Overview
overview
10Static
static
3072894a720...70.exe
windows10-2004-x64
10075e0048e6...e5.exe
windows10-2004-x64
10131b78a330...7b.exe
windows10-2004-x64
1056b0ed98e3...54.exe
windows10-2004-x64
10807255749f...62.exe
windows7-x64
10807255749f...62.exe
windows10-2004-x64
108a8433aeba...ed.exe
windows10-2004-x64
108cae2c42df...9a.exe
windows7-x64
108cae2c42df...9a.exe
windows10-2004-x64
10d730c48963...34.exe
windows10-2004-x64
10e98954290c...65.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 18:33
Static task
static1
Behavioral task
behavioral1
Sample
072894a7206e62128b078f8cf245defd279d28624f577f7859cb03be552fdb70.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
807255749f8cbfc2228481c6cd8cbe37517093850c1a0f3d0ed61f607efcae62.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
807255749f8cbfc2228481c6cd8cbe37517093850c1a0f3d0ed61f607efcae62.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
8a8433aebabfcb2900d5e032245cc3101e94cfdca88d10eea3b26330a0a334ed.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
8cae2c42df2dcc0b08b46e91d7ffbdd38e6e53724f0873f0cc05747f396b759a.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
8cae2c42df2dcc0b08b46e91d7ffbdd38e6e53724f0873f0cc05747f396b759a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
d730c48963f262ecbad13e78511797a739e647356a733f1239b17e16fc51cc34.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
e98954290c7c1115f81a9b91ee8f444cad7f016d85fb2d9b70793e27c9384365.exe
Resource
win10v2004-20240426-en
General
-
Target
131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe
-
Size
1.1MB
-
MD5
5647ef3ba33c2200403333d17e434856
-
SHA1
f695d37246239fd692e7fb044ca2a02ffaa104d9
-
SHA256
131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b
-
SHA512
d85b3bf66e482e08901d56f28472bd1f75fbcd4b70b27fa0582c234d71f186518fdb57b7a9bff7ae660c8d52f6eb763a696d96a384c9562a706390c5b6c55bda
-
SSDEEP
24576:3yIXRcd8lQUqMEcXP8iO7Eff2+uySHr/cZb8/T3TB5:CIhcdSQt0fc+2LUZb43t
Malware Config
Extracted
redline
horda
194.49.94.152:19053
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral3/memory/1148-7-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
11Sf4953.exe12MH182.exepid process 3056 11Sf4953.exe 1540 12MH182.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
11Sf4953.exe12MH182.exedescription pid process target process PID 3056 set thread context of 1148 3056 11Sf4953.exe AppLaunch.exe PID 1540 set thread context of 4048 1540 12MH182.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe11Sf4953.exe12MH182.exedescription pid process target process PID 2540 wrote to memory of 3056 2540 131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe 11Sf4953.exe PID 2540 wrote to memory of 3056 2540 131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe 11Sf4953.exe PID 2540 wrote to memory of 3056 2540 131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe 11Sf4953.exe PID 3056 wrote to memory of 3576 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 3576 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 3576 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 3416 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 3416 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 3416 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 3804 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 3804 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 3804 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 1148 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 1148 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 1148 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 1148 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 1148 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 1148 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 1148 3056 11Sf4953.exe AppLaunch.exe PID 3056 wrote to memory of 1148 3056 11Sf4953.exe AppLaunch.exe PID 2540 wrote to memory of 1540 2540 131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe 12MH182.exe PID 2540 wrote to memory of 1540 2540 131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe 12MH182.exe PID 2540 wrote to memory of 1540 2540 131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe 12MH182.exe PID 1540 wrote to memory of 2264 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 2264 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 2264 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 4048 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 4048 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 4048 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 4048 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 4048 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 4048 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 4048 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 4048 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 4048 1540 12MH182.exe AppLaunch.exe PID 1540 wrote to memory of 4048 1540 12MH182.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe"C:\Users\Admin\AppData\Local\Temp\131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11Sf4953.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11Sf4953.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:3576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:3416
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:3804
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:1148
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12MH182.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12MH182.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:2264
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:4048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5433b698a0de5f930396a03aabcd1c579
SHA10bdb2760dfcb59d56a7d454ae7dcc6a105ceb44f
SHA25610f45b705042806a911a7a85b35d545c799f046ea5ac30a9ccdad21ad716f565
SHA51272e3570913c030afcc17f69f1fb3aa52f3d5096d75ec4c6247b9e6327ed88ccb41d36d5368e332bb76344132b75b972e27d16704e762aef5791eb12dbc5f3090
-
Filesize
2.4MB
MD5c14e02e8606a65a744079f10e1e55c7c
SHA1a691e05d3d388a4e68215b9ef548ff6b1cc36f6d
SHA256f91b408c7d33b9aab761098e08d070e01b3e1d03f304b78c784495818db23eb6
SHA51226efe43269ce9242633441377e1d47122083da42557c23c007720b8defeadadca4d8074252bbf1826502aff0239a6e713240b8180473fdbe8739d14ce5f45ad7