Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-06-2024 16:03

General

  • Target

    b5e250a95073b5dfe33f66c13cc89da0fc8d3af226e5efb06bb8fcfd9a4cd6ec.exe

  • Size

    629KB

  • MD5

    901a623dbccaa22525373cd36195ee14

  • SHA1

    9adb6dddb68cd7e116da9392e7ee63a8fa394495

  • SHA256

    b5e250a95073b5dfe33f66c13cc89da0fc8d3af226e5efb06bb8fcfd9a4cd6ec

  • SHA512

    eabeba0eb9ae7e39577a7e313e50807cee1b888f1c8ff0fa375e5de9451a66471c791c23ea4f4af85151f96b065d55e8c1320026d8503a048a3e5968f8effc1d

  • SSDEEP

    12288:SYV6MorX7qzuC3QHO9FQVHPF51jgcN6S5UesUInNnpo2R2:hBXu9HGaVHN6S5U5Rn/Y

Malware Config

Extracted

Family

redline

Botnet

wordfile

C2

185.38.142.10:7474

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5e250a95073b5dfe33f66c13cc89da0fc8d3af226e5efb06bb8fcfd9a4cd6ec.exe
    "C:\Users\Admin\AppData\Local\Temp\b5e250a95073b5dfe33f66c13cc89da0fc8d3af226e5efb06bb8fcfd9a4cd6ec.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\b5e250a95073b5dfe33f66c13cc89da0fc8d3af226e5efb06bb8fcfd9a4cd6ec.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2324

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2324-20-0x0000000074BF0000-0x00000000753A1000-memory.dmp
    Filesize

    7.7MB

  • memory/2324-12-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2324-15-0x0000000074BFE000-0x0000000074BFF000-memory.dmp
    Filesize

    4KB

  • memory/2324-16-0x00000000057B0000-0x0000000005DC8000-memory.dmp
    Filesize

    6.1MB

  • memory/2324-17-0x0000000005090000-0x00000000050A2000-memory.dmp
    Filesize

    72KB

  • memory/2324-18-0x00000000050F0000-0x000000000512C000-memory.dmp
    Filesize

    240KB

  • memory/2324-19-0x0000000005130000-0x000000000517C000-memory.dmp
    Filesize

    304KB

  • memory/2324-21-0x00000000053A0000-0x00000000054AA000-memory.dmp
    Filesize

    1.0MB

  • memory/2324-22-0x0000000074BFE000-0x0000000074BFF000-memory.dmp
    Filesize

    4KB

  • memory/2324-23-0x0000000074BF0000-0x00000000753A1000-memory.dmp
    Filesize

    7.7MB

  • memory/4584-11-0x0000000000F60000-0x0000000000F64000-memory.dmp
    Filesize

    16KB

  • memory/4584-14-0x0000000000D30000-0x0000000000E97000-memory.dmp
    Filesize

    1.4MB

  • memory/4584-0-0x0000000000D30000-0x0000000000E97000-memory.dmp
    Filesize

    1.4MB