Overview
overview
10Static
static
304a0e65087...2d.exe
windows10-2004-x64
100b23052e1d...05.exe
windows10-2004-x64
101319d83702...15.exe
windows10-2004-x64
1015bb5ac797...dd.exe
windows10-2004-x64
1019eb5c3dd8...ec.exe
windows10-2004-x64
102864919e9f...b7.exe
windows10-2004-x64
102f05412e59...2c.exe
windows10-2004-x64
103fd9e44b8d...84.exe
windows10-2004-x64
104920924329...b6.exe
windows10-2004-x64
106d6ab7a20c...33.exe
windows10-2004-x64
106e839edc16...b0.exe
windows10-2004-x64
106ff00efb56...f0.exe
windows10-2004-x64
107018985aa0...8e.exe
windows10-2004-x64
107b28b5b2ff...4e.exe
windows10-2004-x64
1093bee57b71...41.exe
windows10-2004-x64
10a22d19b8f1...9a.exe
windows10-2004-x64
10af3432152c...8d.exe
windows10-2004-x64
10bf27d39d4b...d1.exe
windows10-2004-x64
10db87d25edb...b5.exe
windows10-2004-x64
10f935568ec0...6c.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 10:41
Static task
static1
Behavioral task
behavioral1
Sample
04a0e650872d7846563cdcc0dd200fe4ab443abf6a07ee52486d24d18d6aba2d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0b23052e1def21c0e818780565a7776ae96e61597a9cf4ab1fc690daa4a85105.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1319d8370208b00e5260cfc0b8f145575c62bd43ab6f76605a992afeb6737f15.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
19eb5c3dd82e78329d1d98ef6b119402fff11484aea9cfea0e3e1135eea669ec.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2864919e9fd253aa62ab37d5b02410fa89dd3ead4618da0b908d3b41e73167b7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
2f05412e59a8bdd056c643ef429f71b1cc81960c29ecda2121c342b304349d2c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
3fd9e44b8df95e2fb188e6b032b029a961609f7baa7d332929166e71f86e8b84.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
4920924329af964d29e90b0bd3763c20450919411ad6b6ddabfd88061a7555b6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
6d6ab7a20c1331b0189166b1cb07916ad2565031332833b346f8e5728ba48833.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
6e839edc16582f1c2d53d777f08720f69ec875a29be62c7adf21eaa0b7b302b0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
6ff00efb56e1358cc67995d20e4e1edfffeb0789812a5cd830e2f477e16f63f0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
7018985aa093121c146c37bf15499c6914c370d8b1e61fe98047260a3f0f5d8e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
7b28b5b2ffa7298e1bc65ee1f5e49125dd2ae16da86952d43e4d1ac1e04c6e4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
93bee57b7167fba61070c22f0c719ebb27499c5ff106633260f340e4917cf741.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
a22d19b8f183bcd64a7c85a1e82f19e6db501a7e19b93ebc313864c2a0e6ce9a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
af3432152c514465fb36f13137bae3206443814e6398ebe72ca129d56edcd08d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
bf27d39d4bcefd6acc1e63fd0bf1bee8152a76443458be36ca71657a91e2d4d1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
db87d25edb56c618d7d41f2f458fbc54cabc5289ab771f1eb34a0e08d92928b5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f935568ec008833a6b510aaa18da8f703b0263d31ec0ee4a4442facb817a946c.exe
Resource
win10v2004-20240226-en
General
-
Target
15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exe
-
Size
1.1MB
-
MD5
5452b94dde083093d8e942c9a2807354
-
SHA1
423f9d52c1a7a369cc48400d83ffd558b99d918d
-
SHA256
15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd
-
SHA512
951a9d584fd98e161849b78145cb4e2ca6130c7a98b89c06e54b067bebc79d65bdf80311e5b42af67a679fd66727370d189f3b496b1df9e1e3feaf7b1f8ba19c
-
SSDEEP
24576:SybMeEolioKBv2E6m/ci9MaEbID2Qhk+S3R0:5bIolbKZD6JdtbI6G/S3
Malware Config
Extracted
risepro
194.49.94.152
Extracted
redline
horda
194.49.94.152:19053
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral4/memory/2268-34-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Drops startup file 1 IoCs
Processes:
AppLaunch.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk AppLaunch.exe -
Executes dropped EXE 4 IoCs
Processes:
eC4IU88.exe1pl18rs2.exe2tC5993.exe3Cs62IB.exepid process 4448 eC4IU88.exe 2288 1pl18rs2.exe 2420 2tC5993.exe 3236 3Cs62IB.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exeeC4IU88.exeAppLaunch.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" eC4IU88.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" AppLaunch.exe -
Drops file in System32 directory 4 IoCs
Processes:
AppLaunch.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy AppLaunch.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini AppLaunch.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol AppLaunch.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI AppLaunch.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1pl18rs2.exe2tC5993.exedescription pid process target process PID 2288 set thread context of 1964 2288 1pl18rs2.exe AppLaunch.exe PID 2420 set thread context of 2268 2420 2tC5993.exe AppLaunch.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
