Analysis
-
max time kernel
1701s -
max time network
1162s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 15:09
Static task
static1
Behavioral task
behavioral1
Sample
Evon.zip
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
Launcher.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
log
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
lua51.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
luajit.exe
Resource
win10v2004-20240508-en
General
-
Target
Launcher.bat
-
Size
539B
-
MD5
162d9e9294fb1ca66b2ef0808c37b3d0
-
SHA1
c4c12026021484ae35ab529d2be4263435762a4b
-
SHA256
6c4077874e378e3b7ff05dbe2063f0c7018f98bee429a4f4b2f8ffc7ff793d4b
-
SHA512
f467ddf08d99ec1495f32a4eef8a43b3080d976e56ce569264b38e160e6e9655b44d84d1cb5a3ebcb223a802f9b914a28dee7bc51abce48c836f4a4abbb2da88
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4920-449-0x0000000000400000-0x000000000044A000-memory.dmp family_redline -
Blocklisted process makes network request 5 IoCs
Processes:
rundll32.exeflow pid process 55 4340 rundll32.exe 57 4340 rundll32.exe 58 4340 rundll32.exe 60 4340 rundll32.exe 61 4340 rundll32.exe -
Executes dropped EXE 2 IoCs
Processes:
Roblox.exeRoblox.exepid process 4988 Roblox.exe 4108 Roblox.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exerundll32.exepid process 2620 rundll32.exe 4340 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ip-api.com -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\system32\rundll32.exe rundll32.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Roblox.exeRoblox.exedescription pid process target process PID 4988 set thread context of 4920 4988 Roblox.exe RegAsm.exe PID 4108 set thread context of 3896 4108 Roblox.exe RegAsm.exe -
Drops file in Windows directory 1 IoCs
Processes:
luajit.exedescription ioc process File created C:\Windows\Setup\Scripts\ErrorHandler.cmd luajit.exe -
Processes:
powershell.exepowershell.exepid process 4784 powershell.exe 2764 powershell.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exepowershell.exeRegAsm.exeRegAsm.exepid process 4784 powershell.exe 4784 powershell.exe 2764 powershell.exe 2764 powershell.exe 2764 powershell.exe 4920 RegAsm.exe 3896 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4784 powershell.exe Token: SeIncreaseQuotaPrivilege 4784 powershell.exe Token: SeSecurityPrivilege 4784 powershell.exe Token: SeTakeOwnershipPrivilege 4784 powershell.exe Token: SeLoadDriverPrivilege 4784 powershell.exe Token: SeSystemProfilePrivilege 4784 powershell.exe Token: SeSystemtimePrivilege 4784 powershell.exe Token: SeProfSingleProcessPrivilege 4784 powershell.exe Token: SeIncBasePriorityPrivilege 4784 powershell.exe Token: SeCreatePagefilePrivilege 4784 powershell.exe Token: SeBackupPrivilege 4784 powershell.exe Token: SeRestorePrivilege 4784 powershell.exe Token: SeShutdownPrivilege 4784 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeSystemEnvironmentPrivilege 4784 powershell.exe Token: SeRemoteShutdownPrivilege 4784 powershell.exe Token: SeUndockPrivilege 4784 powershell.exe Token: SeManageVolumePrivilege 4784 powershell.exe Token: 33 4784 powershell.exe Token: 34 4784 powershell.exe Token: 35 4784 powershell.exe Token: 36 4784 powershell.exe Token: SeIncreaseQuotaPrivilege 4784 powershell.exe Token: SeSecurityPrivilege 4784 powershell.exe Token: SeTakeOwnershipPrivilege 4784 powershell.exe Token: SeLoadDriverPrivilege 4784 powershell.exe Token: SeSystemProfilePrivilege 4784 powershell.exe Token: SeSystemtimePrivilege 