Analysis

  • max time kernel
    300s
  • max time network
    297s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-03-2023 16:34

General

  • Target

    SynapseCrack/Synapse Launcher.exe

  • Size

    1.2MB

  • MD5

    654fc3d81c760ef8b47c78cc907f3331

  • SHA1

    9638fc0dc83ae258126ed9423838ce990d671702

  • SHA256

    bc6be02d22690715ebfbc89dbb1f611a62632dcfedd9f6da1194eb4477ff2428

  • SHA512

    6a0ebd9423027f49306fb7507fd43f3ec097e268d188983d4ff7a4da5201f9d3fd07c0999b8d00201ec3155738fe207421fc4545628ad85468a54d0d14d96145

  • SSDEEP

    12288:pVXGAQZ/q8KFbEk1OKvoOGWYpYxqOrXD4frMjo2ccApHvCHAuE:pRGPqLYjKvoZWPPTDS2ZAJvCK

Malware Config

Extracted

Family

redline

Botnet

redline

C2

not-qualities.at.ply.gg:59219

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 4 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SynapseCrack\Synapse Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\SynapseCrack\Synapse Launcher.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Crypt.exe
      "C:\Users\Admin\AppData\Local\Crypt.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3260
      • C:\Users\Admin\AppData\Roaming\build.exe
        "C:\Users\Admin\AppData\Roaming\build.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1748
    • C:\Users\Admin\AppData\Local\1.exe
      "C:\Users\Admin\AppData\Local\1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Users\Admin\AppData\Local\Temp\SynapseCrack\bin\2Ns8.bin
        "bin\2Ns8.bin"
        3⤵
        • Executes dropped EXE
        PID:4212
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2916

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\1.exe
    Filesize

    788KB

    MD5

    20e1eb6b9b733bbd26ac8be5be603de2

    SHA1

    36beefc2467d94b5ec9ae843b2bb099898581bed

    SHA256

    73af760ad2ffdd931210079ef4b719a1a8c41a864e7d0a39faa5c1783fb140d6

    SHA512

    d486fc560f0f6d94428b58ae041a17053659e78c49fe9154ca9e642d692da43aeb7dd3f03b1aeb428ea398bdbdfab743960c2f0fa885cd97bc31655be2e42e0b

  • C:\Users\Admin\AppData\Local\1.exe
    Filesize

    788KB

    MD5

    20e1eb6b9b733bbd26ac8be5be603de2

    SHA1

    36beefc2467d94b5ec9ae843b2bb099898581bed

    SHA256

    73af760ad2ffdd931210079ef4b719a1a8c41a864e7d0a39faa5c1783fb140d6

    SHA512

    d486fc560f0f6d94428b58ae041a17053659e78c49fe9154ca9e642d692da43aeb7dd3f03b1aeb428ea398bdbdfab743960c2f0fa885cd97bc31655be2e42e0b

  • C:\Users\Admin\AppData\Local\1.exe
    Filesize

    788KB

    MD5

    20e1eb6b9b733bbd26ac8be5be603de2

    SHA1

    36beefc2467d94b5ec9ae843b2bb099898581bed

    SHA256

    73af760ad2ffdd931210079ef4b719a1a8c41a864e7d0a39faa5c1783fb140d6

    SHA512

    d486fc560f0f6d94428b58ae041a17053659e78c49fe9154ca9e642d692da43aeb7dd3f03b1aeb428ea398bdbdfab743960c2f0fa885cd97bc31655be2e42e0b

  • C:\Users\Admin\AppData\Local\Crypt.exe
    Filesize

    93KB

    MD5

    a317f4394c353c241aa4230bf7af273e

    SHA1

    13c3dedbe62ec638f8a7d4a41a2aa6a7af3bfebf

    SHA256

    d9504058bb52273f740c96093e08d81259b82a22ede153398a1e2b3102c15466

    SHA512

    019b241819e93504caaf096cc0485ce4a4aa280b67fc03e3c1184ada6da334a47e2c407ba5ca4dc075fd931ed853a7e9a39e3cec158a0f7f9bf05f5b2c6a9741

  • C:\Users\Admin\AppData\Local\Crypt.exe
    Filesize

    93KB

    MD5

    a317f4394c353c241aa4230bf7af273e

    SHA1

    13c3dedbe62ec638f8a7d4a41a2aa6a7af3bfebf

    SHA256

    d9504058bb52273f740c96093e08d81259b82a22ede153398a1e2b3102c15466

    SHA512

    019b241819e93504caaf096cc0485ce4a4aa280b67fc03e3c1184ada6da334a47e2c407ba5ca4dc075fd931ed853a7e9a39e3cec158a0f7f9bf05f5b2c6a9741

