Overview
overview
10Static
static
306f1b755da...d3.exe
windows10-2004-x64
1014b33a31c1...19.exe
windows10-2004-x64
1016f3c19a7f...1a.exe
windows10-2004-x64
10192ce44be6...d3.exe
windows10-2004-x64
10208bd49be4...cf.exe
windows10-2004-x64
102ae8e0e720...19.exe
windows10-2004-x64
102b74e820a6...32.exe
windows10-2004-x64
10396631ba37...a0.exe
windows10-2004-x64
10777259b2de...25.exe
windows10-2004-x64
107f06170b1d...e6.exe
windows10-2004-x64
1080f9db3963...66.exe
windows10-2004-x64
108d2837f05f...42.exe
windows10-2004-x64
109a7ee6b801...e4.exe
windows10-2004-x64
109c8e4ed081...a3.exe
windows10-2004-x64
10a68c5e94f5...52.exe
windows10-2004-x64
10aaed2c62a2...28.exe
windows10-2004-x64
10e097574588...fe.exe
windows10-2004-x64
10e256d9f4b9...eb.exe
windows10-2004-x64
10f02caa1867...71.exe
windows10-2004-x64
10f7447a8c0b...af.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
06f1b755da951fcf461e1c619e531208a68c60a692e3a2869f7207254aaea1d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
16f3c19a7f77c85baa3e8093067307517cb39818cb998de30b713a8353835c1a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
192ce44be6557d6d98a2de008c00df07b0f5063ea96bbd2751389b1f82c5f6d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
208bd49be44846fa019a8a4b21da09b934676de6c05e6688624fa6608f3917cf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2ae8e0e7200682b017c2fa4be81c84b2547e0238ade702b5112641b6b336bc19.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
2b74e820a68dd1debb652cc1750992f001f4f19c4e98e9c2bbce0139f6c42f32.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
396631ba370acc38e6f62756cecd042fc99d8150beb80483127f81430d279ca0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
777259b2de1e73f2f79c2edbd0a7a6b94de34bca7c3376f8e9aae8a4e44be025.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
7f06170b1d7c15c8654c820aed9d163b0f686b8b747df4651e3c2d91e1e1bee6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
80f9db396349ffd316d40f58b12121eb8671e0af591fa231cd1037ed80d55c66.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
8d2837f05ff43bc5c5c3734eb685c39e3ff19b27d50659b45d8404272838cc42.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
9a7ee6b801d877ebe30af54c64afce444a041f28ac9cb08964f0d97a0fa17fe4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9c8e4ed08188524a9beb39dfd35cc3c50ed0a6344464afcdff53746ddccee6a3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
a68c5e94f561ee7f4e5edc6e64db2ccc6083a9a34acd478da0b5a3003a233e52.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
aaed2c62a2146133d41a2c878d138f90f6fd57a1173b0784f6516128378b0e28.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
e0975745886991171c59c0c9a7b781238f54c7dbc7be68e29315487b94f3cafe.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
e256d9f4b9031db67a2e5cd1574fceafc35d62734d1079c433dd19867ee9c3eb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
f02caa18679b8af0e356c5ecf5b840b3c4f001b4c623c0cf33686d9cf4111871.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f7447a8c0bbf4733ba4bef9129e0bcb98bcfe4fd1b57d2ec4e9349b333329aaf.exe
Resource
win10v2004-20240426-en
General
-
Target
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe
-
Size
1.1MB
-
MD5
b0be87fbefa8fb816eda48b5873f30e6
-
SHA1
580f46fb499394653f1c7a29a1bc0baccad32c0a
-
SHA256
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19
-
SHA512
b7292045ce5adf9297dc9a4e68f9f749cab705e8dfb229fb4a8159d675d627ddd741733f6d06ca36b9987c3f8ea9f4d3fc61a9135dd18d3c7af176be124769f8
-
SSDEEP
24576:Jy29JdP9SYg8rvouFInG4qc3+BbLMtuQ/dIkFSE9s31hV:825FSYggoIInGu42uqdIke31h
