Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/05/2024, 10:50 UTC

General

  • Target

    b0c7a00ab444001cd63f40a54db27100ea773e014721080a2b1279c33f37269d.exe

  • Size

    1.1MB

  • MD5

    a36615107717ece0c2cfacb7d7c76907

  • SHA1

    d8158782d730be783d9400f822dc38deeb87fcb3

  • SHA256

    b0c7a00ab444001cd63f40a54db27100ea773e014721080a2b1279c33f37269d

  • SHA512

    bcd47adbc0f9ec17d917954ee968ec1cb73280979e6edfec2980c95be1355407b65ce4bac92ac0df2401917d388776c53577eff8a0c85dc97d3bf69501547b0c

  • SSDEEP

    24576:5yo/X7xqtcdAeeeRv8CntOFdrANsA/Veji5:s67xucdp82tOHpS8

Malware Config

Extracted

Family

redline

Botnet

horda

C2

194.49.94.152:19053

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0c7a00ab444001cd63f40a54db27100ea773e014721080a2b1279c33f37269d.exe
    "C:\Users\Admin\AppData\Local\Temp\b0c7a00ab444001cd63f40a54db27100ea773e014721080a2b1279c33f37269d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2HY3976.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2HY3976.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:936
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4KI814rL.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4KI814rL.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5004
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          3⤵
            PID:2100
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            3⤵
              PID:5016

        Network

        • flag-us
          DNS
          133.211.185.52.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          133.211.185.52.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          249.197.17.2.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          249.197.17.2.in-addr.arpa
          IN PTR
          Response
          249.197.17.2.in-addr.arpa
          IN PTR
          a2-17-197-249deploystaticakamaitechnologiescom
        • flag-us
          DNS
          133.32.126.40.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          133.32.126.40.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          95.221.229.192.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          95.221.229.192.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          97.17.167.52.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          97.17.167.52.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          217.106.137.52.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          217.106.137.52.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          157.123.68.40.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          157.123.68.40.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          206.23.85.13.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          206.23.85.13.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          57.169.31.20.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          57.169.31.20.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          4.159.190.20.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          4.159.190.20.in-addr.arpa
          IN PTR
          Response
        • flag-be
          GET
          https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
          Remote address:
          88.221.83.209:443
          Request
          GET /th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/2.0
          host: www.bing.com
          accept: */*
          accept-encoding: gzip, deflate, br
          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
          Response
          HTTP/2.0 200
          cache-control: public, max-age=2592000
          content-type: image/png
          access-control-allow-origin: *
          access-control-allow-headers: *
          access-control-allow-methods: GET, POST, OPTIONS
          timing-allow-origin: *
          report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
          nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
          content-length: 1107
          date: Fri, 24 May 2024 10:56:10 GMT
          alt-svc: h3=":443"; ma=93600
          x-cdn-traceid: 0.cd53dd58.1716548170.1680613b
        • flag-us
          DNS
          209.83.221.88.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          209.83.221.88.in-addr.arpa
          IN PTR
          Response
          209.83.221.88.in-addr.arpa
          IN PTR
          a88-221-83-209deploystaticakamaitechnologiescom
        • flag-us
          DNS
          29.243.111.52.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          29.243.111.52.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          67.112.168.52.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          67.112.168.52.in-addr.arpa
          IN PTR
          Response
        • 194.49.94.152:50500
          AppLaunch.exe
          260 B
          5
        • 194.49.94.152:19053
          AppLaunch.exe
          260 B
          5
        • 194.49.94.152:50500
          AppLaunch.exe
          260 B
          5
        • 194.49.94.152:19053
          AppLaunch.exe
          260 B
          5
        • 194.49.94.152:50500
          AppLaunch.exe
          260 B
          5
        • 194.49.94.152:19053
          AppLaunch.exe
          260 B
          5
        • 194.49.94.152:50500
          AppLaunch.exe
          260 B
          5
        • 88.221.83.209:443
          https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
          tls, http2
          1.5kB
          6.3kB
          17
          11

          HTTP Request

          GET https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90

          HTTP Response

          200
        • 194.49.94.152:19053
          AppLaunch.exe
          260 B
          5
        • 194.49.94.152:50500
          AppLaunch.exe
          260 B
          5
        • 194.49.94.152:19053
          AppLaunch.exe
          260 B
          5
        • 194.49.94.152:50500
          AppLaunch.exe
          260 B
          5
        • 194.49.94.152:50500
          AppLaunch.exe
          260 B
          5
        • 194.49.94.152:19053
          AppLaunch.exe
          260 B
          5
        • 8.8.8.8:53
          133.211.185.52.in-addr.arpa
          dns
          73 B
          147 B
          1
          1

          DNS Request

          133.211.185.52.in-addr.arpa

        • 8.8.8.8:53
          249.197.17.2.in-addr.arpa
          dns
          71 B
          135 B
          1
          1

          DNS Request

          249.197.17.2.in-addr.arpa

        • 8.8.8.8:53
          133.32.126.40.in-addr.arpa
          dns
          72 B
          158 B
          1
          1

