\Local\Temp\3516.exeC:\Users\Admin\AppData\Local\Temp\3516.exe1⤵
- Executes dropped EXE
PID:3816 -
C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe"C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe"2⤵PID:1700
-
C:\Users\Admin\AppData\Local\Temp\Broom.exeC:\Users\Admin\AppData\Local\Temp\Broom.exe3⤵PID:5064
-
-
-
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"2⤵PID:3248
-
-
C:\Users\Admin\AppData\Local\Temp\tuc3.exe"C:\Users\Admin\AppData\Local\Temp\tuc3.exe"2⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\is-9FF63.tmp\tuc3.tmp"C:\Users\Admin\AppData\Local\Temp\is-9FF63.tmp\tuc3.tmp" /SL5="$60048,8423542,54272,C:\Users\Admin\AppData\Local\Temp\tuc3.exe"3⤵PID:3332
-
-
-
C:\Users\Admin\AppData\Local\Temp\latestX.exe"C:\Users\Admin\AppData\Local\Temp\latestX.exe"2⤵PID:4648
-
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"2⤵PID:492
-
-
C:\Users\Admin\AppData\Local\Temp\3759.exeC:\Users\Admin\AppData\Local\Temp\3759.exe1⤵PID:3760
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:3044
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "AppLaunch" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\AppLaunch.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\AppLaunch.exe"3⤵PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\38B2.exeC:\Users\Admin\AppData\Local\Temp\38B2.exe1⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\497C.exeC:\Users\Admin\AppData\Local\Temp\497C.exe1⤵PID:3380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
101KB
MD589d41e1cf478a3d3c2c701a27a5692b2
SHA1691e20583ef80cb9a2fd3258560e7f02481d12fd
SHA256dc5ac8d4d6d5b230ab73415c80439b4da77da1cfde18214ef601897f661abdac
SHA5125c9658f6ca0d8d067bfc76072c438ac13daa12d8c1fef33369e1bc36a592d160a2bdb22b4f3eed73e8670bb65107a4134e18e6dc604897a80cc0768769f475dc
-
Filesize
1.8MB
MD5626c90d2006b8aec8b24c6b64b282a27
SHA13ce708d75f46d6b3526a53a21de24492b902d91d
SHA2566760a8b7d3820665ed3793249ab3bd34b1511b8477a27d352d364db39bb080ce
SHA512f15684956cd4dcb45ced37ce3174a1209ba6513ba8870d4b0ee5ab6a0f0feea6da25b8935cf0004c0019d22f5eccb3690a775e76a4d2762273bd5bd51b85ba29
-
Filesize
1.4MB
MD5a4542b70eb044b317ca2731ff6233d19
SHA1a1bb10e671d0ae68eab9e304b34b493585e81e7b
SHA2564d97a7ff95ecd7498b9f64851c4b271ddbf357c898ea7073079c2f471d635a86
SHA512e4144e8d26b3f1ccedc2aa1803a473f125cb84a23235d6e846a1559765da0b89fd2861cf4611adca1dba5656a7ce943a49d2cd624f849b5613ed6262a97a9f9c
-
Filesize
1.4MB
MD52bf993fa5e2d87e20a4218ab549b262b
SHA1d1d16eeb3cb5f7cae33d30583760dc4f443031d1
SHA25689a3b99ff05f5d9a544bc16c6a54297879389c05efa4ef95fc5a833063ed342c
SHA5128126c428b55715cee416dd2c65d6069f71db692f6a533c0edef582424a927bb29d9526dedc20fc29ecc5428609427286e8196c093ea346eccd9bfb9a8d2e097b
-
Filesize
4.4MB
MD5aca02b87a9a5429d0dd2ae8d940c1a26
SHA1ca48e4d87b2f2d22ab87280c50d82ec007e43c61
SHA2568dcafce32c097d97a88111c9dcbb800f3672e04c731668961a64fb06519cb2af