Malware Config
Extracted
redline
horda
194.49.94.152:19053
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2568-7-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
11EO0041.exe12Zu663.exepid process 4028 11EO0041.exe 4868 12Zu663.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
11EO0041.exe12Zu663.exedescription pid process target process PID 4028 set thread context of 2568 4028 11EO0041.exe AppLaunch.exe PID 4868 set thread context of 1708 4868 12Zu663.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe11EO0041.exe12Zu663.exedescription pid process target process PID 3776 wrote to memory of 4028 3776 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 11EO0041.exe PID 3776 wrote to memory of 4028 3776 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 11EO0041.exe PID 3776 wrote to memory of 4028 3776 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 11EO0041.exe PID 4028 wrote to memory of 2568 4028 11EO0041.exe AppLaunch.exe PID 4028 wrote to memory of 2568 4028 11EO0041.exe AppLaunch.exe PID 4028 wrote to memory of 2568 4028 11EO0041.exe AppLaunch.exe PID 4028 wrote to memory of 2568 4028 11EO0041.exe AppLaunch.exe PID 4028 wrote to memory of 2568 4028 11EO0041.exe AppLaunch.exe PID 4028 wrote to memory of 2568 4028 11EO0041.exe AppLaunch.exe PID 4028 wrote to memory of 2568 4028 11EO0041.exe AppLaunch.exe PID 4028 wrote to memory of 2568 4028 11EO0041.exe AppLaunch.exe PID 3776 wrote to memory of 4868 3776 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 12Zu663.exe PID 3776 wrote to memory of 4868 3776 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 12Zu663.exe PID 3776 wrote to memory of 4868 3776 14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe 12Zu663.exe PID 4868 wrote to memory of 1708 4868 12Zu663.exe AppLaunch.exe PID 4868 wrote to memory of 1708 4868 12Zu663.exe AppLaunch.exe PID 4868 wrote to memory of 1708 4868 12Zu663.exe AppLaunch.exe PID 4868 wrote to memory of 1708 4868 12Zu663.exe AppLaunch.exe PID 4868 wrote to memory of 1708 4868 12Zu663.exe AppLaunch.exe PID 4868 wrote to memory of 1708 4868 12Zu663.exe AppLaunch.exe PID 4868 wrote to memory of 1708 4868 12Zu663.exe AppLaunch.exe PID 4868 wrote to memory of 1708 4868 12Zu663.exe AppLaunch.exe PID 4868 wrote to memory of 1708 4868 12Zu663.exe AppLaunch.exe PID 4868 wrote to memory of 1708 4868 12Zu663.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe"C:\Users\Admin\AppData\Local\Temp\14b33a31c14eae72ffc4a46234312cb8185f3b8d087a90be3174c01ccc3efe19.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11EO0041.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11EO0041.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:2568
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12Zu663.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12Zu663.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:1708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD57ce2856f7d27efaf76b33765a7859ad3
SHA1292a9ac5216f71a8c9858169c46a1797b27e530d
SHA2564dd502f1c6b2373660a1a9c0ed7114649ef9abb26d2812003c62a6dd98e4a205
SHA512571221efa90160376e6cd6f6e7dca3a23bd194876cd952f387c7b663750ed6a9f4f017664ac0393dc80852261779f1f1b28ef0cb513e091b093c47caf7cb4de2
-
Filesize
2.4MB
MD5cc91fef9c297d0fe5eb417c1afabc474
SHA16941d8209cadf07100606b65ca7b66eb8f47cd1f
SHA25692bdf0c031747ef12099e9d371b82bf5370598ad47840af9f79e5f57627a589f
SHA512a3248d0acb4488d3ee023dd2a1b9b53b6ef3cc1b2218a75a74d7c9231b34b045d773060251e018db23ef1f5b3244f78136aa2f2e9f10372fcea2ef9fac118c08