Analysis
-
max time kernel
62s -
max time network
77s -
platform
windows7_x64 -
resource
win7-20231201-en -
resource tags
arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system -
submitted
11-12-2023 00:25
Behavioral task
behavioral1
Sample
0x0009000000015f2f-118.exe
Resource
win7-20231201-en
Behavioral task
behavioral2
Sample
0x0009000000015f2f-118.exe
Resource
win10v2004-20231127-en
General
-
Target
0x0009000000015f2f-118.exe
-
Size
37KB
-
MD5
996237863d95233cfd111dd78289932a
-
SHA1
6747ceb940678e230977dbc099ba77f3c42261ee
-
SHA256
4f88c75a87294206a034625faefc4330b00a7d179f34dc7f67c053277b8d2f35
-
SHA512
5946dbc5672f673e138285bcd716815a80f46ad4ea7e6ae3553094761831754108eb0e8f8ab29d3d5409564c81b426afa5c88647a64396bbc15a539ca842dee6
-
SSDEEP
768:d8n3N4JRqwg8UTB+8zx70f0PSuopLwlFFWO7:dmN4JRrg8ypxSKFFX
Malware Config
Extracted
smokeloader
2022
http://81.19.131.34/fks/index.php
Extracted
redline
LiveTraffic
77.105.132.87:6731
Extracted
redline
@oleh_ps
176.123.7.190:32927
Extracted
smokeloader
up3
Extracted
eternity
47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q
-
payload_urls
https://raw.githubusercontent.com/VolVeRFM/SilentMiner-VolVeR/main/VolVeRBuilder/Resources/xmrig.exe
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
resource yara_rule behavioral1/memory/2304-12-0x0000000000080000-0x00000000000BC000-memory.dmp family_redline behavioral1/files/0x0007000000015d4d-87.dat family_redline behavioral1/memory/2036-89-0x00000000003B0000-0x00000000003EC000-memory.dmp family_redline behavioral1/files/0x0007000000015d4d-88.dat family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Deletes itself 1 IoCs
pid Process 1204 Process not Found -
Executes dropped EXE 2 IoCs
pid Process 2304 5A02.exe 1816 F7A9.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0x0009000000015f2f-118.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0x0009000000015f2f-118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0x0009000000015f2f-118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2988 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2516 0x0009000000015f2f-118.exe 2516 0x0009000000015f2f-118.exe 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found 1204 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2516 0x0009000000015f2f-118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeShutdownPrivilege 1204 Process not Found Token: SeShutdownPrivilege 1204 Process not Found Token: SeShutdownPrivilege 1204 Process not Found Token: SeDebugPrivilege 2304 5A02.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1204 wrote to memory of 2304 1204 Process not Found 28 PID 1204 wrote to memory of 2304 1204 Process not Found 28 PID 1204 wrote to memory of 2304 1204 Process not Found 28 PID 1204 wrote to memory of 2304 1204 Process not Found 28 PID 1204 wrote to memory of 1816 1204 Process not Found 41 PID 1204 wrote to memory of 1816 1204 Process not Found 41 PID 1204 wrote to memory of 1816 1204 Process not Found 41 PID 1204 wrote to memory of 1816 1204 Process not Found 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x0009000000015f2f-118.exe"C:\Users\Admin\AppData\Local\Temp\0x0009000000015f2f-118.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2516
-
C:\Users\Admin\AppData\Local\Temp\5A02.exeC:\Users\Admin\AppData\Local\Temp\5A02.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
