Analysis
-
max time kernel
152s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
17/11/2023, 16:57
Static task
static1
Behavioral task
behavioral1
Sample
58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905.exe
Resource
win10v2004-20231023-en
General
-
Target
58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905.exe
-
Size
1.1MB
-
MD5
53f381efbea11fe0b3355df304250623
-
SHA1
4d1e5fb73ddb9dbd3d56821c2e98ff0c776d4731
-
SHA256
58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905
-
SHA512
82f000d3ea6513a04cc56b2f46dbfffcdaea357d417f57b688fb42e2952b17db2138f1ceeb69549225a2fa58f46c02266b1863aeaff2c04197a232bbe1738414
-
SSDEEP
24576:uyoekSxYf/ZTKmy4bnWu5oEIrlVOuxSkd0X1ryypbgvSq:9orSmfVKmvbn5qrlcgSQ05yabgq
Malware Config
Extracted
redline
horda
194.49.94.152:19053
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/1784-7-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 3512 11pY8722.exe 2308 12qM675.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3512 set thread context of 1784 3512 11pY8722.exe 91 PID 2308 set thread context of 2868 2308 12qM675.exe 94 -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 5080 wrote to memory of 3512 5080 58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905.exe 89 PID 5080 wrote to memory of 3512 5080 58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905.exe 89 PID 5080 wrote to memory of 3512 5080 58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905.exe 89 PID 3512 wrote to memory of 1784 3512 11pY8722.exe 91 PID 3512 wrote to memory of 1784 3512 11pY8722.exe 91 PID 3512 wrote to memory of 1784 3512 11pY8722.exe 91 PID 3512 wrote to memory of 1784 3512 11pY8722.exe 91 PID 3512 wrote to memory of 1784 3512 11pY8722.exe 91 PID 3512 wrote to memory of 1784 3512 11pY8722.exe 91 PID 3512 wrote to memory of 1784 3512 11pY8722.exe 91 PID 3512 wrote to memory of 1784 3512 11pY8722.exe 91 PID 5080 wrote to memory of 2308 5080 58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905.exe 92 PID 5080 wrote to memory of 2308 5080 58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905.exe 92 PID 5080 wrote to memory of 2308 5080 58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905.exe 92 PID 2308 wrote to memory of 2868 2308 12qM675.exe 94 PID 2308 wrote to memory of 2868 2308 12qM675.exe 94 PID 2308 wrote to memory of 2868 2308 12qM675.exe 94 PID 2308 wrote to memory of 2868 2308 12qM675.exe 94 PID 2308 wrote to memory of 2868 2308 12qM675.exe 94 PID 2308 wrote to memory of 2868 2308 12qM675.exe 94 PID 2308 wrote to memory of 2868 2308 12qM675.exe 94 PID 2308 wrote to memory of 2868 2308 12qM675.exe 94 PID 2308 wrote to memory of 2868 2308 12qM675.exe 94 PID 2308 wrote to memory of 2868 2308 12qM675.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905.exe"C:\Users\Admin\AppData\Local\Temp\58835208c4789476e4eda8ec2f37fe48e4dbaaeca98db3d6fc0fd3fc1d2f8905.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11pY8722.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11pY8722.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:1784
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12qM675.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12qM675.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:2868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5576a3809a01d36004e4010d53d3a0b9c
SHA10717622f7ac96fd648191782c4f7eb7e82210356
SHA256547594c7f865cded428253199676f1b147e1a3a934a82b1790078c8d3ec6aa62
SHA512ea207e8b8b7f13b898b45045424b576fab8c17a049bebb16aeb31f606c6cdefcde74f6efe443caa4609733b68348592ca3edfb28a0c1dffe4fc0675dd8bde838
-
Filesize
1.1MB
MD5576a3809a01d36004e4010d53d3a0b9c
SHA10717622f7ac96fd648191782c4f7eb7e82210356
SHA256547594c7f865cded428253199676f1b147e1a3a934a82b1790078c8d3ec6aa62
SHA512ea207e8b8b7f13b898b45045424b576fab8c17a049bebb16aeb31f606c6cdefcde74f6efe443caa4609733b68348592ca3edfb28a0c1dffe4fc0675dd8bde838
-
Filesize
2.4MB
MD506132e71bce8d27f88b8402376275f2a
SHA133054461f88c4b4627c3c86094e2fad108142e33
SHA25683013ceeeb9a41dab52f6adbd864f447d9e60301549cc305f699ffe3276f8418
SHA512cf0603bceb6c9979c17c378751e0895b62a8cb85915e86aca8bd63de3843eeebc0820586e29a33aabd55c67fdef2bc171c691fbb89207d0280162cd0f3f554c3
-
Filesize
2.4MB
MD506132e71bce8d27f88b8402376275f2a
SHA133054461f88c4b4627c3c86094e2fad108142e33
SHA25683013ceeeb9a41dab52f6adbd864f447d9e60301549cc305f699ffe3276f8418
SHA512cf0603bceb6c9979c17c378751e0895b62a8cb85915e86aca8bd63de3843eeebc0820586e29a33aabd55c67fdef2bc171c691fbb89207d0280162cd0f3f554c3