  • C:\Users\Admin\AppData\Local\Crypt.exe
    Filesize

    93KB

    MD5

    a317f4394c353c241aa4230bf7af273e

    SHA1

    13c3dedbe62ec638f8a7d4a41a2aa6a7af3bfebf

    SHA256

    d9504058bb52273f740c96093e08d81259b82a22ede153398a1e2b3102c15466

    SHA512

    019b241819e93504caaf096cc0485ce4a4aa280b67fc03e3c1184ada6da334a47e2c407ba5ca4dc075fd931ed853a7e9a39e3cec158a0f7f9bf05f5b2c6a9741

  • C:\Users\Admin\AppData\Local\Temp\SynapseCrack\bin\2Ns8.bin
    Filesize

    2.4MB

    MD5

    89c1ed9b8f26601e87e78e9bef226f6b

    SHA1

    b7a9f82784e067eee0b9649ff756a8f209f153f6

    SHA256

    6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

    SHA512

    31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

  • C:\Users\Admin\AppData\Local\Temp\SynapseCrack\bin\2Ns8.bin
    Filesize

    2.4MB

    MD5

    89c1ed9b8f26601e87e78e9bef226f6b

    SHA1

    b7a9f82784e067eee0b9649ff756a8f209f153f6

    SHA256

    6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

    SHA512

    31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

  • C:\Users\Admin\AppData\Local\Temp\tmpA58D.tmp
    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmpA5A2.tmp
    Filesize

    92KB

    MD5

    ec9dc2b3a8b24bcbda00502af0fedd51

    SHA1

    b555e8192e4aef3f0beb5f5381a7ad7095442e8d

    SHA256

    7378950f042c94b08cc138fd8c02e41f88b616cd17f23c0c06d4e3ca3e2937d2

    SHA512

    9040813d94956771ce06cdc1f524e0174c481cdc0e1d93cbf8a7d76dd321a641229e5a9dd1c085e92a9f66d92b6d7edc80b77cd54bb8905852c150234a190194

  • C:\Users\Admin\AppData\Local\Temp\tmpA60C.tmp
    Filesize

    48KB

    MD5

    349e6eb110e34a08924d92f6b334801d

    SHA1

    bdfb289daff51890cc71697b6322aa4b35ec9169

    SHA256

    c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

    SHA512

    2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

  • C:\Users\Admin\AppData\Local\Temp\tmpA641.tmp
    Filesize

    112KB

    MD5

    780853cddeaee8de70f28a4b255a600b

    SHA1

    ad7a5da33f7ad12946153c497e990720b09005ed

    SHA256

    1055ff62de3dea7645c732583242adf4164bdcfb9dd37d9b35bbb9510d59b0a3

    SHA512

    e422863112084bb8d11c682482e780cd63c2f20c8e3a93ed3b9efd1b04d53eb5d3c8081851ca89b74d66f3d9ab48eb5f6c74550484f46e7c6e460a8250c9b1d8

  • C:\Users\Admin\AppData\Local\Temp\tmpA68B.tmp
    Filesize

    96KB

    MD5

    d367ddfda80fdcf578726bc3b0bc3e3c

    SHA1

    23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

    SHA256

    0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

    SHA512

    40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

  • C:\Users\Admin\AppData\Roaming\build.exe
    Filesize

    95KB

    MD5

    401ae697c9602127ccadf631c1fbd437

    SHA1

    53290d042e2890626421f2657a9d258ecb59aa33

    SHA256

    9887f49e92ce29898cf42e5c0e8113f0d3d4b61fb98d7f56a9abc27ee885858f

    SHA512

    723e6edd5f9dd5d730571ba17aa99c255e143ab4bf16b7c24e81f28536ff15b1c1fd9d5acb3cf3e19059e1f42790c3609721d364c156d67db5aa05e209f0b338

  • C:\Users\Admin\AppData\Roaming\build.exe
    Filesize

    95KB

    MD5

    401ae697c9602127ccadf631c1fbd437

    SHA1

    53290d042e2890626421f2657a9d258ecb59aa33

    SHA256

    9887f49e92ce29898cf42e5c0e8113f0d3d4b61fb98d7f56a9abc27ee885858f

    SHA512

    723e6edd5f9dd5d730571ba17aa99c255e143ab4bf16b7c24e81f28536ff15b1c1fd9d5acb3cf3e19059e1f42790c3609721d364c156d67db5aa05e209f0b338

