Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:50

General

  • Target

    9c6fad81c8c5b4e4185f597e8ecb47fd56f1147c7c2bc851eb0e36a99fa9b019.exe

  • Size

    1.1MB

  • MD5

    58d2366a7da08273a6dbfac85d214bc8

  • SHA1

    1b4da509e7014c5e346c95adb1d4bf23aa451a96

  • SHA256

    9c6fad81c8c5b4e4185f597e8ecb47fd56f1147c7c2bc851eb0e36a99fa9b019

  • SHA512

    ad5d49b9ed43893f1a01aee6b99e6b029506837d645265ca4f4d8a41bea35b0ba370a63a315bac9b1379a01d79d8b1e34d0ddc68132c774fd1fda38b53a55ee7

  • SSDEEP

    24576:WywbLHyczegdbC1KHBVDqOgSaPQ77kLW/X6FBKnoqyEA:lwPH7qgFC1KHrDozI7Yo6FGyE

Malware Config

Extracted

Family

redline

Botnet

horda

C2

194.49.94.152:19053

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c6fad81c8c5b4e4185f597e8ecb47fd56f1147c7c2bc851eb0e36a99fa9b019.exe
    "C:\Users\Admin\AppData\Local\Temp\9c6fad81c8c5b4e4185f597e8ecb47fd56f1147c7c2bc851eb0e36a99fa9b019.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11Hf9588.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11Hf9588.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:2416
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12OV085.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12OV085.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:512
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:2140

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\11Hf9588.exe

        Filesize

        1.1MB

        MD5

        652ca35dd9296cbb4eb3b16a10498dd9

        SHA1

        2b3478e454f0bdbc3c7abe0d5af81f114ac8a47b

        SHA256

        683c653d0f907dcfefaf3aa6b013d0f8be5c1b61cb6ddeda12d062a441b25e47

        SHA512

        66910143ea006b1ea74aee62c390fe5baa86fbcb29adf57c37ae06954ec38743292dfad4a8dc25020cd7033e7495526db0c6b0f585a3d30de14b1c69a9d19ef6

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\12OV085.exe

        Filesize

        2.4MB

        MD5

        081c278d2b480e19132b9a0f7f16ab69

        SHA1

        abafc6c79208d147c911b89d64c0217a033599ff

        SHA256

        e7d872b3761e743241620f0a8133fe9718a768ba6c5919a5dd82ef7872541200

        SHA512

        8a94af69ff59887801045ef33bd7b897a7164f80935b80e3abd134caf6bc05f54fb8705f50eec53326caba454f24fa8fd2b51a4439a5dd98639296bac3572033

      • memory/2140-25-0x0000000000400000-0x0000000000547000-memory.dmp

        Filesize

        1.3MB

      • memory/2140-24-0x0000000000400000-0x0000000000547000-memory.dmp

        Filesize

        1.3MB

      • memory/2140-22-0x0000000000400000-0x0000000000547000-memory.dmp

        Filesize

        1.3MB

      • memory/2140-21-0x0000000000400000-0x0000000000547000-memory.dmp

        Filesize

        1.3MB

      • memory/2416-16-0x0000000008A00000-0x0000000009018000-memory.dmp

        Filesize

        6.1MB

      • memory/2416-15-0x0000000074050000-0x0000000074800000-memory.dmp

        Filesize

        7.7MB

      • memory/2416-14-0x0000000002EF0000-0x0000000002EFA000-memory.dmp

        Filesize

        40KB

      • memory/2416-17-0x0000000007C40000-0x0000000007D4A000-memory.dmp

        Filesize

        1.0MB

      • memory/2416-18-0x0000000007B50000-0x0000000007B62000-memory.dmp

        Filesize

        72KB

      • memory/2416-19-0x0000000007BB0000-0x0000000007BEC000-memory.dmp

        Filesize

        240KB

      • memory/2416-20-0x0000000007BF0000-0x0000000007C3C000-memory.dmp

        Filesize

        304KB

      • memory/2416-13-0x0000000007960000-0x00000000079F2000-memory.dmp

        Filesize

        584KB

      • memory/2416-12-0x0000000007E30000-0x00000000083D4000-memory.dmp

        Filesize

        5.6MB

      • memory/2416-10-0x000000007405E000-0x000000007405F000-memory.dmp

        Filesize

        4KB

      • memory/2416-7-0x0000000000400000-0x000000000043C000-memory.dmp

        Filesize

        240KB

      • memory/2416-26-0x000000007405E000-0x000000007405F000-memory.dmp

        Filesize

        4KB

      • memory/2416-27-0x0000000074050000-0x0000000074800000-memory.dmp

        Filesize

        7.7MB