Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 15:54

General

  • Target

    978a3ad083a59be05d97c51516616701.exe

  • Size

    403KB

  • MD5

    978a3ad083a59be05d97c51516616701

  • SHA1

    2cb43a4947f248696235fb7f509803cb82599557

  • SHA256

    d1651ca78720e810390fc6e58b13ab1145ac980d1c0972dc16e82536a815432d

  • SHA512

    d178c814cabefa3670f154a121d731eca38720f0af6808cb96728149f4a45222f03905c2b576e28be6670128554677ba50e9977fcfb30d323fbedda943066a3b

  • SSDEEP

    12288:nhsR1GdX6EYtS0ZnP/bg2t5M+uw34mNS/C7:c1C8maX7

Malware Config

Extracted

Family

redline

Botnet

2_8_r

C2

zertypelil.xyz:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\978a3ad083a59be05d97c51516616701.exe
    "C:\Users\Admin\AppData\Local\Temp\978a3ad083a59be05d97c51516616701.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\978a3ad083a59be05d97c51516616701.exe
      C:\Users\Admin\AppData\Local\Temp\978a3ad083a59be05d97c51516616701.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2172

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2172-9-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2172-13-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2172-18-0x0000000000560000-0x00000000005A0000-memory.dmp
    Filesize

    256KB

  • memory/2172-3-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2172-17-0x0000000074D00000-0x00000000753EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2172-6-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2172-16-0x0000000000560000-0x00000000005A0000-memory.dmp
    Filesize

    256KB

  • memory/2172-5-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2172-4-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2172-11-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2172-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2172-15-0x0000000074D00000-0x00000000753EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2436-14-0x0000000074D00000-0x00000000753EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2436-1-0x0000000074D00000-0x00000000753EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2436-0-0x0000000000FB0000-0x000000000101A000-memory.dmp
    Filesize

    424KB

  • memory/2436-2-0x0000000004C80000-0x0000000004CC0000-memory.dmp
    Filesize

    256KB