Analysis
-
max time kernel
45s -
max time network
48s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2023 22:44
Behavioral task
behavioral1
Sample
0x00060000000231e3-91.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
0x00060000000231e3-91.exe
Resource
win10v2004-20231127-en
General
-
Target
0x00060000000231e3-91.exe
-
Size
37KB
-
MD5
d05aba3eac0c3fdac92b956c673a9768
-
SHA1
21877db89a84bf70abc60551382674f81c499538
-
SHA256
2298f3dc6529ed8b233e20a3a6c009e86a898930ffc394dd743bb7b6d5a43274
-
SHA512
e340610c2af3b7b314b26624104e5c7f46abf540c14a0fa72a97a115af6c39f24e22496288967dea951a1c9ab4b2a9609b163f99a1f825880c3219cf58574e83
-
SSDEEP
768:d8n3N4JRqwg8UTB+8zx70f0PSuopLwlFFWO7:dmN4JRrg8ypxSKFFX
Malware Config
Extracted
smokeloader
2022
http://81.19.131.34/fks/index.php
Extracted
eternity
47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q
-
payload_urls
https://raw.githubusercontent.com/VolVeRFM/SilentMiner-VolVeR/main/VolVeRBuilder/Resources/xmrig.exe
Extracted
redline
@oleh_ps
176.123.7.190:32927
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023245-29.dat family_redline behavioral2/memory/4280-33-0x0000000000C00000-0x0000000000C3C000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Deletes itself 1 IoCs
pid Process 3188 Process not Found -
Executes dropped EXE 2 IoCs
pid Process 4728 FBB5.exe 3860 2C3C.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0x00060000000231e3-91.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0x00060000000231e3-91.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0x00060000000231e3-91.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4348 0x00060000000231e3-91.exe 4348 0x00060000000231e3-91.exe 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4348 0x00060000000231e3-91.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3188 wrote to memory of 4728 3188 Process not Found 103 PID 3188 wrote to memory of 4728 3188 Process not Found 103 PID 3188 wrote to memory of 4728 3188 Process not Found 103 PID 3188 wrote to memory of 3860 3188 Process not Found 105 PID 3188 wrote to memory of 3860 3188 Process not Found 105 PID 3188 wrote to memory of 3860 3188 Process not Found 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x00060000000231e3-91.exe"C:\Users\Admin\AppData\Local\Temp\0x00060000000231e3-91.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4348
-
C:\Users\Admin\AppData\Local\Temp\FBB5.exeC:\Users\Admin\AppData\Local\Temp\FBB5.exe1⤵
- Executes dropped EXE
PID:4728
-
C:\Users\Admin\AppData\Local\Temp\2C3C.exeC:\Users\Admin\AppData\Local\Temp\2C3C.exe1⤵
- Executes dropped EXE
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe"C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe"2⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\Broom.exeC:\Users\Admin\AppData\Local\Temp\Broom.exe3⤵PID:4528