SHA512ac082ca2ba32fd905592ef9c3297b276796b4432aed4eeb5d55924e3d71e5c23a958fdcf38bb5ea5d800a93bc80abcf6b4d751d11469867e69f663b5cd5ee430
-
Filesize
4.4MB
MD5e3b72ae33745c5ba8ce651ff21dd26dc
SHA1a1490825875e83f7ff55759732e968943a5c5d81
SHA2562aa1b127ba97c6ef9fbfe3974b44d2bbf398e5bce756f977540697ca8b48cd92
SHA512a1c71c02466e54d60a4763c237f044c6b49916fb7bc8fa4074082fd8e181a7746759a46f60d4c2dbbd844ce43d0090cc6be5b9e1499faab77aee1716a4b21ff9
-
Filesize
279KB
MD50de1d0372e15bbfeded7fb418e8c00ae
SHA16d0dc8617e5bcdd48dd5b45d8f40b97e4bbce0a1
SHA25698df5d41ea0e8ba3846de781c30543be8777d1bd11241bc76bc903a4be81c502
SHA5127b3f2d2cc3fce6707be938053fd94a8a5edb48f7dad787847bd362329b6f07657fd7f66ab1f5c5d78db12aa7a41717ea3c7cbe8a1706d2456d1c42e9b1fb4e67
-
Filesize
219KB
MD591d23595c11c7ee4424b6267aabf3600
SHA1ef161bb8e90cebdf81f4e53dfccb50c1f90a9a02
SHA256d58937d468f6ca92b12ee903a16a4908de340f64f894cf7f1c594cd15c0c7e47
SHA512cb9ed75c14e7b093cabab66c22d412371c639ace31fbe976c71ffec6007bf85b3d7d3e591fe5612e2a035298398d32e1aa7dc0d753f93328ebc2ce8e44fb8d2b
-
Filesize
1.1MB
MD5e1b15c625623aa6d4da444fbeca4a4c9
SHA1c24626fc812c5055b71246a2c7d0a1e11668461c
SHA256f71fbd87e021e14b2389959b67865077d62b396ef0e542c76963ffe60bbed1fc
SHA5124b797cacc4605e204b6495e4837a79fa5ba69f7eac4984983bc8da74e57f5027a331fa09706f844104a4f3c264d1d7387d613e62a6c4c4a5802c5e755333dbb0
-
Filesize
789KB
MD55477ef68b4696f734e882085ac894bd4
SHA16dbb58c9513b8097d5da5e8405b067fab7ba4c19
SHA256bdc4457a06281afae6cf5bfe34eb1f4193bdcbcb5d24c9ba3d4d29a9f727c1f4
SHA51270a4d6bd561cafe7f22103fe4791e95c9e7a26e9b1d6bbc0b34475f73a953066d962900c527c4e2a9f9d4577e3e381d11068f808aff31199170a76e26efe6c0d
-
Filesize
1.4MB
MD5de305bb9123973e55e75387662085b1f
SHA15a2d831ed213b93b2dc93b952c9db0567d38bacf
SHA256089dce3136c022364d97608fe127d001baf54f3d485c369ab49368e4a26a8476
SHA512f04dee759e3609862052f86e0dc8b2d8dc9fcf66b3c7330b34ab9cf9182a56ca2db8686d5766f00bf11dbf1989f915ff7362cc6ce93954c5aad7bec8b07dac16
-
Filesize
401KB
MD5f88edad62a7789c2c5d8047133da5fa7
SHA141b1f056cdda764a1c7c402c6fa4f8ab2f3ce5f9
SHA256eb2b1ce5574096b91eb9e0482117d2518ab188c0747a209dc77e88d30bb970dc
SHA512e2d5b0ace5dfd3bd2321b2a42b7e7725071ca440389dc5ef12720a34727ae84c2907cd7befeae5d53568d9deaee8443f4cbda44b598cfc9b6316d9389be09a60
-
Filesize
2.0MB
MD5ce8cb8fabe1d8d283ed03c5d451ac2dc
SHA1f3e052c75d736250e468a707b745b40f4e5d88c8
SHA256a9ed5787d2f67315275ade482daa0aea5ef74016d47dcbef94662cd96962d0eb
SHA512f300ace77bdccb357b734a8df630350ed5aafa4ca1027b9f185b29bd942a3f1beecd8306e305ba091f099474be4bd5a826e69bbd0ed07ed714951e1e7bc68e5e
-
Filesize
2.3MB
MD577471d919a5e2151fb49f37c315af514
SHA10687047ed80aa348bdc1657731f21181995b654c
SHA25652666594a3e8bd7ac277411e215e1f65a7771f7c1d5b00a9e6ec95fade64f1f1
SHA5126ffb45e79b03bac2820c98503793cd11c13803f49522eea9334c4c6cd05384dda3a60b0a8a8f363abc439ad444f1a8da290f0350fa69b75b6c3c9701177f8844