3Cs62IB.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3Cs62IB.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3Cs62IB.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3Cs62IB.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 436 schtasks.exe 2872 schtasks.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exeeC4IU88.exe1pl18rs2.exeAppLaunch.exe2tC5993.exedescription pid process target process PID 1776 wrote to memory of 4448 1776 15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exe eC4IU88.exe PID 1776 wrote to memory of 4448 1776 15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exe eC4IU88.exe PID 1776 wrote to memory of 4448 1776 15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exe eC4IU88.exe PID 4448 wrote to memory of 2288 4448 eC4IU88.exe 1pl18rs2.exe PID 4448 wrote to memory of 2288 4448 eC4IU88.exe 1pl18rs2.exe PID 4448 wrote to memory of 2288 4448 eC4IU88.exe 1pl18rs2.exe PID 2288 wrote to memory of 4188 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 4188 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 4188 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 1964 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 1964 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 1964 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 1964 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 1964 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 1964 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 1964 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 1964 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 1964 2288 1pl18rs2.exe AppLaunch.exe PID 2288 wrote to memory of 1964 2288 1pl18rs2.exe AppLaunch.exe PID 4448 wrote to memory of 2420 4448 eC4IU88.exe 2tC5993.exe PID 4448 wrote to memory of 2420 4448 eC4IU88.exe 2tC5993.exe PID 4448 wrote to memory of 2420 4448 eC4IU88.exe 2tC5993.exe PID 1964 wrote to memory of 436 1964 AppLaunch.exe schtasks.exe PID 1964 wrote to memory of 436 1964 AppLaunch.exe schtasks.exe PID 1964 wrote to memory of 436 1964 AppLaunch.exe schtasks.exe PID 2420 wrote to memory of 2268 2420 2tC5993.exe AppLaunch.exe PID 2420 wrote to memory of 2268 2420 2tC5993.exe AppLaunch.exe PID 2420 wrote to memory of 2268 2420 2tC5993.exe AppLaunch.exe PID 2420 wrote to memory of 2268 2420 2tC5993.exe AppLaunch.exe PID 2420 wrote to memory of 2268 2420 2tC5993.exe AppLaunch.exe PID 2420 wrote to memory of 2268 2420 2tC5993.exe AppLaunch.exe PID 2420 wrote to memory of 2268 2420 2tC5993.exe AppLaunch.exe PID 2420 wrote to memory of 2268 2420 2tC5993.exe AppLaunch.exe PID 1776 wrote to memory of 3236 1776 15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exe 3Cs62IB.exe PID 1776 wrote to memory of 3236 1776 15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exe 3Cs62IB.exe PID 1776 wrote to memory of 3236 1776 15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exe 3Cs62IB.exe PID 1964 wrote to memory of 2872 1964 AppLaunch.exe schtasks.exe PID 1964 wrote to memory of 2872 1964 AppLaunch.exe schtasks.exe PID 1964 wrote to memory of 2872 1964 AppLaunch.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exe"C:\Users\Admin\AppData\Local\Temp\15bb5ac797303fa462001ce5fd88a7bfc4702cd65f0a1768f9b994f6495a49dd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eC4IU88.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eC4IU88.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1pl18rs2.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1pl18rs2.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4188
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Drops startup file
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:436
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:2872
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2tC5993.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2tC5993.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Cs62IB.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Cs62IB.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3236
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3976
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
101KB
MD589d41e1cf478a3d3c2c701a27a5692b2
SHA1691e20583ef80cb9a2fd3258560e7f02481d12fd
SHA256dc5ac8d4d6d5b230ab73415c80439b4da77da1cfde18214ef601897f661abdac
SHA5125c9658f6ca0d8d067bfc76072c438ac13daa12d8c1fef33369e1bc36a592d160a2bdb22b4f3eed73e8670bb65107a4134e18e6dc604897a80cc0768769f475dc
-
Filesize
38KB
MD505b147e7dba9efd735659a12b8adf8a1
SHA13e35f3f62731d8ae5b7e5d0def47e4f26f6f7524
SHA256872bf4502b417a19b406b4e5f7e9f49ae66c9862d81083df8e3468560f3986df
SHA512c645ddafbdcc6c7b3fb948252edd7a04964195b3eed9e7424ce4b26424ccbc0a3320bd96444e5a2bbf3272e19c9aefdbd2935090026c494ad208e45039469cc1
-
Filesize
966KB
MD56bf9a2c5e5e624527a96ee96c9220198
SHA1044ae282d6eb4c71ec7dc792376bada2dad5d27f
SHA256bf00582df4ee43bffd1ce11b8ecd824c08f647248118715ada47bf5ad06e900c
SHA512a428b99b7d39edf6e79763cfdfe47f3592e6794c298b6aabbfd5652ab752dc4e072aea4ea3dc2bb3a3b891a7e90e13a5e962bb95628fd2ade959d79b87698bdb
-
Filesize
1.6MB
MD5938aa589f01bf591e63a4bdb67f86e25
SHA1414d38967534f7eaabfd932ddc03f5375590764e
SHA256c6ac039e233b46cdc9d86a56f9514e0273c7a6315cdf0b8d349fcc70218f7a8d
SHA51242b7381e782e08acaaf0ad2d4757e1c64f3c4f0b7fb42f2fbbfa8a78ed6aa82bac61d61f4d3bd67737c60aef08e3a9cd0c957dd521e7ef24b3001de395d860f9
-
Filesize
401KB
MD538d31f559b3f20b81d66ac94b0fe5b4d
SHA17887d753be29e2e533f3e0185f2881b793e2d9af
SHA25698074ef529bd61ce1381f7cdaefd5b0a0059af88b222fca767ebe464767918b3
SHA512acfd46a3a5a6beadc5c422acb7cef353102f422297362f875adfcf43881310c034efabae683efaeb120a297008b3b71576d6bac622f046974b1a8a956e1b6217