Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
15-11-2022 01:55
Static task
static1
Behavioral task
behavioral1
Sample
5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exe
Resource
win10-20220812-en
General
-
Target
5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exe
-
Size
232KB
-
MD5
f919647759183e07c33e327759c1ea23
-
SHA1
54b342cab54a66842c75e8061dde646c1ce06247
-
SHA256
5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136
-
SHA512
48464c48278b4c5ce00e576c8e5605bbda054ef93f87b6e2c8c4c4ce476e11866624b9b58b1b1a44c444948d781dd87356ccca3c4e6ad0bba251447b193edd97
-
SSDEEP
3072:LXO2aH7LJU8wQmW/FRL2dfCtQZ85oV0kCt6n/6oPaTJh7vQ1:j7I7LJAQm4R2dDZ8iV0zt6nSMaTP7v
Malware Config
Extracted
redline
123
78.153.144.3:2510
-
auth_value
cd6abb0af211bce081d7bf127cc26835
Extracted
redline
rozena1114
jalocliche.xyz:81
chardhesha.xyz:81
-
auth_value
9fefd743a3b62bcd7c3e17a70fbdb3a8
Signatures
-
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1744-149-0x0000000000920000-0x0000000000929000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/4584-244-0x0000000002530000-0x000000000256E000-memory.dmp family_redline behavioral1/memory/4584-253-0x0000000004B00000-0x0000000004B3C000-memory.dmp family_redline behavioral1/memory/1992-674-0x000000000FA70000-0x000000000FBEF000-memory.dmp family_redline behavioral1/memory/200-869-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
DE3A.exeE6E6.exeEDAE.exerovwer.exepid process 4584 DE3A.exe 1992 E6E6.exe 1504 EDAE.exe 1832 rovwer.exe -
Deletes itself 1 IoCs
Processes:
pid process 2480 -
Loads dropped DLL 2 IoCs
Processes:
E6E6.exepid process 1992 E6E6.exe 1992 E6E6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
E6E6.exedescription pid process target process PID 1992 set thread context of 200 1992 E6E6.exe ngentask.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exepid process 1744 5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exe 1744 5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exe 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2480 -
Suspicious behavior: MapViewOfSection 19 IoCs
Processes:
5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exepid process 1744 5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exe 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 2480 -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
DE3A.exengentask.exedescription pid process Token: SeDebugPrivilege 4584 DE3A.exe Token: SeShutdownPrivilege 2480 Token: SeCreatePagefilePrivilege 2480 Token: SeShutdownPrivilege 2480 Token: SeCreatePagefilePrivilege 2480 Token: SeShutdownPrivilege 2480 Token: SeCreatePagefilePrivilege 2480 Token: SeShutdownPrivilege 2480 Token: SeCreatePagefilePrivilege 2480 Token: SeShutdownPrivilege 2480 Token: SeCreatePagefilePrivilege 2480 Token: SeShutdownPrivilege 2480 Token: SeCreatePagefilePrivilege 2480 Token: SeShutdownPrivilege 2480 Token: SeCreatePagefilePrivilege 2480 Token: SeShutdownPrivilege 2480 Token: SeCreatePagefilePrivilege 2480 Token: SeShutdownPrivilege 2480 Token: SeCreatePagefilePrivilege 2480 Token: SeShutdownPrivilege 2480 Token: SeCreatePagefilePrivilege 2480 Token: SeDebugPrivilege 200 ngentask.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