C:\Users\Admin\AppData\Local\Temp\Broom.exeC:\Users\Admin\AppData\Local\Temp\Broom.exe1⤵PID:1660
-
C:\Users\Admin\AppData\Local\Temp\FA48.exeC:\Users\Admin\AppData\Local\Temp\FA48.exe1⤵PID:2880
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:488
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "AppLaunch" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\AppLaunch.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\AppLaunch.exe"3⤵PID:1812
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1664
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:2988
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\tuc3.exe"C:\Users\Admin\AppData\Local\Temp\tuc3.exe"1⤵PID:2328
-
C:\Users\Admin\AppData\Local\Temp\latestX.exe"C:\Users\Admin\AppData\Local\Temp\latestX.exe"1⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"1⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\2D1.exeC:\Users\Admin\AppData\Local\Temp\2D1.exe1⤵PID:2036
-
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"1⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"2⤵PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe"C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe"1⤵PID:1576
-
C:\Users\Admin\AppData\Local\Temp\F7A9.exeC:\Users\Admin\AppData\Local\Temp\F7A9.exe1⤵
- Executes dropped EXE
PID:1816
-
C:\Users\Admin\AppData\Local\Temp\2D0D.exeC:\Users\Admin\AppData\Local\Temp\2D0D.exe1⤵PID:2456
-
C:\Users\Admin\AppData\Local\Temp\3D34.exeC:\Users\Admin\AppData\Local\Temp\3D34.exe1⤵PID:2300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aea4a3521885b37a1c8980c57b302a64
SHA15c1cd6f4fe19cb915eb3a9b3e1d9cab7ee6ff066
SHA2563d1ece4cee96c27d631b70743ca0942df77d2a4803a2a51e415ae4a061889fec
SHA51267445b50ffd4745bdd8d62cf05ee6c45dea641ec0eafd6802a9d94843a5c1282248c65bb69cb9653f220e163c98f256b63f56fdddc73f062b3d1cea11d170b01
-
Filesize
217KB
MD5d77a40dccdf1d8fa4b0dd31968f05dc6
SHA14433fe69a30ba3497cdc851395ec696f63b65c87
SHA256e004539d74460a9298b98ed9050fc986839e4de619313755023815479abd9872
SHA5126f03e590c73e93a4397ef100af5602e7570f5039d2f8eb44759b810e1da46a919eb8b7ef4bf75eeb9ee36e6f9dc242ad08ec74dd27124f5101bfea41535f313b
-
Filesize
30KB
MD5274800ee3e3f965406a7727746c628c4
SHA1d033088f00280e7d1d3c0ed08469062f492234b4
SHA2567f922c6b99432dde948e7ad8325750286753c5f49e05497684f5dfffb493101a
SHA5125b3fac452b037866e239189ebd122f04c9b6bf01b283e2bfc454e1da87a3fb74e24ba9c0aec60b34f402cc0124ffb7f219bac7745652c90b213c00405d2f07fe
-
Filesize
50KB
MD5865dd8292ad91f6d0516db29ce1e7139
SHA199eb77db39578cc7f4b06e812c1262d5b5071566
SHA256cf73694c0442bb0e0b41975528f1313ae99afa176ad53275edbe13642b80f594
SHA512341f0348e7abd45a9ad0c9cab5448a2a7cc35b1058db799a882d4b619749f004696f15f5375059906e6c1c430cd013196c253cc135789dd6aca5c467525b1a95
-
Filesize
184KB
MD520586c4c3baf146b8484698b1819029b
SHA12ff07e80231dec3199c9e8b54563f635e30790c7
SHA256e3fa053c3234bbf2f3cd9883e5c951bb8b5a1923abb26f291769e267eb846d79
SHA512b5cf7c6e52043af50d3d698769fffc5472548881854065790b4804d614fa35b9c8d4701c5388b1d6c0044387041977d4b1c3c34be5c128cf8029f1ac94c6a282
-
Filesize
45KB
MD5e9ad100185218c9d8d07478f1ade00f2
SHA1d3248f4f7209628f2b49cf1d2ba5e2a36d820fea
SHA2563cc9f4b6bb4afd6a998b9be024578bb6444d261a5e667c320cf2b90d47876051
SHA512729555a9a7d913af29bbd8ae5bcd4ac6b6489e6229fd611029ba9c59acfbbae70b1ff9f76d8b3866e7c2dd7c5472c77edd6461b59b2983085a76fa8862bd9c8c
