Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/11/2023, 04:38

General

  • Target

    435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe

  • Size

    1.1MB

  • MD5

    905833c7b25982a471d67cfc80781974

  • SHA1

    1d0280d01f6335a91ef26ccc33de6597c13da00a

  • SHA256

    435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474

  • SHA512

    e4cfabcc92175690d0d8313c5d9ce4fe48cab89c2209e18fffa20c55c3a7a92cf70a0083eae4aad278f7e27c21b765abe54a60f6e642cff69917ced57fd40b9f

  • SSDEEP

    24576:VyBzzieXH6TSxpSBOFsWcvdRuoT3BD7zU8FnXLZ66w+FhA4:wB3LTUOF9cFRuW7AGXo6hFh

Malware Config

Extracted

Family

redline

Botnet

horda

C2

194.49.94.152:19053

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe
    "C:\Users\Admin\AppData\Local\Temp\435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11VN3500.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11VN3500.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4860
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:3496
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12CR391.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12CR391.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:5048
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            3⤵
              PID:1672

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11VN3500.exe

                Filesize

                1.1MB

                MD5

                5110ef4a5362e85ea4926ebf0b7b0dcf

                SHA1

                a05003230483d0f6b5a8c897d741a19d8975d79c

                SHA256

                7a53556f3b7e3e890c6cf111e7a868790bb86ea509e1efae56f082a5514c6c0c

                SHA512

                c42c329d039e3ea5a1496f5801206144666edb55878bcff959baa4c3ed51ca2229d5162366a358fc29a12bbed1b97fe67378e3743482dfe5fd2205432c1fed3c

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11VN3500.exe

                Filesize

                1.1MB

                MD5

                5110ef4a5362e85ea4926ebf0b7b0dcf

                SHA1

                a05003230483d0f6b5a8c897d741a19d8975d79c

                SHA256

                7a53556f3b7e3e890c6cf111e7a868790bb86ea509e1efae56f082a5514c6c0c

                SHA512

                c42c329d039e3ea5a1496f5801206144666edb55878bcff959baa4c3ed51ca2229d5162366a358fc29a12bbed1b97fe67378e3743482dfe5fd2205432c1fed3c

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12CR391.exe

                Filesize

                2.4MB

                MD5

                766515ac0d78b7a5c5feb5968ed783e3

                SHA1

                f630a706b3332813c3165aa1faef90de12d786a7

                SHA256

                c8dde4007413e654b4c9452280d7f89b13790184f4d1dcf6afe81aeddfb3a026

                SHA512

                2f0ebc6ce431a8bbe706740ec129a9c6bb748518c6bcf01a5347d2064039d5c6fb66e3b58f60da7cfc8dddbe838feb7d387c0b5a28b474db585ed8f32b4813d1

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12CR391.exe

                Filesize

                2.4MB

                MD5

                766515ac0d78b7a5c5feb5968ed783e3

                SHA1

                f630a706b3332813c3165aa1faef90de12d786a7

                SHA256

                c8dde4007413e654b4c9452280d7f89b13790184f4d1dcf6afe81aeddfb3a026

                SHA512

                2f0ebc6ce431a8bbe706740ec129a9c6bb748518c6bcf01a5347d2064039d5c6fb66e3b58f60da7cfc8dddbe838feb7d387c0b5a28b474db585ed8f32b4813d1

              • memory/1672-16-0x0000000000400000-0x0000000000547000-memory.dmp

                Filesize

                1.3MB

              • memory/1672-18-0x0000000000400000-0x0000000000547000-memory.dmp

                Filesize

                1.3MB

              • memory/1672-12-0x0000000000400000-0x0000000000547000-memory.dmp

                Filesize

                1.3MB

              • memory/1672-13-0x0000000000400000-0x0000000000547000-memory.dmp

                Filesize

                1.3MB

              • memory/1672-14-0x0000000000400000-0x0000000000547000-memory.dmp

                Filesize

                1.3MB

              • memory/3496-17-0x0000000007D70000-0x0000000008314000-memory.dmp

                Filesize

                5.6MB

              • memory/3496-11-0x0000000074450000-0x0000000074C00000-memory.dmp

                Filesize

                7.7MB

              • memory/3496-7-0x0000000000400000-0x000000000043C000-memory.dmp

                Filesize

                240KB

              • memory/3496-19-0x0000000007860000-0x00000000078F2000-memory.dmp

                Filesize

                584KB

              • memory/3496-20-0x0000000007940000-0x000000000794A000-memory.dmp

                Filesize

                40KB

              • memory/3496-21-0x00000000079D0000-0x00000000079E0000-memory.dmp

                Filesize

                64KB

              • memory/3496-22-0x0000000008940000-0x0000000008F58000-memory.dmp

                Filesize

                6.1MB

              • memory/3496-23-0x0000000008320000-0x000000000842A000-memory.dmp

                Filesize

                1.0MB

              • memory/3496-24-0x0000000007A20000-0x0000000007A32000-memory.dmp

                Filesize

                72KB

              • memory/3496-25-0x0000000007BB0000-0x0000000007BEC000-memory.dmp

                Filesize

                240KB

              • memory/3496-26-0x0000000007A50000-0x0000000007A9C000-memory.dmp

                Filesize

                304KB

              • memory/3496-27-0x0000000074450000-0x0000000074C00000-memory.dmp

                Filesize

                7.7MB

              • memory/3496-28-0x00000000079D0000-0x00000000079E0000-memory.dmp

                Filesize

                64KB