4784 powershell.exe Token: SeProfSingleProcessPrivilege 4784 powershell.exe Token: SeIncBasePriorityPrivilege 4784 powershell.exe Token: SeCreatePagefilePrivilege 4784 powershell.exe Token: SeBackupPrivilege 4784 powershell.exe Token: SeRestorePrivilege 4784 powershell.exe Token: SeShutdownPrivilege 4784 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeSystemEnvironmentPrivilege 4784 powershell.exe Token: SeRemoteShutdownPrivilege 4784 powershell.exe Token: SeUndockPrivilege 4784 powershell.exe Token: SeManageVolumePrivilege 4784 powershell.exe Token: 33 4784 powershell.exe Token: 34 4784 powershell.exe Token: 35 4784 powershell.exe Token: 36 4784 powershell.exe Token: SeIncreaseQuotaPrivilege 4784 powershell.exe Token: SeSecurityPrivilege 4784 powershell.exe Token: SeTakeOwnershipPrivilege 4784 powershell.exe Token: SeLoadDriverPrivilege 4784 powershell.exe Token: SeSystemProfilePrivilege 4784 powershell.exe Token: SeSystemtimePrivilege 4784 powershell.exe Token: SeProfSingleProcessPrivilege 4784 powershell.exe Token: SeIncBasePriorityPrivilege 4784 powershell.exe Token: SeCreatePagefilePrivilege 4784 powershell.exe Token: SeBackupPrivilege 4784 powershell.exe Token: SeRestorePrivilege 4784 powershell.exe Token: SeShutdownPrivilege 4784 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeSystemEnvironmentPrivilege 4784 powershell.exe Token: SeRemoteShutdownPrivilege 4784 powershell.exe Token: SeUndockPrivilege 4784 powershell.exe Token: SeManageVolumePrivilege 4784 powershell.exe Token: 33 4784 powershell.exe Token: 34 4784 powershell.exe Token: 35 4784 powershell.exe Token: 36 4784 powershell.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
cmd.exeluajit.exerundll32.exerundll32.exeRoblox.exeRoblox.exedescription pid process target process PID 3596 wrote to memory of 744 3596 cmd.exe cacls.exe PID 3596 wrote to memory of 744 3596 cmd.exe cacls.exe PID 3596 wrote to memory of 2368 3596 cmd.exe luajit.exe PID 3596 wrote to memory of 2368 3596 cmd.exe luajit.exe PID 3596 wrote to memory of 2368 3596 cmd.exe luajit.exe PID 2368 wrote to memory of 2440 2368 luajit.exe schtasks.exe PID 2368 wrote to memory of 2440 2368 luajit.exe schtasks.exe PID 2368 wrote to memory of 2440 2368 luajit.exe schtasks.exe PID 2368 wrote to memory of 4784 2368 luajit.exe powershell.exe PID 2368 wrote to memory of 4784 2368 luajit.exe powershell.exe PID 2368 wrote to memory of 4784 2368 luajit.exe powershell.exe PID 2368 wrote to memory of 2620 2368 luajit.exe rundll32.exe PID 2368 wrote to memory of 2620 2368 luajit.exe rundll32.exe PID 2368 wrote to memory of 2620 2368 luajit.exe rundll32.exe PID 2620 wrote to memory of 4340 2620 rundll32.exe rundll32.exe PID 2620 wrote to memory of 4340 2620 rundll32.exe rundll32.exe PID 4340 wrote to memory of 2764 4340 rundll32.exe powershell.exe PID 4340 wrote to memory of 2764 4340 rundll32.exe powershell.exe PID 4988 wrote to memory of 4920 4988 Roblox.exe RegAsm.exe PID 4988 wrote to memory of 4920 4988 Roblox.exe RegAsm.exe PID 4988 wrote to memory of 4920 4988 Roblox.exe RegAsm.exe PID 4988 wrote to memory of 4920 4988 Roblox.exe RegAsm.exe PID 4988 wrote to memory of 4920 4988 Roblox.exe RegAsm.exe PID 4988 wrote to memory of 4920 4988 Roblox.exe RegAsm.exe PID 4988 wrote to memory of 4920 4988 Roblox.exe RegAsm.exe PID 4988 wrote to memory of 4920 4988 Roblox.exe RegAsm.exe PID 4108 wrote to memory of 2292 4108 Roblox.exe RegAsm.exe PID 4108 wrote to memory of 2292 4108 