Analysis

  • max time kernel
    173s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2024 20:09

General

  • Target

    file.exe

  • Size

    95KB

  • MD5

    56d53a0986c4e98b6d20e5e9fcace67b

  • SHA1

    8bbef96ff7a44ff9aba4a88fda35fc523ef28d9b

  • SHA256

    c1a7adbef8fb6d94955cbae7dd0dd5c2778eb4cb45e56b73ccc772274bcb55da

  • SHA512

    993d01b61eb881de3eed7073af09a4fd82b21542d7fbd409d776d48fd17f939c7209f112d924cb1531dea85aa552e711160b711266c92f1a82d97b8e288c00c3

  • SSDEEP

    1536:9qs+NqLGlbG6jejoigI343Ywzi0Zb78ivombfexv0ujXyyed2cteulgS6pY:rqMOY3+zi0ZbYe1g0ujyzdMY

Malware Config

Extracted

Family

redline

Botnet

Exodus

C2

91.92.251.179:1334

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3548

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD737.tmp
    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmpD76C.tmp
    Filesize

    92KB

    MD5

    46a9527bd64f05259f5763e2f9a8dca1

    SHA1

    0bb3166e583e6490af82ca99c73cc977f62a957b

    SHA256

    f226fe907da2a1c71bff39823b1cb5063431c7e756ca79e6e86973f1b7c46742

    SHA512

    f49e5b0f584765fc93cc6d972553b7acfc618a950022ad9d1b05bc3185dd685d9fe8ea3d6376c6b257fda49f9db52e73770b3ef0612943c96c818c5d0e0f5241

  • C:\Users\Admin\AppData\Local\Temp\tmpD7A6.tmp
    Filesize

    48KB

    MD5

    349e6eb110e34a08924d92f6b334801d

    SHA1

    bdfb289daff51890cc71697b6322aa4b35ec9169

    SHA256

    c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

    SHA512

    2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

  • C:\Users\Admin\AppData\Local\Temp\tmpD7CC.tmp
    Filesize

    20KB

    MD5

    49693267e0adbcd119f9f5e02adf3a80

    SHA1

    3ba3d7f89b8ad195ca82c92737e960e1f2b349df

    SHA256

    d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

    SHA512

    b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

  • C:\Users\Admin\AppData\Local\Temp\tmpD7D2.tmp
    Filesize

    116KB

    MD5

    f70aa3fa04f0536280f872ad17973c3d

    SHA1

    50a7b889329a92de1b272d0ecf5fce87395d3123

    SHA256

    8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

    SHA512

    30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

  • C:\Users\Admin\AppData\Local\Temp\tmpD81C.tmp
    Filesize

    96KB

    MD5

    d367ddfda80fdcf578726bc3b0bc3e3c

    SHA1

    23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

    SHA256

    0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

    SHA512

    40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

  • memory/3548-10-0x0000000006450000-0x0000000006612000-memory.dmp
    Filesize

    1.8MB

  • memory/3548-30-0x0000000007630000-0x0000000007BD4000-memory.dmp
    Filesize

    5.6MB

  • memory/3548-8-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3548-9-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/3548-0-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3548-11-0x0000000006B50000-0x000000000707C000-memory.dmp
    Filesize

    5.2MB

  • memory/3548-27-0x00000000063A0000-0x0000000006406000-memory.dmp
    Filesize

    408KB

  • memory/3548-28-0x00000000068C0000-0x0000000006952000-memory.dmp
    Filesize

    584KB

  • memory/3548-29-0x0000000006960000-0x00000000069D6000-memory.dmp
    Filesize

    472KB

  • memory/3548-7-0x0000000005130000-0x000000000523A000-memory.dmp
    Filesize

    1.0MB

  • memory/3548-31-0x0000000006AE0000-0x0000000006AFE000-memory.dmp
    Filesize

    120KB

  • memory/3548-6-0x0000000004EC0000-0x0000000004F0C000-memory.dmp
    Filesize

    304KB

  • memory/3548-5-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/3548-4-0x0000000004E80000-0x0000000004EBC000-memory.dmp
    Filesize

    240KB

  • memory/3548-3-0x0000000004E20000-0x0000000004E32000-memory.dmp
    Filesize

    72KB

  • memory/3548-2-0x0000000005560000-0x0000000005B78000-memory.dmp
    Filesize

    6.1MB

  • memory/3548-1-0x0000000000460000-0x000000000047E000-memory.dmp
    Filesize

    120KB