Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 07:42

General

  • Target

    13243e4dd58e70de2748aff5360c6262fe2a6de7562acb1334b8a8adbb876f33.exe

  • Size

    829KB

  • MD5

    913d70432f75c66b7dcd9eecf8b40cf4

  • SHA1

    f8fe21e3f16add7a4e1a53fd4e234fb58c060189

  • SHA256

    13243e4dd58e70de2748aff5360c6262fe2a6de7562acb1334b8a8adbb876f33

  • SHA512

    f050ddb67a87e1e835c9f84df51b0c0414e69f5c2d1c4ab457d4b10e1d8cd73201b8c3b5d4c999021470a7462b3d24037f1cac7b5841ec0e0076fd40fe163dbc

  • SSDEEP

    24576:zy9MQf/lrMhhOGq+jePBjR/y/fYLOR46qzL:Gz/g/qzBj5ycw46qz

Malware Config

Extracted

Family

redline

Botnet

horda

C2

194.49.94.152:19053

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13243e4dd58e70de2748aff5360c6262fe2a6de7562acb1334b8a8adbb876f33.exe
    "C:\Users\Admin\AppData\Local\Temp\13243e4dd58e70de2748aff5360c6262fe2a6de7562acb1334b8a8adbb876f33.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2qa9086.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2qa9086.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:3592
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Dp36NP.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Dp36NP.exe
        2⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
          3⤵
          • Creates scheduled task(s)
          PID:4300
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
          3⤵
          • Creates scheduled task(s)
          PID:4492

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2qa9086.exe

      Filesize

      493KB

      MD5

      4e12b27e76eee475c71c97e7605189e1

      SHA1

      8ffa9990378c671bb1aa1a383faf3f379be9dc22

      SHA256

      db21740645cd50ba7cb29dd0c12276f93f62ee46a8dedc543a4b7f0707501f72

      SHA512

      25594a635639bc85e29f11b2387c6bd481ae661b9707c73af8eb8afc680c9b22dc3e032886695d3f2c563d60b1bc8438f7e7158640167ebb92b7a55d0e3b5715

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Dp36NP.exe

      Filesize

      1.3MB

      MD5

      ffffe2b896151e16693766e66bc275c7

      SHA1

      bdb15b4e0f77f0c3de9150d8749495415d9105c8

      SHA256

      dd9cf361116b093d20f2dc89d9507de4b93a93c5e195791a3dc205d0dec54e02

      SHA512

      5505453cd63b80561bf78d1f263a2728ad1d0797135a0f03380649a104a62ddd5ab904ff699d291a792de2c13d06e39a6e2761cb4ed7282ee5b616d2adf56060

    • memory/3592-7-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/3592-17-0x0000000007C70000-0x0000000008214000-memory.dmp

      Filesize

      5.6MB

    • memory/3592-18-0x0000000007760000-0x00000000077F2000-memory.dmp

      Filesize

      584KB

    • memory/3592-20-0x0000000004CF0000-0x0000000004CFA000-memory.dmp

      Filesize

      40KB

    • memory/3592-21-0x0000000008840000-0x0000000008E58000-memory.dmp

      Filesize

      6.1MB

    • memory/3592-22-0x0000000007AC0000-0x0000000007BCA000-memory.dmp

      Filesize

      1.0MB

    • memory/3592-23-0x0000000007980000-0x0000000007992000-memory.dmp

      Filesize

      72KB

    • memory/3592-24-0x00000000079F0000-0x0000000007A2C000-memory.dmp

      Filesize

      240KB

    • memory/3592-25-0x0000000007A30000-0x0000000007A7C000-memory.dmp

      Filesize

      304KB