Roblox.exe RegAsm.exe PID 4108 wrote to memory of 2292 4108 Roblox.exe RegAsm.exe PID 4108 wrote to memory of 3896 4108 Roblox.exe RegAsm.exe PID 4108 wrote to memory of 3896 4108 Roblox.exe RegAsm.exe PID 4108 wrote to memory of 3896 4108 Roblox.exe RegAsm.exe PID 4108 wrote to memory of 3896 4108 Roblox.exe RegAsm.exe PID 4108 wrote to memory of 3896 4108 Roblox.exe RegAsm.exe PID 4108 wrote to memory of 3896 4108 Roblox.exe RegAsm.exe PID 4108 wrote to memory of 3896 4108 Roblox.exe RegAsm.exe PID 4108 wrote to memory of 3896 4108 Roblox.exe RegAsm.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Launcher.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:744
-
C:\Users\Admin\AppData\Local\Temp\luajit.exeluajit.exe log2⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc daily /st 13:39 /f /tn WindowsSetup /tr "C:/Windows/System32/oobe/Setup.exe" /rl highest3⤵
- Creates scheduled task(s)
PID:2440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Register-ScheduledTask -TaskName 'Um9ibG94Nzk4' -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Roblox\Studio\Roblox.exe') -Trigger (New-ScheduledTaskTrigger -At (Get-Date).AddMinutes(1) -Once) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -StartWhenAvailable) -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4784 -
C:\Windows\SysWOW64\rundll32.exerundll32 "C:\Users\Admin\AppData\Roaming\Lua\bin\lua.dll", init3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\system32\rundll32.exerundll32 "C:\Users\Admin\AppData\Roaming\Lua\bin\lua.dll", init4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Register-ScheduledTask -TaskName 'Um9ibG94ODAw' -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Roblox\Studio\Roblox.exe') -Trigger (New-ScheduledTaskTrigger -At (Get-Date).AddMinutes(1) -Once) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -StartWhenAvailable) -Force"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2764
-
C:\Users\Admin\AppData\Roaming\Roblox\Studio\Roblox.exeC:\Users\Admin\AppData\Roaming\Roblox\Studio\Roblox.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4920
-
C:\Users\Admin\AppData\Roaming\Roblox\Studio\Roblox.exeC:\Users\Admin\AppData\Roaming\Roblox\Studio\Roblox.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2292
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281B
MD52db5345850c203829dc2d4c66b441ac6
SHA125e5cbaffdfe0456301188b304106baea4750535
SHA2562716710828b2390a73099b978e2ca941a8bce3fdc275fa58d511be7177e150ca
SHA512c36e197ca81a2d9786d822d1058e1817600e82763c2027213ea67abbc0eb1257d48893163550cb6d46205e282c101efdfee9388d1457e30e78dee34e5b1e0ac5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
Filesize1KB
MD5a7b131770791b58fe90a1186abb62e8f
SHA172b0fef4549737ab00ba534b7513dd97e06b6dba
SHA25694fac9fc889bb22bba4b0db7c144b87ba12a29f7e148af5bfd017c09ee1cf80b
SHA512d6b3758d5fe3d3b81771f498996a34a3cb849a47055b3a5601281bc1ef39c885f1a008379e3d03525c2e0c8af45d9969934938a844c74de9f716cd500092ff00
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
Filesize979B
MD56f78c82189354eefda54e26116fa17e0
SHA12033b822b309c8aac2898766d3201db89885d703
SHA25650788f1b1b8eaa6ba6d5f2d206573128e10a403290b907969f892d4dd0f47edc
SHA5127a5cd6871a6c84c02e148ca44cc1f56048b195bc0d8b5578aff2e01744338b65eae36530fd97346432d9ada97dbbcf655a3d598630753d007f10527abd47e5a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize471B
MD5a4bae28bb2e23e486f9c1aa562a58823
SHA1c200627a1eeb1217bcd1be85fdadf133e5033b6d
