Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
17/11/2023, 00:30
Static task
static1
Behavioral task
behavioral1
Sample
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe
Resource
win10v2004-20231020-en
General
-
Target
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe
-
Size
1.1MB
-
MD5
b0be87fbefa8fb816eda48b5873f30e6
-
SHA1
580f46fb499394653f1c7a29a1bc0baccad32c0a
-
SHA256
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19
-
SHA512
b7292045ce5adf9297dc9a4e68f9f749cab705e8dfb229fb4a8159d675d627ddd741733f6d06ca36b9987c3f8ea9f4d3fc61a9135dd18d3c7af176be124769f8
-
SSDEEP
24576:Jy29JdP9SYg8rvouFInG4qc3+BbLMtuQ/dIkFSE9s31hV:825FSYggoIInGu42uqdIke31h
Malware Config
Extracted
redline
horda
194.49.94.152:19053
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/4984-7-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 2392 11EO0041.exe 2428 12Zu663.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2392 set thread context of 4984 2392 11EO0041.exe 90 PID 2428 set thread context of 3464 2428 12Zu663.exe 94 -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2392 1600 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 86 PID 1600 wrote to memory of 2392 1600 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 86 PID 1600 wrote to memory of 2392 1600 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 86 PID 2392 wrote to memory of 4020 2392 11EO0041.exe 89 PID 2392 wrote to memory of 4020 2392 11EO0041.exe 89 PID 2392 wrote to memory of 4020 2392 11EO0041.exe 89 PID 2392 wrote to memory of 4984 2392 11EO0041.exe 90 PID 2392 wrote to memory of 4984 2392 11EO0041.exe 90 PID 2392 wrote to memory of 4984 2392 11EO0041.exe 90 PID 2392 wrote to memory of 4984 2392 11EO0041.exe 90 PID 2392 wrote to memory of 4984 2392 11EO0041.exe 90 PID 2392 wrote to memory of 4984 2392 11EO0041.exe 90 PID 2392 wrote to memory of 4984 2392 11EO0041.exe 90 PID 2392 wrote to memory of 4984 2392 11EO0041.exe 90 PID 1600 wrote to memory of 2428 1600 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 91 PID 1600 wrote to memory of 2428 1600 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 91 PID 1600 wrote to memory of 2428 1600 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 91 PID 2428 wrote to memory of 5016 2428 12Zu663.exe 93 PID 2428 wrote to memory of 5016 2428 12Zu663.exe 93 PID 2428 wrote to memory of 5016 2428 12Zu663.exe 93 PID 2428 wrote to memory of 3464 2428 12Zu663.exe 94 PID 2428 wrote to memory of 3464 2428 12Zu663.exe 94 PID 2428 wrote to memory of 3464 2428 12Zu663.exe 94 PID 2428 wrote to memory of 3464 2428 12Zu663.exe 94 PID 2428 wrote to memory of 3464 2428 12Zu663.exe 94 PID 2428 wrote to memory of 3464 2428 12Zu663.exe 94 PID 2428 wrote to memory of 3464 2428 12Zu663.exe 94 PID 2428 wrote to memory of 3464 2428 12Zu663.exe 94 PID 2428 wrote to memory of 3464 2428 12Zu663.exe 94 PID 2428 wrote to memory of 3464 2428 12Zu663.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe"C:\Users\Admin\AppData\Local\Temp\14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11EO0041.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11EO0041.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:4020
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:4984
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12Zu663.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12Zu663.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:5016
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:3464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD57ce2856f7d27efaf76b33765a7859ad3
SHA1292a9ac5216f71a8c9858169c46a1797b27e530d
SHA2564dd502f1c6b2373660a1a9c0ed7114649ef9abb26d2812003c62a6dd98e4a205
SHA512571221efa90160376e6cd6f6e7dca3a23bd194876cd952f387c7b663750ed6a9f4f017664ac0393dc80852261779f1f1b28ef0cb513e091b093c47caf7cb4de2
-
Filesize
1.1MB
MD57ce2856f7d27efaf76b33765a7859ad3
SHA1292a9ac5216f71a8c9858169c46a1797b27e530d
SHA2564dd502f1c6b2373660a1a9c0ed7114649ef9abb26d2812003c62a6dd98e4a205
SHA512571221efa90160376e6cd6f6e7dca3a23bd194876cd952f387c7b663750ed6a9f4f017664ac0393dc80852261779f1f1b28ef0cb513e091b093c47caf7cb4de2
-
Filesize
2.4MB
MD5cc91fef9c297d0fe5eb417c1afabc474
SHA16941d8209cadf07100606b65ca7b66eb8f47cd1f
SHA25692bdf0c031747ef12099e9d371b82bf5370598ad47840af9f79e5f57627a589f
SHA512a3248d0acb4488d3ee023dd2a1b9b53b6ef3cc1b2218a75a74d7c9231b34b045d773060251e018db23ef1f5b3244f78136aa2f2e9f10372fcea2ef9fac118c08
-
Filesize
2.4MB
MD5cc91fef9c297d0fe5eb417c1afabc474
SHA16941d8209cadf07100606b65ca7b66eb8f47cd1f
SHA25692bdf0c031747ef12099e9d371b82bf5370598ad47840af9f79e5f57627a589f
SHA512a3248d0acb4488d3ee023dd2a1b9b53b6ef3cc1b2218a75a74d7c9231b34b045d773060251e018db23ef1f5b3244f78136aa2f2e9f10372fcea2ef9fac118c08