-
Filesize
401KB
MD5f88edad62a7789c2c5d8047133da5fa7
SHA141b1f056cdda764a1c7c402c6fa4f8ab2f3ce5f9
SHA256eb2b1ce5574096b91eb9e0482117d2518ab188c0747a209dc77e88d30bb970dc
SHA512e2d5b0ace5dfd3bd2321b2a42b7e7725071ca440389dc5ef12720a34727ae84c2907cd7befeae5d53568d9deaee8443f4cbda44b598cfc9b6316d9389be09a60
-
Filesize
145KB
MD599c4b8d35b9445e13c8caaab25678a3c
SHA1e49a00bde179a8f5594b3a483bb88ec3397c4d28
SHA2561aae9b0279e6ffdcb33e3e56f2c2496d852e4bea69c94814f35e0ee010064e8c
SHA512d87202734a197b4311b69043c78601d5d5b5d05700c980be2f82980edc66e471b5b252f5beb9e8d0beac830dbb2aa96efa78dc316918b8e462c2fcbaebd06c41
-
Filesize
25KB
MD5123eba48fab4bcbc9947bf6a6410c960
SHA1fad19eca55ed813fb6a719edbb98fe1179c6321c
SHA256665857a294e4b86ed70d4abf33832fd0ec008256f33f36d23d5d0d2359fe9fd2
SHA512dbd8010d6ad551fda19eda04769170c7164586eb0ac715a35d898853ffb9db39f0cdcb3dc1fb2bed2442530acb4e944f135a8db3a71761084c9b507debf4da7d
-
Filesize
34KB
MD5eeb1a11ddabb4751df66f8798f776c99
SHA17d45714a351caad0c4a97657adedeb5b1962022e
SHA256ce0fd011ad5e4bad9e454142188f710a71a71454e465dbea32100c16bc808612
SHA5123dae5c6a26c8e3c0a03b2c3929a2546798ab8e1cef63e18263d20ad3e51885c97ee7407969b3c061c44154a55aa5fc7840ca7f4046dd83dd61e8d7970ad01aab
-
Filesize
106KB
MD55d973a00f0736f80936ddd1cb84c5635
SHA1a254045995dc534325c1b3c60d4e8a90cb369569
SHA256fd4efd4fbfcc33e87ae15af54035b823d84e5e1fbee27aefd77b6e8120a160e4
SHA512d623dd743f08815c630335d420fa626d609abb938c621276e583fef9298f59c98516f35dc16a1958709efb906014917ab7cee741b74c7680d9189beb70d57db9
-
Filesize
77KB
MD50ffdbb78536d6a9890988019d979c4b7
SHA1060aefc0c09e14b00d7abfcf5d237c3da42e042d
SHA2560a6c186491652f7bc4ebe31a1bde6c4f3798c6dd3e00e76d60c9cc01548ddb6d
SHA512976ec591c57bc4c3f1adb574988d181107674df14e4007b5f3451eaf2000cd802abec9252752496abe9c9a55770673a732b27117f5d5f8bf8d9314cec449b560
-
Filesize
90KB
MD5f3b30216803e2381738776720f106a70
SHA16a4ee4852772ffdd8916902c71fb760945a3a39c
SHA256cdc68a75211b2d9b65cc9bf85661e7f7c3a1644f35ee619a7ceb7ebe2177022b
SHA51218a95e9fb43f9413eb302f2efb1bcba6a804f8c610bfdef8273a8105b5ab9c73cd4888f4f540c79900c38a4aa833a86c41ae35a3fa7d0154600bfe3d229a5296
-
Filesize
42KB
MD51904cce3e56f02f712044e42015b4e07
SHA187adab97010cae918b4aa5ffc4764e5a7ea807a6
SHA256a4d5b28397be1757bd8f4e5c8cda13017c2f9cfdca48584f135280d82f19bab7
SHA512925b277115d62ad01502b96e87213ad80a3652232274ceeafbfe05805ae3163cbb865a6f6f8951f4e3792a001bccdad4d78e67c311ce97bee9f8c1c47450b23d
-
Filesize
74KB
MD5021963057e114bde82a7abda6c25ca08
SHA16dafe7b5629db165d7802410c6ca0a60ae56e35d
SHA2565eb0d642e8e4858d7df88c7670126953bfd7dd3c49da1362061333c15cdb9388
SHA512d8606ae7e3deb7c65e1e1de9a063dd5fc755bec54cb76f05b4abeb1a89d0bd583f79804a9c2a4ebcf3ea6bb40b91b3914af37ceea640959866062f88d5165b15
-
Filesize
96KB
MD5c71667afdd46b0ec9f05dafda76d305a
SHA17aa2fa2e7e82a9ff84d9a7cda1e3445b24e80d30
SHA25684abf57f063f284e53eb057071ce2cddc78a9e3de94e3ce6e2a3e04c1b6c6b9b
SHA51245aca3f3aebc3076c1e2a092353be73ef4ebb6634f96b995e51033970d6a55b6667828257a209d241840e7667afc916fc8b3283431b953465a634e2a62a154ae
-
Filesize
59KB
MD524db6d4255c0c1c01a287e4996e6914b
SHA1733d29ff570bb67fc2014a3833067b3d3869497d
SHA25655d0af1811fc76d18e51523116be83a74ee200b951cf3ef236fce55f8259f543
SHA512cf203f558db0e36e929aac07cfe922855cba0f5dabbe6e9f1d11d21506f61bd9ac7ba3ee4d455dd49527b58e51f6de3a8532a72731bb296b472d0411c0d9449e