SHA25637acdd7fc40ae1e1238ccde843516ccba1598d0d0d129541711a645716cfbc1a
SHA512d30ca73ef53911fbb08c90e67ed01a4ebffdeeee6b3079af568e8bc566163f07346d54d0baeb005a95fcbb48673235208fd071c666f52fd789e7af1144701077
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A66A8DB907BADC9D16AD67B2FBFFDD5C
Filesize480B
MD52bc9ff5c3f4b86593a421595a463b2c8
SHA128e0f9be18a6f7fd0a1014d897b3267c601e9c32
SHA256dc7255e4621629178e6b835f3295c3ab39026ee1c8006573153e8b1f47abc5c6
SHA512341dcc1a7167ba577597e1cfd861db9518a68756c28c377791d989d98afa1ede902730bd0f47e476daecbcfc7f889209ff87b032b15ae7bf197ea4a1c3fe739d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
Filesize482B
MD568be1c07470106e35a3498204140940e
SHA128b48d06647df036ac0e765e0d23c5dc09de927c
SHA256a98758a48a0ab5bd70bdea140b0e3dc8424bb5a377c8b896794cc7357c199005
SHA5123248e2293421679f51f4e6694a75c35825ed082f7d5ffbbbe1e364dce16771ddf63f27cac2312e69955f565b30d09805a122fba7ff3a40d81c77b07038c41ad4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
Filesize480B
MD53f1f64ef1ac2505c491a9179aabcf161
SHA12dbc58127a0f9cc955fe14eb6cb092a667e5df69
SHA256035147a855c81d2b3995721aa288fd84466f0e95314344966bbfea68bf828228
SHA512ee7085c9cc64f634fe624d08e634a7531e709b1a1191808e72c0467427e269e64250b047d9e57fd4221d3088c6b9671deb000e668a0bf274063959f47d31e681
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize412B
MD528bd5ad01c84d7a87d7cebfb443ee983
SHA1bd7d86173e9be252d361753e6339136bddad0ec4
SHA25610e0f924e04c6d72ce5b14ee2c9789c4befc8cc608c6be8eb4f251d8c1d393c4
SHA5120399e6a9840d50d9008ad04b679274f2f94a5726e31feb5aab6ab3fed308f81911fd37970d097106842895e6ae80938b203d35cf6f40d7d3c248c06742a5d04a
-
Filesize
2KB
MD560ad21e008a8447fc1130a9c9c155148
SHA15dfa21d14dc33de3cc93a463688fe1d640b01730
SHA256bb65e24fd8681e7af464e115fba42ff7713e933683cbd654a124c0e564530bb9
SHA51242a2753f717a4984967907fa69200e8a464068a6d4a226803cf9503ffb7fee540ffc611b4c905cc84f3623639a6aa93003b390f9c38e601b59f171a9e90bd9b6
-
Filesize
297B
MD5bd0c2d8e6b0fe0de4a3869c02ee43a85
SHA121d8cca90ea489f88c2953156e6c3dec6945388b
SHA2563a3e433f615f99529721ee766ad453b75d73fe213cb1ab74ccbb4c0e32dcd533
SHA512496b1285f1e78d50dd79b05fa2cbf4a0b655bb3e4515646be3a7c7cdf85d7db6ab35577aa1e294f3d515d707ca341652b5ae9d4b22197e4480226ef8440294b6
-
Filesize
4.1MB
MD50ffd3bd05a9281981db2330e5a7291c1
SHA1fabbfea6c072f68692b81571d38e8eab72de1362
SHA256286dca4423a65cbd5d23e9bf002e584ec16a88c0a5edf4cfdc6b639d982593ad
SHA51254ff1df237207e4fe70808583b96a07d0366887ed7e3389527eaadb6c3e045c19c4ba1621a47e24fa661f52b504274b46af91acd1b562bc15b1e51518846c333
-
Filesize
1.4MB
MD5b46245811322e05ce45fd8c1427425da
SHA125e5494776d13a77fe4d50b3aaa91a8030bd9d23
SHA256e42f79eebc439a67b73389e0cb8dd6015aba862bf2e6731e4df243055fc6a9be
SHA5122155679928b9241a3d7d451deca34ff671d1d5a7b672cae25fabda520849f20168fa3cdae384af5c7335836580de4ae711b2cfed1e6267d97fef9dbee75c7f30
-
Filesize
21KB
MD512c7cf9253e930baf098eefe2f0d8cf1
SHA1e1c23a3483f7c4168483789084cd56276a41ab77
SHA2565f3397fc0e285bc9728e22f78f52f27767121d766aaa479cb00395ea7da28955
SHA512fceec1e9b2d72f73bab283dd4077e88eb1b306f3519b50a36c0c0c6024e4c4ad9dda5385e3ea7366b4ec5cc03301adf61bb9d0daab7b5e7e4fa4f813ebb6db38
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
3KB
MD5dcfd2c000eb1a7981a52ca9b9747a677
SHA1fb78027f6adcb20c83af72023436060d8ac25b51
SHA2565328e0a22b2a5bc1624cc71ce933eea57366ae45119b6a823764cc9b667775ad
SHA5127b4d80d18519a25d8152ceaaf8e29bc69062a7be403af0cd27b8aedded29307367006f75e5c0f581da5659ce5f286e60df7325cfede895a40c5b4c0408fb5c28