          DNS Request

          133.32.126.40.in-addr.arpa

        • 8.8.8.8:53
          95.221.229.192.in-addr.arpa
          dns
          73 B
          144 B
          1
          1

          DNS Request

          95.221.229.192.in-addr.arpa

        • 8.8.8.8:53
          97.17.167.52.in-addr.arpa
          dns
          71 B
          145 B
          1
          1

          DNS Request

          97.17.167.52.in-addr.arpa

        • 8.8.8.8:53
          217.106.137.52.in-addr.arpa
          dns
          73 B
          147 B
          1
          1

          DNS Request

          217.106.137.52.in-addr.arpa

        • 8.8.8.8:53
          157.123.68.40.in-addr.arpa
          dns
          72 B
          146 B
          1
          1

          DNS Request

          157.123.68.40.in-addr.arpa

        • 8.8.8.8:53
          206.23.85.13.in-addr.arpa
          dns
          71 B
          145 B
          1
          1

          DNS Request

          206.23.85.13.in-addr.arpa

        • 8.8.8.8:53
          57.169.31.20.in-addr.arpa
          dns
          71 B
          157 B
          1
          1

          DNS Request

          57.169.31.20.in-addr.arpa

        • 8.8.8.8:53
          4.159.190.20.in-addr.arpa
          dns
          71 B
          157 B
          1
          1

          DNS Request

          4.159.190.20.in-addr.arpa

        • 8.8.8.8:53
          209.83.221.88.in-addr.arpa
          dns
          72 B
          137 B
          1
          1

          DNS Request

          209.83.221.88.in-addr.arpa

        • 8.8.8.8:53
          29.243.111.52.in-addr.arpa
          dns
          72 B
          158 B
          1
          1

          DNS Request

          29.243.111.52.in-addr.arpa

        • 8.8.8.8:53
          67.112.168.52.in-addr.arpa
          dns
          72 B
          146 B
          1
          1

          DNS Request

          67.112.168.52.in-addr.arpa

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2HY3976.exe

          Filesize

          1.1MB

          MD5

          c1c55498eec0e1ed7902537e6f6bae3a

          SHA1

          6821be3fcf37fc005938ba6407cf193ae329ab49

          SHA256

          8b68077d85f51e1718588e0bf12c413359b995c7316f98d7aec6818abba08d06

          SHA512

          7aaeeebed33ad957a4501c41c3302e8c0b567f3d76848d34f7e330d7ba0464635761041ae77af683a185a09c88699a7df212a078f3cca6342fa6af9bde52b4e3

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4KI814rL.exe

          Filesize

          2.4MB

          MD5

          c214c2add4022c882dd3c8d0139ee20d

          SHA1

          8bccc31308139376c400d3dd01b6499b2c93c15f

          SHA256

          2cc65bea5a434d5b62c1252fd8eb2263218aa761ff1e44e07064c769a1477733

          SHA512

          bf74e627b2c0243692477ef0d347043978095f63a60e4d862facc5be59b4d401a35018d7f70738f0e6a03ecddc2a666b82905d5193e56aa9e67d0dfc8086cdb6

        • memory/936-16-0x0000000008050000-0x0000000008668000-memory.dmp

          Filesize

          6.1MB

        • memory/936-19-0x0000000007180000-0x00000000071BC000-memory.dmp

          Filesize

          240KB

        • memory/936-13-0x0000000006F70000-0x0000000007002000-memory.dmp

          Filesize

          584KB

        • memory/936-12-0x0000000007480000-0x0000000007A24000-memory.dmp

          Filesize

          5.6MB

        • memory/936-15-0x0000000074230000-0x00000000749E0000-memory.dmp

          Filesize

          7.7MB

        • memory/936-14-0x0000000000D30000-0x0000000000D3A000-memory.dmp

          Filesize

          40KB

        • memory/936-7-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/936-17-0x0000000007310000-0x000000000741A000-memory.dmp

          Filesize

          1.0MB

        • memory/936-18-0x0000000007120000-0x0000000007132000-memory.dmp

          Filesize

          72KB

        • memory/936-10-0x000000007423E000-0x000000007423F000-memory.dmp

          Filesize

          4KB

        • memory/936-20-0x0000000007200000-0x000000000724C000-memory.dmp

          Filesize

          304KB

        • memory/936-27-0x0000000074230000-0x00000000749E0000-memory.dmp

          Filesize

          7.7MB

        • memory/936-26-0x000000007423E000-0x000000007423F000-memory.dmp

          Filesize

          4KB

        • memory/5016-25-0x0000000000400000-0x0000000000547000-memory.dmp

          Filesize

          1.3MB

        • memory/5016-24-0x0000000000400000-0x0000000000547000-memory.dmp

          Filesize

          1.3MB

        • memory/5016-22-0x0000000000400000-0x0000000000547000-memory.dmp

          Filesize

          1.3MB

        • memory/5016-21-0x0000000000400000-0x0000000000547000-memory.dmp

          Filesize

          1.3MB

        We care about your privacy.

        This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.