Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
16/11/2023, 16:40
Static task
static1
Behavioral task
behavioral1
Sample
cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953.exe
Resource
win10v2004-20231020-en
General
-
Target
cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953.exe
-
Size
1.1MB
-
MD5
3dbe03ccb61cfdf82e6d82ece1a1e07e
-
SHA1
b253089487921f3e0fb9f2a214f06eaf08304baf
-
SHA256
cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953
-
SHA512
cb92241024b21ea6c1b2af2eea52575720eb6bc53fddd3f12a67e39bc4a4930ba357adb028f96d89f966f829dd6d8a2dcf66d2821ee14787b378a415f9bd45f0
-
SSDEEP
24576:Qyj8SUImhiBFKsUwluMbcfyDOKcdvFzoioQx:XIXcBUwluMlDkvFMc
Malware Config
Extracted
redline
horda
194.49.94.152:19053
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/3892-7-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 756 11gA8289.exe 2072 12wu710.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 756 set thread context of 3892 756 11gA8289.exe 89 PID 2072 set thread context of 4356 2072 12wu710.exe 95 -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 5048 wrote to memory of 756 5048 cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953.exe 86 PID 5048 wrote to memory of 756 5048 cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953.exe 86 PID 5048 wrote to memory of 756 5048 cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953.exe 86 PID 756 wrote to memory of 3892 756 11gA8289.exe 89 PID 756 wrote to memory of 3892 756 11gA8289.exe 89 PID 756 wrote to memory of 3892 756 11gA8289.exe 89 PID 756 wrote to memory of 3892 756 11gA8289.exe 89 PID 756 wrote to memory of 3892 756 11gA8289.exe 89 PID 756 wrote to memory of 3892 756 11gA8289.exe 89 PID 756 wrote to memory of 3892 756 11gA8289.exe 89 PID 756 wrote to memory of 3892 756 11gA8289.exe 89 PID 5048 wrote to memory of 2072 5048 cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953.exe 90 PID 5048 wrote to memory of 2072 5048 cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953.exe 90 PID 5048 wrote to memory of 2072 5048 cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953.exe 90 PID 2072 wrote to memory of 4388 2072 12wu710.exe 92 PID 2072 wrote to memory of 4388 2072 12wu710.exe 92 PID 2072 wrote to memory of 4388 2072 12wu710.exe 92 PID 2072 wrote to memory of 4236 2072 12wu710.exe 93 PID 2072 wrote to memory of 4236 2072 12wu710.exe 93 PID 2072 wrote to memory of 4236 2072 12wu710.exe 93 PID 2072 wrote to memory of 4356 2072 12wu710.exe 95 PID 2072 wrote to memory of 4356 2072 12wu710.exe 95 PID 2072 wrote to memory of 4356 2072 12wu710.exe 95 PID 2072 wrote to memory of 4356 2072 12wu710.exe 95 PID 2072 wrote to memory of 4356 2072 12wu710.exe 95 PID 2072 wrote to memory of 4356 2072 12wu710.exe 95 PID 2072 wrote to memory of 4356 2072 12wu710.exe 95 PID 2072 wrote to memory of 4356 2072 12wu710.exe 95 PID 2072 wrote to memory of 4356 2072 12wu710.exe 95 PID 2072 wrote to memory of 4356 2072 12wu710.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953.exe"C:\Users\Admin\AppData\Local\Temp\cc4c6626210fccb8dee4a91d0adea0690c740b66ae6afdc30bad12f71f998953.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11gA8289.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11gA8289.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:3892
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12wu710.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12wu710.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:4388
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:4236
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:4356
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5e27c64e4b1fac7515e0c14ff3c6a11d6
SHA1286f628e9b459971fe71df95c6b879c845619eb6
SHA2565d8be09260e783b138cd5bc291c7d6d510530764e67e72f1fe2c2d1ad4d9a49c
SHA512acd2835c9f23a4a31c03e8e615b40254366469013dfef0820bc2e28f23a420a6e68c9e0523f1dbad507de2fe68dd8caec6570fa881d665da4f2b6854bd18a483
-
Filesize
1.1MB
MD5e27c64e4b1fac7515e0c14ff3c6a11d6
SHA1286f628e9b459971fe71df95c6b879c845619eb6
SHA2565d8be09260e783b138cd5bc291c7d6d510530764e67e72f1fe2c2d1ad4d9a49c
SHA512acd2835c9f23a4a31c03e8e615b40254366469013dfef0820bc2e28f23a420a6e68c9e0523f1dbad507de2fe68dd8caec6570fa881d665da4f2b6854bd18a483
-
Filesize
2.4MB
MD5c943f5922bfe568524b4bde048086ccd
SHA132e58059ddafbc9b9818da324ee5a37709319664
SHA256b61ca6c047734a6ea048b95b9acc80e9b8ab445670c702f06f060828503aa37b
SHA5121d79c402edc0f992c46742dbb73cc90a1079ba9c9c6ccb89eb3254a8e8d4b94d7416284f8a7393f8fa4652f41f7e697997c69687b87e5f6b30d93d1f36352392
-
Filesize
2.4MB
MD5c943f5922bfe568524b4bde048086ccd
SHA132e58059ddafbc9b9818da324ee5a37709319664
SHA256b61ca6c047734a6ea048b95b9acc80e9b8ab445670c702f06f060828503aa37b
SHA5121d79c402edc0f992c46742dbb73cc90a1079ba9c9c6ccb89eb3254a8e8d4b94d7416284f8a7393f8fa4652f41f7e697997c69687b87e5f6b30d93d1f36352392