EDAE.exerovwer.exeE6E6.execmd.exedescription pid process target process PID 2480 wrote to memory of 4584 2480 DE3A.exe PID 2480 wrote to memory of 4584 2480 DE3A.exe PID 2480 wrote to memory of 4584 2480 DE3A.exe PID 2480 wrote to memory of 1992 2480 E6E6.exe PID 2480 wrote to memory of 1992 2480 E6E6.exe PID 2480 wrote to memory of 1992 2480 E6E6.exe PID 2480 wrote to memory of 1504 2480 EDAE.exe PID 2480 wrote to memory of 1504 2480 EDAE.exe PID 2480 wrote to memory of 1504 2480 EDAE.exe PID 2480 wrote to memory of 3748 2480 explorer.exe PID 2480 wrote to memory of 3748 2480 explorer.exe PID 2480 wrote to memory of 3748 2480 explorer.exe PID 2480 wrote to memory of 3748 2480 explorer.exe PID 2480 wrote to memory of 3860 2480 explorer.exe PID 2480 wrote to memory of 3860 2480 explorer.exe PID 2480 wrote to memory of 3860 2480 explorer.exe PID 2480 wrote to memory of 4852 2480 explorer.exe PID 2480 wrote to memory of 4852 2480 explorer.exe PID 2480 wrote to memory of 4852 2480 explorer.exe PID 2480 wrote to memory of 4852 2480 explorer.exe PID 2480 wrote to memory of 5032 2480 explorer.exe PID 2480 wrote to memory of 5032 2480 explorer.exe PID 2480 wrote to memory of 5032 2480 explorer.exe PID 2480 wrote to memory of 2296 2480 explorer.exe PID 2480 wrote to memory of 2296 2480 explorer.exe PID 2480 wrote to memory of 2296 2480 explorer.exe PID 2480 wrote to memory of 2296 2480 explorer.exe PID 1504 wrote to memory of 1832 1504 EDAE.exe rovwer.exe PID 1504 wrote to memory of 1832 1504 EDAE.exe rovwer.exe PID 1504 wrote to memory of 1832 1504 EDAE.exe rovwer.exe PID 2480 wrote to memory of 192 2480 explorer.exe PID 2480 wrote to memory of 192 2480 explorer.exe PID 2480 wrote to memory of 192 2480 explorer.exe PID 2480 wrote to memory of 192 2480 explorer.exe PID 2480 wrote to memory of 3596 2480 explorer.exe PID 2480 wrote to memory of 3596 2480 explorer.exe PID 2480 wrote to memory of 3596 2480 explorer.exe PID 2480 wrote to memory of 3596 2480 explorer.exe PID 2480 wrote to memory of 4056 2480 explorer.exe PID 2480 wrote to memory of 4056 2480 explorer.exe PID 2480 wrote to memory of 4056 2480 explorer.exe PID 2480 wrote to memory of 4316 2480 explorer.exe PID 2480 wrote to memory of 4316 2480 explorer.exe PID 2480 wrote to memory of 4316 2480 explorer.exe PID 2480 wrote to memory of 4316 2480 explorer.exe PID 1832 wrote to memory of 364 1832 rovwer.exe schtasks.exe PID 1832 wrote to memory of 364 1832 rovwer.exe schtasks.exe PID 1832 wrote to memory of 364 1832 rovwer.exe schtasks.exe PID 1832 wrote to memory of 1172 1832 rovwer.exe cmd.exe PID 1832 wrote to memory of 1172 1832 rovwer.exe cmd.exe PID 1832 wrote to memory of 1172 1832 rovwer.exe cmd.exe PID 1992 wrote to memory of 200 1992 E6E6.exe ngentask.exe PID 1992 wrote to memory of 200 1992 E6E6.exe ngentask.exe PID 1992 wrote to memory of 200 1992 E6E6.exe ngentask.exe PID 1992 wrote to memory of 200 1992 E6E6.exe ngentask.exe PID 1992 wrote to memory of 200 1992 E6E6.exe ngentask.exe PID 1172 wrote to memory of 2144 1172 cmd.exe cmd.exe PID 1172 wrote to memory of 2144 1172 cmd.exe cmd.exe PID 1172 wrote to memory of 2144 1172 cmd.exe cmd.exe PID 1172 wrote to memory of 3888 1172 cmd.exe cacls.exe PID 1172 wrote to memory of 3888 1172 cmd.exe cacls.exe PID 1172 wrote to memory of 3888 1172 cmd.exe cacls.exe PID 1172 wrote to memory of 5012 1172 cmd.exe cacls.exe PID 1172 wrote to memory of 5012 1172 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exe"C:\Users\Admin\AppData\Local\Temp\5dd8b3fb036735240645400bd556f5f85d34e8d863e0c1331b2addd444ec7136.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1744
-
C:\Users\Admin\AppData\Local\Temp\DE3A.exeC:\Users\Admin\AppData\Local\Temp\DE3A.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
C:\Users\Admin\AppData\Local\Temp\E6E6.exeC:\Users\Admin\AppData\Local\Temp\E6E6.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:200
-
C:\Users\Admin\AppData\Local\Temp\EDAE.exeC:\Users\Admin\AppData\Local\Temp\EDAE.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F3⤵
- Creates scheduled task(s)
PID:364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit3⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:2144
-
C:\Windows\SysWOW64\cacls.exeCACLS "rovwer.exe" /P "Admin:N"4⤵PID:3888
-