-
Filesize
6KB
MD59a902c1fac0e7d09ca1f6f957f0dbebf
SHA15cc49a0a42193389f8c32af595f65397a905448b
SHA2561fa6c22b8bdf0c7f3dd84ed3bc91a60b5310013da5d029a7922c4a18249f0105
SHA5127ae5f3b95dd9dd066db7ea1ef80268426e5d7d390447b32644978caf1c1741a3ec6ea80da5a1ea3a44f25f362baad7b27f50d08b7af21fef37441142863be6e3
-
Filesize
80KB
MD5380c7597f473ee7806f3ecef786976cb
SHA183e4c25c37686e65afa5aee8cd5d33da485c7dd9
SHA25655a88478695160737f1010c0d146ef46ccb1eee83d648eb772ea70d961240913
SHA512c70e041d6a94e08104855dc80202859976ba94f077afb9341b9a0f24856c343dae5e6d57b9e344c4c992f09880720902afb13fedbad583623452b16857643c9c
-
Filesize
5KB
MD52bf6c9da94bd085cec5d18aa3f15acde
SHA12219e8f6d5081add96ddd4feb1e2eb590db83dac
SHA256a41ff41f4e6ac4ca44b2220b06aeb34199a93905824d591b12d62a3db3d3055b
SHA512ea0a39288ecb2efe9ff7f5af58c0af36a70f66341eb3c0809e6bba7663f4c6af8b2e6b89e889c473fa977d3465aa6d3030c341ae1ce2e25ec0e9069059f11fae
-
Filesize
75KB
MD5b0a42c16458c2f82fffe816d39e73336
SHA11a0aa00711534ad3651d92bd1df5b83b77736763
SHA256d4d4c046dc8b500031a2afcfb5176a56e669a4bc4db43ddb9171b9bff2669734
SHA5128d17067a5eb94f3f6c09ecc25cffa2e338e4d13b99a83ad4f7e3cd1e5e52b4e6ab7890e54b6983def07f8240691766c9f27dcd45a68709291a6484503d3e758b
-
Filesize
173KB
MD52becbd670f759362ff04ec3b4e7b3861
SHA1efb12036664168a6ddaf7da7510589e8a2208aba
SHA256f05a335e0550639bcc33ae34861fcdde30da40889ff82535f0ffbfaf5c6af6ce
SHA5120517ba3519ad528d5bf547dc145bcf24254faeab637dc4746e92930d1def0783f6012d052c42d7d9735e2633e944c5326d6f5aff63cf71a1f9b5c71c4dba4306
-
Filesize
74KB
MD5dc69702fc654b5f0225758a46ebf780c
SHA1975ff1f097d4a636194b52acb173715ccfa075fd
SHA25641936867892fa491dbb83efedebeb2a51b18a31cb79d9c3e0da8368cc8113999
SHA512460f6090210cf0a19b25b54f798e825e804b3b686232d28757dd6c6291848b462be3a1d2f6651623e0490de4057eeebb0462980230dea2fd73142ec169e45a65
-
Filesize
31KB
MD55914f857ff54270d14ef106a1bc7c97b
SHA1e1fd60dfeea5c69595cf0f587a1755def7810b15
SHA25697ef9a6ae95c698a5d68d622899d79d738b2970b7895af6e1bea80d867ee30b3
SHA512215fe9b6da60ab9c4ee4a260b0ef161ed76919586554fbc683f7e306cc0b9776c208a23cd06fcbfea597fed364b728c1a370d1690e872570b2f3887790a15fd5
-
Filesize
92KB
MD5b1f5896e60f94e9e14bed0ec110fb2a5
SHA1879d68827d6fc17a4c1813a70c3f5902c5959103
SHA256b534acb6db481fc0dd4b3e287896b7a5b3eddf815c4b2a79bcf8485032b0c53c
SHA512dbe801fcf94e35de9a513830acc2927bde07ad92853031053774f274b212869d8779fb66485630970278444d603ae5eeff557931080487009f1ee6ebf2cf68a8
-
Filesize
279KB
MD5fca94de0b773cc11fa2ac23f26be38a5
SHA14df2f37d06ad0794c37cb58645a6091dc0b5246c
SHA256585880b579e1f05f895d5385f1bf633439a54fb5114621de57bed00bbefb2e7f
SHA512b4051103f2ddc80a71b05102bf833357441840b6f42bbc2d727e96cf0786436ee11ad162000f021423e8182c4ad38d8d582b886b0cac773e1760d49a676ef2c5
-
Filesize
1KB
MD528723608bad04c4b3d370ceb46b6949a
SHA18f3d50b5e1eab8780208ebbdb9b601af77b32c99
SHA2568623ba5b5103b9dbfe99a13c8f65660c3116084f903fb9d3722f8e9efc039786
SHA5127a2b4ae3441507adbbbb217d906713c57b0e55642f546bf52965adf90db56647f5a460b501b66649a266de797874541af045e92fe2bb95bb684fad97003da105
-
Filesize
98KB
MD5163b11c72a9b41802b16d6234002f8db
SHA168eb924d9821bf75607972c96cf78e2e34e5939d
SHA25633dfabcd98539cdd7c9cb0a7b1f6646eba98e366e16b9a569dd2228d1987ff51
SHA5129add674f2dfc567978e133f46825e18d31fc41ada42d97ef1c7b9c128a57a5054a09164350f43000dc3d0f7ccd2998ccb615b61aeb4684d61b1053cf8518b033