-
-
-
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"2⤵PID:3152
-
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"2⤵PID:3492
-
-
C:\Users\Admin\AppData\Local\Temp\tuc3.exe"C:\Users\Admin\AppData\Local\Temp\tuc3.exe"2⤵PID:4348
-
C:\Users\Admin\AppData\Local\Temp\is-CRAM0.tmp\tuc3.tmp"C:\Users\Admin\AppData\Local\Temp\is-CRAM0.tmp\tuc3.tmp" /SL5="$6004E,8423542,54272,C:\Users\Admin\AppData\Local\Temp\tuc3.exe"3⤵PID:64
-
-
-
C:\Users\Admin\AppData\Local\Temp\latestX.exe"C:\Users\Admin\AppData\Local\Temp\latestX.exe"2⤵PID:4764
-
-
C:\Users\Admin\AppData\Local\Temp\2E50.exeC:\Users\Admin\AppData\Local\Temp\2E50.exe1⤵PID:840
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:4308
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "AppLaunch" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\AppLaunch.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\AppLaunch.exe"3⤵PID:2176
-
-
-
C:\Users\Admin\AppData\Local\Temp\30C2.exeC:\Users\Admin\AppData\Local\Temp\30C2.exe1⤵PID:4280
-
C:\Users\Admin\AppData\Local\Temp\3DA4.exeC:\Users\Admin\AppData\Local\Temp\3DA4.exe1⤵PID:4208
-
C:\Users\Admin\AppData\Local\Temp\46AE.exeC:\Users\Admin\AppData\Local\Temp\46AE.exe1⤵PID:4592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5a9aeca1c72e8c53969ae0e56dcb4e825
SHA141a973b5be92a6263573c902e99d2241a786ac9f
SHA2567f0f5e52d49580025f3126f3f1ea8cea01a13bcf26d8091cbf32df0b6de58cc5
SHA512e69dec8c12a09d7c46a05ab83687e7a59fcdd747eaf0d97b8020b54f025dfd6b8bfdff27b8880c812e568a4aa6e6d9be9cf66c3d4ecb5b12618f6bfb0c224423
-
Filesize
29KB
MD5991e69251bdbb82128a3aea042e4cb4a
SHA1ba9e584c08ddeec894dd074a5472d2f8b14a145a
SHA256c58cb8da1d6ca9a02d04742883aee008bec386590454f5089cbba477569b7456
SHA512f3a95f4775281500480746e37dd0f5438a288ae05026d67885b06b5f850c5e20a9cebd08401e54c622c48b843a6d770a3edd084fe1127d46c7f94e79f4d42b36
-
Filesize
279KB
MD50de1d0372e15bbfeded7fb418e8c00ae
SHA16d0dc8617e5bcdd48dd5b45d8f40b97e4bbce0a1
SHA25698df5d41ea0e8ba3846de781c30543be8777d1bd11241bc76bc903a4be81c502
SHA5127b3f2d2cc3fce6707be938053fd94a8a5edb48f7dad787847bd362329b6f07657fd7f66ab1f5c5d78db12aa7a41717ea3c7cbe8a1706d2456d1c42e9b1fb4e67
-
Filesize
219KB
MD591d23595c11c7ee4424b6267aabf3600
SHA1ef161bb8e90cebdf81f4e53dfccb50c1f90a9a02
SHA256d58937d468f6ca92b12ee903a16a4908de340f64f894cf7f1c594cd15c0c7e47
SHA512cb9ed75c14e7b093cabab66c22d412371c639ace31fbe976c71ffec6007bf85b3d7d3e591fe5612e2a035298398d32e1aa7dc0d753f93328ebc2ce8e44fb8d2b
-
Filesize
128KB
MD59181420c8eda830a8022ce87c7a782a7
SHA1ad33d01a43a59ed154695dcf4682ab500b4aa9c3
SHA2563fc9993a28dac134f3bf61ccb0a40cdb1d25688c153789194b953f8777c121d6
SHA5124e7ce8da945b5f38a356b40b2aab8fd2778e7951767060d2c8a53ff1c1cc448d7d5e5e6b56be1a79d0cc74eac8f72968419e3446746525fd15d954b102f96237