C:\Windows\SysWOW64\cacls.exeCACLS "rovwer.exe" /P "Admin:R" /E4⤵PID:5012
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:4732
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\99e342142d" /P "Admin:N"4⤵PID:4716
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\99e342142d" /P "Admin:R" /E4⤵PID:4568
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3748
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3860
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4852
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:5032
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2296
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:192
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3596
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4056
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4316
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271KB
MD55d01aa58c56c43a5564ee4d41ec61351
SHA1bc6a3570a3f7972b464c8287e361a9de38fa22b9
SHA25629d32e1b34d003756e9e48d1e66630d1960c3d52d10ca3f73e11cb09e82d38eb
SHA5123eb39b25aef538d5fa5f15ac52fb9a2f7f2cbf0bc37a064464babe4ee67e7ab9e81a65d23bf7428ad22770d470fff17a664829b87937205273088a7c5f6a47dd
-
Filesize
271KB
MD55d01aa58c56c43a5564ee4d41ec61351
SHA1bc6a3570a3f7972b464c8287e361a9de38fa22b9
SHA25629d32e1b34d003756e9e48d1e66630d1960c3d52d10ca3f73e11cb09e82d38eb
SHA5123eb39b25aef538d5fa5f15ac52fb9a2f7f2cbf0bc37a064464babe4ee67e7ab9e81a65d23bf7428ad22770d470fff17a664829b87937205273088a7c5f6a47dd
-
Filesize
320KB
MD58597de51afb7d3fa926f26034df21e0d
SHA191867a99ed09932e230776e7ea6c62309d0c5212
SHA256321a9dad3f9a141c69fb3ae1ee6bfda8918e0e8646eeab8f7527294e139e0185
SHA512d86a485b43159e9680575f17a7322bbc57d5e6dca0b6db76765ba3c4a1759ddd966142b6eb7eb9f0fab4d88eb298420d2281be42961c6fe443e5b6cce47069b3
-
Filesize
320KB
MD58597de51afb7d3fa926f26034df21e0d
SHA191867a99ed09932e230776e7ea6c62309d0c5212
SHA256321a9dad3f9a141c69fb3ae1ee6bfda8918e0e8646eeab8f7527294e139e0185
SHA512d86a485b43159e9680575f17a7322bbc57d5e6dca0b6db76765ba3c4a1759ddd966142b6eb7eb9f0fab4d88eb298420d2281be42961c6fe443e5b6cce47069b3
-
Filesize
1.1MB
MD55e7c07b9aa0668fa2971747bb4fade1e
SHA17fae544f73f2a8fb7a340a20ec47f76370fbd487
SHA256431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361
SHA5125c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f
-
Filesize
1.1MB
MD55e7c07b9aa0668fa2971747bb4fade1e
SHA17fae544f73f2a8fb7a340a20ec47f76370fbd487
SHA256431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361
SHA5125c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f
-
Filesize
271KB
MD55d01aa58c56c43a5564ee4d41ec61351
SHA1bc6a3570a3f7972b464c8287e361a9de38fa22b9
SHA25629d32e1b34d003756e9e48d1e66630d1960c3d52d10ca3f73e11cb09e82d38eb
SHA5123eb39b25aef538d5fa5f15ac52fb9a2f7f2cbf0bc37a064464babe4ee67e7ab9e81a65d23bf7428ad22770d470fff17a664829b87937205273088a7c5f6a47dd
-
Filesize
271KB
MD55d01aa58c56c43a5564ee4d41ec61351
SHA1bc6a3570a3f7972b464c8287e361a9de38fa22b9
SHA25629d32e1b34d003756e9e48d1e66630d1960c3d52d10ca3f73e11cb09e82d38eb
SHA5123eb39b25aef538d5fa5f15ac52fb9a2f7f2cbf0bc37a064464babe4ee67e7ab9e81a65d23bf7428ad22770d470fff17a664829b87937205273088a7c5f6a47dd
-
Filesize
1.1MB
MD5486536825ff5e3219a8702319e064907
SHA134f7f9211e2fd9c166fb36ed1d4121ebd427bebd
SHA2566ab2023a2bd76692a694a812bf86c341696810c61666586c09a343832f05dc01
SHA512f77404db724b9f8e93d84f2f9f0cee10b05638bda4445facbfd262eca52f073e285c10f153133fc35f9a426eb84e87e8e0b320f2815b2405ca3ada7ac2fded4c
-
Filesize
1.1MB
MD5486536825ff5e3219a8702319e064907
SHA134f7f9211e2fd9c166fb36ed1d4121ebd427bebd
SHA2566ab2023a2bd76692a694a812bf86c341696810c61666586c09a343832f05dc01
SHA512f77404db724b9f8e93d84f2f9f0cee10b05638bda4445facbfd262eca52f073e285c10f153133fc35f9a426eb84e87e8e0b320f2815b2405ca3ada7ac2fded4c