Analysis

  • max time kernel
    147s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/11/2023, 16:56

General

  • Target

    83d7905131fb5e8fe77a1a9e7ff0f976cde9632c70ff984f1ca6c5e376e12963.exe

  • Size

    1.1MB

  • MD5

    a6067f3f67de507ce10eb894d8354698

  • SHA1

    23511ee004f81b423f7659779dba89d67e6c03df

  • SHA256

    83d7905131fb5e8fe77a1a9e7ff0f976cde9632c70ff984f1ca6c5e376e12963

  • SHA512

    5f113dfc09fefd33665517b6279024e827261b79c1902f48c55d4b516c5b09578bf72590c2333976e4c824f23c5444ff599570e580071a321a9e80f4d6fe2517

  • SSDEEP

    24576:sy+opWcowGPo8+ScLSkBFIrnm9ChEHTkzl5cycc6qO33cJgFStr:b+opotQr5ec+lOycdHcgIt

Malware Config

Extracted

Family

redline

Botnet

horda

C2

194.49.94.152:19053

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83d7905131fb5e8fe77a1a9e7ff0f976cde9632c70ff984f1ca6c5e376e12963.exe
    "C:\Users\Admin\AppData\Local\Temp\83d7905131fb5e8fe77a1a9e7ff0f976cde9632c70ff984f1ca6c5e376e12963.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11Wz2891.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11Wz2891.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:2220
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12RI662.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12RI662.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4956
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:4276

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11Wz2891.exe

              Filesize

              1.1MB

              MD5

              542ef9603c7783cf5ab55115d595dd40

              SHA1

              4d8b81ce6d42752595ca2eb6308e81ab490085f1

              SHA256

              0ae025019f3752c01b52f4540e7d021febc3df452737674310ae430088652f26

              SHA512

              f430c87d156a9154d8038dc9b9d40ce535dd0d43f915c322f98de7faf199789e6b5662a35232a51d26fa348ec6006fc7893f78426b2a80f8f5e5f8e23656244f

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11Wz2891.exe

              Filesize

              1.1MB

              MD5

              542ef9603c7783cf5ab55115d595dd40

              SHA1

              4d8b81ce6d42752595ca2eb6308e81ab490085f1

              SHA256

              0ae025019f3752c01b52f4540e7d021febc3df452737674310ae430088652f26

              SHA512

              f430c87d156a9154d8038dc9b9d40ce535dd0d43f915c322f98de7faf199789e6b5662a35232a51d26fa348ec6006fc7893f78426b2a80f8f5e5f8e23656244f

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12RI662.exe

              Filesize

              2.4MB

              MD5

              fb9047afd265ca5f38838adc340f5b13

              SHA1

              122eb8bc3ec77b8375a8709aec38de1d16d99168

              SHA256

              bae0dbb3546427d84996761270440b5440a936dcb46aa5830cace5bf91770bda

              SHA512

              d68bbb5f4ce7b8d1dfffc2bf11dc7809a009ec512d737820c1ffdd596605f9221da8cef1d024d6d870d833e7dce21ce55621a36658983ff9377f07d5b7221cb8

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12RI662.exe

              Filesize

              2.4MB

              MD5

              fb9047afd265ca5f38838adc340f5b13

              SHA1

              122eb8bc3ec77b8375a8709aec38de1d16d99168

              SHA256

              bae0dbb3546427d84996761270440b5440a936dcb46aa5830cace5bf91770bda

              SHA512

              d68bbb5f4ce7b8d1dfffc2bf11dc7809a009ec512d737820c1ffdd596605f9221da8cef1d024d6d870d833e7dce21ce55621a36658983ff9377f07d5b7221cb8

            • memory/2220-22-0x00000000087B0000-0x0000000008DC8000-memory.dmp

              Filesize

              6.1MB

            • memory/2220-20-0x00000000076E0000-0x00000000076F0000-memory.dmp

              Filesize

              64KB

            • memory/2220-28-0x00000000076E0000-0x00000000076F0000-memory.dmp

              Filesize

              64KB

            • memory/2220-12-0x0000000007BE0000-0x0000000008184000-memory.dmp

              Filesize

              5.6MB

            • memory/2220-27-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB

            • memory/2220-15-0x0000000007710000-0x00000000077A2000-memory.dmp

              Filesize

              584KB

            • memory/2220-26-0x0000000008190000-0x00000000081DC000-memory.dmp

              Filesize

              304KB

            • memory/2220-25-0x0000000007A40000-0x0000000007A7C000-memory.dmp

              Filesize

              240KB

            • memory/2220-24-0x00000000079E0000-0x00000000079F2000-memory.dmp

              Filesize

              72KB

            • memory/2220-11-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB

            • memory/2220-21-0x0000000007910000-0x000000000791A000-memory.dmp

              Filesize

              40KB

            • memory/2220-7-0x0000000000400000-0x000000000043C000-memory.dmp

              Filesize

              240KB

            • memory/2220-23-0x0000000007AB0000-0x0000000007BBA000-memory.dmp

              Filesize

              1.0MB

            • memory/4276-19-0x0000000000400000-0x0000000000547000-memory.dmp

              Filesize

              1.3MB

            • memory/4276-18-0x0000000000400000-0x0000000000547000-memory.dmp

              Filesize

              1.3MB

            • memory/4276-16-0x0000000000400000-0x0000000000547000-memory.dmp

              Filesize

              1.3MB

            • memory/4276-14-0x0000000000400000-0x0000000000547000-memory.dmp

              Filesize

              1.3MB

            • memory/4276-13-0x0000000000400000-0x0000000000547000-memory.dmp

              Filesize

              1.3MB