-
Filesize
1.6MB
MD5aaf0d06ceccb469fec1c830134c5fea0
SHA17809f4da67bc84275185626c9e38218622b3662f
SHA2564cbf0e4d8bc8e406e543131db69d4b92db8d4975d7b7c31843df86478f17ffdf
SHA512382d6faf808abdae7f1eda85bde91813ac08efbdedd97d2262382a2d872d45e0ab98cdb0f7b491e8097e203c977183c54be08e552f12a19b856a9fcba8a3c3d9
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
640KB
MD52534594f3294fcd56167fc58bf632500
SHA1de221e3a8145fcc291800367b65957759d28b22b
SHA25630ea553e505cfb8feecfc9bd29e0a94db8593f2da6855bb0f721847f205320f5
SHA5124735461683a268aace960db8309437f2359875755eea3b69ac456515ec9d4480b7ba9f368b730b49cb3ae6e5f4bc165e4ff717f433e796d8a11dcff067273c80
-
Filesize
694KB
MD55525670a9e72d77b368a9aa4b8c814c1
SHA13fdad952ea00175f3a6e549b5dca4f568e394612
SHA2561180706added2a7899f08f25a9f88ecff5d003ba8964f918d00779565e4a6978
SHA512757249f7e67f82522a8e3079a22c5cf92111626446a32ad3ef876f23885f62d1bb5bf3238d564e23531d062fe18742568dfc00e33b049bb8eef05eb953ef981a
-
Filesize
576KB
MD58defbbb287a156388d185945b1da50e8
SHA1ee0d63b0f04ab3a17fc07b9750339310e325b5b1
SHA256b85ddd368402b48db025c0e4e91249017fcf0e7c8bbce6b319fe4151a74ff2bb
SHA51239afc76e94f8c440e7c94ebacee7daa478a79fe833cecf4df92b6b8407eb8b59a984463b0f4418730cf5d9f8c61708af281c15c3f9e8f463698f88df85f1a172
-
Filesize
1.3MB
MD580595d1c01292d960786d33148120d6f
SHA1e237cfb19cb021977f2b976595c32aeccfe52144
SHA256d47709960a4c213f07b49a4a965080845d3bd690e340f7c6af49d0fb6d92622b
SHA512c1c8369ee8c524f3db7af7fe49457d76f80ad633cda01e373af9e4a66c2ef71c766e637185d0c9a32a835ab397f050f2a850fd8ace0526c930719762b8fd3176
-
Filesize
291KB
MD5cde750f39f58f1ec80ef41ce2f4f1db9
SHA1942ea40349b0e5af7583fd34f4d913398a9c3b96
SHA2560a434be25f55f27ce0adbdfb08efeac1da01125b3e9194a94669bc7e9c6fe094
SHA512c181faacbef70f8a91606943470af50cfd443958c48601051371ff5d9bf66bb9ec794571b05a347a7f5776f06484dc007f535591d2f5e1c57e3c0ee04f3e9580
-
Filesize
1.7MB
MD517d7bf6afceb8dc26539eaada1e0f604
SHA1be2e0a1e5171058236c2d1b447b53a75ed338a72
SHA256016b0f0b53516a92be4954636432fe4e7715d01a6b38f886e2b0e4f1e4d261f0
SHA512f90fb6d8a347a39806746c9a329838acbfcf7f1dcbc603e27859bafe670620d75573ac8129a53e866d2eb0e15bc4d63c2c4c76d3cd87cefbff747fb6e7398323
-
Filesize
1.5MB
MD5d03983fa365a4f40e772f5791cf2f3ef
SHA10a470cbc150027cca5305406f35373881b7fa4fc
SHA2562da710e2af7a4fe9aab3dab62303b14e50dc804db98dc0d9bfd5dccd19c426a6
SHA512a4e1a249d3921878c44df2e30914fd90069804d62be2de1b96fe9cea276511a4d1440c23995659800eeae98d8935ab9b77e9d078f2582ea550025cf81d401065
-
Filesize
1024KB
MD5c6188926b380d45e3e384bcbfaf0798a
SHA1864a0987a82e79a53f15df9e117a8e4cfdb7c6b0
SHA25652ce724f1df325548e1a0671790efae68ccd156efd5daeb8a464a1d11b04ae6e
SHA51215028fc894d56308bcbe33d49506c4e8a01243811821b11fb9eb900b3b23ba5bafde77c8c36651cbd020692978b53c29975225393feae6634285c303eb4747bf