Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
16/11/2023, 04:38
Static task
static1
Behavioral task
behavioral1
Sample
435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe
Resource
win10v2004-20231023-en
General
-
Target
435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe
-
Size
1.1MB
-
MD5
905833c7b25982a471d67cfc80781974
-
SHA1
1d0280d01f6335a91ef26ccc33de6597c13da00a
-
SHA256
435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474
-
SHA512
e4cfabcc92175690d0d8313c5d9ce4fe48cab89c2209e18fffa20c55c3a7a92cf70a0083eae4aad278f7e27c21b765abe54a60f6e642cff69917ced57fd40b9f
-
SSDEEP
24576:VyBzzieXH6TSxpSBOFsWcvdRuoT3BD7zU8FnXLZ66w+FhA4:wB3LTUOF9cFRuW7AGXo6hFh
Malware Config
Extracted
redline
horda
194.49.94.152:19053
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/3496-7-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 4860 11VN3500.exe 2360 12CR391.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4860 set thread context of 3496 4860 11VN3500.exe 87 PID 2360 set thread context of 1672 2360 12CR391.exe 93 -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 928 wrote to memory of 4860 928 435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe 85 PID 928 wrote to memory of 4860 928 435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe 85 PID 928 wrote to memory of 4860 928 435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe 85 PID 4860 wrote to memory of 3496 4860 11VN3500.exe 87 PID 4860 wrote to memory of 3496 4860 11VN3500.exe 87 PID 4860 wrote to memory of 3496 4860 11VN3500.exe 87 PID 4860 wrote to memory of 3496 4860 11VN3500.exe 87 PID 4860 wrote to memory of 3496 4860 11VN3500.exe 87 PID 4860 wrote to memory of 3496 4860 11VN3500.exe 87 PID 4860 wrote to memory of 3496 4860 11VN3500.exe 87 PID 4860 wrote to memory of 3496 4860 11VN3500.exe 87 PID 928 wrote to memory of 2360 928 435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe 88 PID 928 wrote to memory of 2360 928 435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe 88 PID 928 wrote to memory of 2360 928 435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe 88 PID 2360 wrote to memory of 5048 2360 12CR391.exe 92 PID 2360 wrote to memory of 5048 2360 12CR391.exe 92 PID 2360 wrote to memory of 5048 2360 12CR391.exe 92 PID 2360 wrote to memory of 1672 2360 12CR391.exe 93 PID 2360 wrote to memory of 1672 2360 12CR391.exe 93 PID 2360 wrote to memory of 1672 2360 12CR391.exe 93 PID 2360 wrote to memory of 1672 2360 12CR391.exe 93 PID 2360 wrote to memory of 1672 2360 12CR391.exe 93 PID 2360 wrote to memory of 1672 2360 12CR391.exe 93 PID 2360 wrote to memory of 1672 2360 12CR391.exe 93 PID 2360 wrote to memory of 1672 2360 12CR391.exe 93 PID 2360 wrote to memory of 1672 2360 12CR391.exe 93 PID 2360 wrote to memory of 1672 2360 12CR391.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe"C:\Users\Admin\AppData\Local\Temp\435c99ba5e42b875782960b1cda586704e904f95c51b4152808b123f7867f474.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11VN3500.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11VN3500.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:3496
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12CR391.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12CR391.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:5048
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:1672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD55110ef4a5362e85ea4926ebf0b7b0dcf
SHA1a05003230483d0f6b5a8c897d741a19d8975d79c
SHA2567a53556f3b7e3e890c6cf111e7a868790bb86ea509e1efae56f082a5514c6c0c
SHA512c42c329d039e3ea5a1496f5801206144666edb55878bcff959baa4c3ed51ca2229d5162366a358fc29a12bbed1b97fe67378e3743482dfe5fd2205432c1fed3c
-
Filesize
1.1MB
MD55110ef4a5362e85ea4926ebf0b7b0dcf
SHA1a05003230483d0f6b5a8c897d741a19d8975d79c
SHA2567a53556f3b7e3e890c6cf111e7a868790bb86ea509e1efae56f082a5514c6c0c
SHA512c42c329d039e3ea5a1496f5801206144666edb55878bcff959baa4c3ed51ca2229d5162366a358fc29a12bbed1b97fe67378e3743482dfe5fd2205432c1fed3c
-
Filesize
2.4MB
MD5766515ac0d78b7a5c5feb5968ed783e3
SHA1f630a706b3332813c3165aa1faef90de12d786a7
SHA256c8dde4007413e654b4c9452280d7f89b13790184f4d1dcf6afe81aeddfb3a026
SHA5122f0ebc6ce431a8bbe706740ec129a9c6bb748518c6bcf01a5347d2064039d5c6fb66e3b58f60da7cfc8dddbe838feb7d387c0b5a28b474db585ed8f32b4813d1
-
Filesize
2.4MB
MD5766515ac0d78b7a5c5feb5968ed783e3
SHA1f630a706b3332813c3165aa1faef90de12d786a7
SHA256c8dde4007413e654b4c9452280d7f89b13790184f4d1dcf6afe81aeddfb3a026
SHA5122f0ebc6ce431a8bbe706740ec129a9c6bb748518c6bcf01a5347d2064039d5c6fb66e3b58f60da7cfc8dddbe838feb7d387c0b5a28b474db585ed8f32b4813d1