-
Filesize
270KB
MD536bedf5107a870ed7040e711d4500e4d
SHA189a65564293f5f582812dc6891c31f1211f40cae
SHA256e934f670c725a4435367c5e4d1d8b9cb1cd8f68f55486e161a283995e664225f
SHA512622aa7e21b4508efa2a648be02118392dbc1631419670aca83bc78ba48f7578095b06a874f34d5de3f331230dd6a852085c76154dff00957c2fe045c1bf2bfaa
-
Filesize
39KB
MD5489428cd37785d6931134320f4980f68
SHA10c49049624c6dcd2099f809ab5de3620b0d4c38a
SHA25650d575a26ee7e60381677a60c28190fb11deeeb5090c8150328a6de0f3b096b7
SHA51222db7e49b5937ddee6c3044e40c60f4e6796654c860d9e5a7d7dac81cdcae005eedcf1bc0c6df373d1d8090671c8443e2c9fe531dd7e3004e6d8c45d4dfe4fee
-
Filesize
383KB
MD57ec0c01ed4742e47e145617af8284883
SHA14a838429a80143146b6e51f5a68536b823b145e1
SHA25662a7187a118b66885778d146c6a295780d038df1b502a885072133e8aee5b668
SHA51236d46a43b1705acb56c21970998e10cd8700cb4e7717b690bbdabb6f0cb6963916e38df427ec36ee7c83730f609eb6db1d89fe7e360f26c6a10ce1abc7eb80c6
-
Filesize
96KB
MD5105b72d211f89fae15bf0c63f2eeb84e
SHA1ed7bb64d3c1f2403afb81d4eb937330f5b6fb717
SHA256a7a26afbbb275f581e7d46f760ebc1336611b93a58289214f1be312a5ee14cde
SHA512566482df49bd94bbcdcf130598b4ffceee8829762b69873cc9074157c4036aa380bf7c0464eea3f10d4ba32c953e871cb3dc7be5f913e99e0f4a616b9ea75f68
-
Filesize
9KB
MD5f843ba40a9c80c2593a2650d99e91e11
SHA19df4afe267fcb306def2de14191451db9daef487
SHA2563010955fa587a5be9d5392f8b03306c5783340a4636e5c2f53433ea937c46801
SHA512db7dbab54457b9dc4ee86f9533c621e01f5403ee1d30057b79d2d1c6553dbe0c89d8f8f003a3658aa4c2084655dd97e2d41e1dd535840556024abd9ab9b1f11e
-
Filesize
401KB
MD5f88edad62a7789c2c5d8047133da5fa7
SHA141b1f056cdda764a1c7c402c6fa4f8ab2f3ce5f9
SHA256eb2b1ce5574096b91eb9e0482117d2518ab188c0747a209dc77e88d30bb970dc
SHA512e2d5b0ace5dfd3bd2321b2a42b7e7725071ca440389dc5ef12720a34727ae84c2907cd7befeae5d53568d9deaee8443f4cbda44b598cfc9b6316d9389be09a60
-
Filesize
91KB
MD5a814d58632e19154ab3e4a068168ac12
SHA1bb742f961c521f39455dd1a8f68dac2da2cdb207
SHA2566a4acac27bd65f781975acb7367fe4e6effddd89d502b84be85ada8c90c5bc69
SHA5129ce44c99ee905cfc08bc3b7c8622530b48c2ade8133c1e2573f340e0150b47e2495e3010b0373485bba19d3cabc1451075c15b1d884f4dd1013d969932fb45ec
-
Filesize
72KB
MD5ce4fdc918c64c87f0e365ea045227721
SHA1541da60769529f06c1a09b0f3945d8f677bbc84c
SHA25667cf82b313c4f0d2ae18e81d268937c89bb13d66d72f38183e20fb132e06985c
SHA5122f901a99068c953c863836036ca60c0d45be530a7c9546d92e0cebad1d0cfa18e5b7275c7efb2fdb5065c5f8bb67bd3c86d16ca9b30abb4fc6270d58d8eb4404
-
Filesize
217KB
MD52573e33461ecfc66b93992c95389cebe
SHA1c5f35f49729fe4596f3f669d42aa28f67a2d1d3c
SHA2562dbdf324ced2502b5f88f50c19fdf1d11df5dde66ca5ec8dbee0826a8fbbab20
SHA512a7066c0078011be6d10a142183eac5ad6389778f81fe4672fc63c347c36b4147d23112308751e53077886c25267295c91653983d95ab9eb462187d05fe680582
