Overview
overview
10Static
static
10Small Malw...un.exe
windows10-2004-x64
10Small Malw...ld.exe
windows10-2004-x64
5Small Malw...it.exe
windows10-2004-x64
10Small Malw...23.exe
windows10-2004-x64
10Small Malw...pd.exe
windows10-2004-x64
10Small Malw...23.exe
windows10-2004-x64
5Small Malw...c4.exe
windows10-2004-x64
10Small Malw...a2.exe
windows10-2004-x64
10Small Malw...wd.exe
windows10-2004-x64
10Small Malw...ac.exe
windows10-2004-x64
7Small Malw...64.exe
windows10-2004-x64
8Small Malw...ng.exe
windows10-2004-x64
10Small Malw...tu.exe
windows10-2004-x64
10Small Malw...ux.exe
windows10-2004-x64
10Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
04-06-2024 22:15
Behavioral task
behavioral1
Sample
Small Malwares/1000002001/file300un.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
Small Malwares/1000004001/gold.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
Small Malwares/1000005001/judit.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
Small Malwares/1000007001/redline123123.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
Small Malwares/1000008001/upd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
Small Malwares/1000009001/lumma123.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
Small Malwares/1000011002/3a45e77bc4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
Small Malwares/1000012001/c9f61fb9a2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
Small Malwares/1000012001/lrthijawd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
Small Malwares/1000013001/8f8936a9ac.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
Small Malwares/1000014001/services64.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
Small Malwares/8254624243/axplong.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
Small Malwares/9217037dc9/explortu.exe
Resource
win10v2004-20240508-en
General
-
Target
Small Malwares/1000008001/upd.exe
-
Size
1.7MB
-
MD5
e8a7d0c6dedce0d4a403908a29273d43
-
SHA1
8289c35dabaee32f61c74de6a4e8308dc98eb075
-
SHA256
672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a
-
SHA512
c8bf2f42f7bcf6f6b752ba5165c57ee99d4b31d5ba48ce1c2651afdb8bc37a14f392253f3daa0e811116d11d4c9175dc55cfb1baac0c30a71a18e1df17e73770
-
SSDEEP
24576:uVKlwZW7rdhSklldluAi8XBBv3b1bNtFPEh8OyPe+ZkGRACQX48n9pJSQ2KxLqYV:LlwZEDSWercBvB7xEdr2dRqucwcr
Malware Config
Extracted
redline
@LOGSCLOUDYT_BOT
185.172.128.33:8970
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe family_redline behavioral5/memory/2744-28-0x0000000000D50000-0x0000000000DA2000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Executes dropped EXE 2 IoCs
Processes:
One.exesvhoost.exepid process 4344 One.exe 2744 svhoost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
upd.exedescription pid process target process PID 3656 set thread context of 3712 3656 upd.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
svhoost.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 0b000000010000004800000054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f00720069007400790000000200000001000000cc0000001c0000006c00000001000000000000000000000000000000010000007b00340031003700340034004200450034002d0031003100430035002d0034003900340043002d0041003200310033002d004200410030004300450039003400340039003300380045007d00000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e00300000000000030000000100000014000000f1a578c4cb5de79a370893983fd4da8b67b2b06420000000010000000a03000030820306308201eea003020102020867f7beb96a4c2798300d06092a864886f70d01010b0500302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f72697479301e170d3233303331343130333532305a170d3236303631373130333532305a302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f7269747930820122300d06092a864886f70d01010105000382010f003082010a028201010086e4577a5861ce819177d005fa51d5515a936c610ccfcbde5332cd151da647ee881a245c9b02833b02af3d76fe20bd3bfaf7a20973e72ebd9440d09d8c3d2713bdf0d09feb9532acd7a42da2a952daa86a2a88ee427d30959d90bfba05276aa02998a6986fc01306629b79b8405d1f1fa6d9a42f827afc7566340dc2de27012b94bb4a27b3cb1c219a3cb2c14203f34451bd626520edd4dbcc414f593f2acbc48479f7143cbe139cfd129c913e5303dc20f94c44358901b69a848d7ea02e308a311560ac00ae009a29109aeed9713dd8919b97ed598058e17f0726c7a020f710abc06291dfaaf181c6be6a76c89cb68eb0b0ec1cd95f326c7e55588bfd76c5190203010001a328302630130603551d25040c300a06082b06010505070301300f0603551d130101ff040530030101ff300d06092a864886f70d01010b0500038201010070851293d757e982797dc5f7f27da894ef0cdb329f06a6096e0cf604b0e54711560ef40f5282082e210f55a3db41f312548b7611f5f0dacea3c78b13f6fc243c02b106665be69e184088415b273999b877bee353a248cec7eeb5a095c2174bc9526cafe3372c59dbfbe758134ed351e5147273fec68577ae4552a6f99ac80ca8d0ee422af528858c6be81cb0a8031ab0ae83c0eb5564f4e87a5c06295d3903eee2fdf92d62a7f4d4054deaa79bcaebda4e8b1a6efd42aef9d01c7075728cb13aa8557c85a72532b5e2d6c3e55041c9867ca8f562bbd2ab0c3710d83173ec3781d1dcaac5c6e07ee726624dfdc5814cffd336e17932f89beb9cf7fdbee9bebf61 svhoost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 svhoost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
One.exesvhoost.exepid process 4344 One.exe 2744 svhoost.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
One.exesvhoost.exedescription pid process Token: SeDebugPrivilege 4344 One.exe Token: SeBackupPrivilege 4344 One.exe Token: SeSecurityPrivilege 4344 One.exe Token: SeSecurityPrivilege 4344 One.exe Token: SeSecurityPrivilege 4344 One.exe Token: SeSecurityPrivilege 4344 One.exe Token: SeDebugPrivilege 2744 svhoost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
upd.exeRegAsm.exedescription pid process target process PID 3656 wrote to memory of 220 3656 upd.exe RegAsm.exe PID 3656 wrote to memory of 220 3656 upd.exe RegAsm.exe PID 3656 wrote to memory of 220 3656 upd.exe RegAsm.exe PID 3656 wrote to memory of 3712 3656 upd.exe RegAsm.exe PID 3656 wrote to memory of 3712 3656 upd.exe RegAsm.exe PID 3656 wrote to memory of 3712 3656 upd.exe RegAsm.exe PID 3656 wrote to memory of 3712 3656 upd.exe RegAsm.exe PID 3656 wrote to memory of 3712 3656 upd.exe RegAsm.exe PID 3656 wrote to memory of 3712 3656 upd.exe RegAsm.exe PID 3656 wrote to memory of 3712 3656 upd.exe RegAsm.exe PID 3656 wrote to memory of 3712 3656 upd.exe RegAsm.exe PID 3712 wrote to memory of 4344 3712 RegAsm.exe One.exe PID 3712 wrote to memory of 4344 3712 RegAsm.exe One.exe PID 3712 wrote to memory of 2744 3712 RegAsm.exe svhoost.exe PID 3712 wrote to memory of 2744 3712 RegAsm.exe svhoost.exe PID 3712 wrote to memory of 2744 3712 RegAsm.exe svhoost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Small Malwares\1000008001\upd.exe"C:\Users\Admin\AppData\Local\Temp\Small Malwares\1000008001\upd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:220
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
408KB
MD5816df4ac8c796b73a28159a0b17369b6
SHA1db8bbb6f73fab9875de4aaa489c03665d2611558
SHA2567843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647
SHA5127dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285
-
Filesize
304KB
MD515a7cae61788e4718d3c33abb7be6436
SHA162dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f
SHA256bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200
SHA5125b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45