  • C:\Users\Admin\AppData\Roaming\build.exe
    Filesize

    95KB

    MD5

    401ae697c9602127ccadf631c1fbd437

    SHA1

    53290d042e2890626421f2657a9d258ecb59aa33

    SHA256

    9887f49e92ce29898cf42e5c0e8113f0d3d4b61fb98d7f56a9abc27ee885858f

    SHA512

    723e6edd5f9dd5d730571ba17aa99c255e143ab4bf16b7c24e81f28536ff15b1c1fd9d5acb3cf3e19059e1f42790c3609721d364c156d67db5aa05e209f0b338

  • memory/836-133-0x0000000000360000-0x00000000004A0000-memory.dmp
    Filesize

    1.2MB

  • memory/1748-370-0x0000000006CE0000-0x0000000006D72000-memory.dmp
    Filesize

    584KB

  • memory/1748-369-0x0000000006A80000-0x0000000006AE6000-memory.dmp
    Filesize

    408KB

  • memory/1748-225-0x00000000055D0000-0x00000000056DA000-memory.dmp
    Filesize

    1.0MB

  • memory/1748-221-0x0000000002D70000-0x0000000002D82000-memory.dmp
    Filesize

    72KB

  • memory/1748-220-0x0000000005A20000-0x0000000006038000-memory.dmp
    Filesize

    6.1MB

  • memory/1748-403-0x00000000053F0000-0x0000000005400000-memory.dmp
    Filesize

    64KB

  • memory/1748-231-0x00000000053F0000-0x0000000005400000-memory.dmp
    Filesize

    64KB

  • memory/1748-372-0x0000000006F90000-0x0000000006FAE000-memory.dmp
    Filesize

    120KB

  • memory/1748-234-0x00000000068B0000-0x0000000006A72000-memory.dmp
    Filesize

    1.8MB

  • memory/1748-235-0x0000000006FB0000-0x00000000074DC000-memory.dmp
    Filesize

    5.2MB

  • memory/1748-219-0x0000000000A70000-0x0000000000A8E000-memory.dmp
    Filesize

    120KB

  • memory/1748-371-0x0000000006E80000-0x0000000006EF6000-memory.dmp
    Filesize

    472KB

  • memory/1748-222-0x0000000005330000-0x000000000536C000-memory.dmp
    Filesize

    240KB

  • memory/2496-214-0x00000000069F0000-0x0000000006A12000-memory.dmp
    Filesize

    136KB

  • memory/2496-155-0x0000000000C20000-0x0000000000CEA000-memory.dmp
    Filesize

    808KB

  • memory/2496-158-0x0000000005570000-0x0000000005580000-memory.dmp
    Filesize

    64KB

  • memory/2496-157-0x0000000005B30000-0x00000000060D4000-memory.dmp
    Filesize

    5.6MB

  • memory/2916-407-0x0000019EDA890000-0x0000019EDA891000-memory.dmp
    Filesize

    4KB

  • memory/2916-405-0x0000019EDA890000-0x0000019EDA891000-memory.dmp
    Filesize

    4KB

  • memory/2916-406-0x0000019EDA890000-0x0000019EDA891000-memory.dmp
    Filesize

    4KB

  • memory/2916-411-0x0000019EDA890000-0x0000019EDA891000-memory.dmp
    Filesize

    4KB

  • memory/2916-412-0x0000019EDA890000-0x0000019EDA891000-memory.dmp
    Filesize

    4KB

  • memory/2916-414-0x0000019EDA890000-0x0000019EDA891000-memory.dmp
    Filesize

    4KB

  • memory/2916-413-0x0000019EDA890000-0x0000019EDA891000-memory.dmp
    Filesize

    4KB

  • memory/2916-415-0x0000019EDA890000-0x0000019EDA891000-memory.dmp
    Filesize

    4KB

  • memory/2916-416-0x0000019EDA890000-0x0000019EDA891000-memory.dmp
    Filesize

    4KB

  • memory/2916-417-0x0000019EDA890000-0x0000019EDA891000-memory.dmp
    Filesize

    4KB

  • memory/3260-154-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4212-232-0x0000000004FF0000-0x0000000005000000-memory.dmp
    Filesize

    64KB

  • memory/4212-230-0x00000000003B0000-0x0000000000624000-memory.dmp
    Filesize

    2.5MB