-
Filesize
182KB
MD50cdb3210e38fab88ae835257e512ac72
SHA1d7761e0f3b223041855d777c2c52f1f05a4d2c15
SHA256d3be489c8ddd547cd4b1a5296c7eceef4b331fb2859282fb5a6f7e17e1ce34f1
SHA51238d9859239b0108addba07b3713d2ff51178cbb0f6738d31fc17533e718f736a3ff2a4cb642c3fd9881e0ce93d0806d576a859dbaad58d120f88c3e3fd2003d0
-
Filesize
1KB
MD5dcc391f875f163582ad987b1d81af38b
SHA1e6d99f84192c8208a21b6465f11b8dc04041430d
SHA2560ef8b30c7f7f46da3e3d4181a01db4998087e568adcc835968b478a6f985a84a
SHA512fa9af6c3d8e3fbafe1525a3b0f3dec86211b126a6c0e0cecb25395a03c6c78c2d4cf30e8a22ba32175862ed5eb0bb14f01ec933e5756ccd9d2d1e154bff279fa
-
Filesize
13KB
MD500ea3fe05b5872aba5892cda38b133b1
SHA12483cc7632e62df8b46a1ceacc7f4ac2a56bf42d
SHA2562f7b49331750d76ae24a7a08e7059f07fc02b526b18b7fd35211262bd00c6ea0
SHA512443c9bbb30e1295241aa31f4610280ec75e5c9b6cfc4f48064056914b5411164eb36943863fe12cfba2f6c4541827331fb3c9f19b453deacc1cce1c95b99fb94
-
Filesize
57KB
MD57cb640a43a504fb4a9b3a1f7cd43345a
SHA1990458998c4e6c42b0c712698d0a826bfec1f822
SHA25671b6563d08644a436cc99db06a127aa3b981212b831246b23157f4fcd3ee1cd2
SHA512cceae49e53a835f643dd4e06bd8045a5630e8a62fed85636cac713178979b218baeb892ce59f989f4beb0caf528ca80517215f8a990184ecc57fc159011426b2
-
Filesize
14KB
MD52654a53c0e175e26c0c3c631bd1bda72
SHA1a9da60e836fd2017a8217074bd3c13477e470bda
SHA25607814449200e76ad9f466727c6c24157ae52093c9f0b3dda62ad1d1cdb5b2c6d
SHA512fb7a3c96ae5a20fc82e80ac93a301c2923bbfba80a2f1dcd694f61a93ec9157e382484a4b1f9318f663a13e289fd07330857826e559187f7a68256c5d68df79a
-
Filesize
291KB
MD5cde750f39f58f1ec80ef41ce2f4f1db9
SHA1942ea40349b0e5af7583fd34f4d913398a9c3b96
SHA2560a434be25f55f27ce0adbdfb08efeac1da01125b3e9194a94669bc7e9c6fe094
SHA512c181faacbef70f8a91606943470af50cfd443958c48601051371ff5d9bf66bb9ec794571b05a347a7f5776f06484dc007f535591d2f5e1c57e3c0ee04f3e9580
-
Filesize
164KB
MD571688719befc847e16b468877e66d854
SHA166c6a8f06cc5d0bc83aedd9a7bc73f2fcc034b9c
SHA25659be1cbcc8d3576b937109fcc0e694714f95ebfd24ca0676eb2e5efbee7f0da9
SHA51206cb2b6bc14fcbeb81dfbcb9a7c6cb7bffcf31a6e9f15a8b26cc1f5b53a32fa68322598afe608680727b6f57e9b28f7991ae5021744635c5b2f3ff15e4b2246a
-
Filesize
307KB
MD510711476ebf4e35a300c4730fd463986
SHA11c4dee85adee51ff84804c0c741cbaa3d03a72db
SHA25651a1bd269aafb031a1a9cbf166c3cf07b7585e74368f77cbc7fefb1d574f6572
SHA51297a356f417e38ad044308a2a834aedf26450aa8718ab7d6ddfc351b4cdd19749d6f88512fff0218df86ca3ab75b5804bfdca98b2838ce38a7963e82607166b39
-
Filesize
387KB
MD599a7a123baf2851a366beb12daa36444
SHA125fe6ae03a86eb33f4b97a13f0209b78f713770a
SHA2562055453da215bd9acfaf8ad1fda95a36eb7b16c577d9dea2619ef34c29f46694
SHA51228f6c9dd67c0d13b56518e4459b65470577b5df0852f851445beac9d27f55bb928753539661f5c0148fb94156eec6161b1278c8cbc2e0ecbe436d69446e002ad