Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 13:05

General

  • Target

    8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c.exe

  • Size

    95KB

  • MD5

    184ac479b3a878e9ac5535770ca34a2b

  • SHA1

    1f99039911cc2cfd1a62ce348429ddd0f4435a60

  • SHA256

    8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c

  • SHA512

    e0f5185ae890b902ea5325066df23959106712e7990e120a1b9752bbd0331cac968af5ddd6092f75a1c576d4c83f4093dfbf53a2c90870d1c02b31a0e8282bb4

  • SSDEEP

    1536:1qs+lqWWlbG6jejoigI/43Ywzi0Zb78ivombfexv0ujXyyed2HteulgS6pg:zCReY/+zi0ZbYe1g0ujyzdDg

Malware Config

Extracted

Family

redline

Botnet

tg

C2

163.5.112.53:51523

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c.exe
    "C:\Users\Admin\AppData\Local\Temp\8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4752
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4432 --field-trial-handle=2228,i,8155065313278028490,17854605419281052753,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:780

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9432.tmp
      Filesize

      46KB

      MD5

      02d2c46697e3714e49f46b680b9a6b83

      SHA1

      84f98b56d49f01e9b6b76a4e21accf64fd319140

      SHA256

      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

      SHA512

      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

    • C:\Users\Admin\AppData\Local\Temp\tmp9458.tmp
      Filesize

      92KB

      MD5

      32e8980ec2bf314de3f9626d8a1e2e5c

      SHA1

      b1cc6c8e1cbe65810b3906c6426f15c0e02d1b56

      SHA256

      fcdfe4b919023c5f37a23742ba5221482458d2817b81636e9bbd9e2a2363b9f5

      SHA512

      e9b867c0e352b667e710d0dd49b42983dfe96423a90fa26ca46aea42df1e698d9e5d59866fa20a1553b81536b988078e37b25817ddf6cb593482abcb76bd28e3

    • C:\Users\Admin\AppData\Local\Temp\tmp94B2.tmp
      Filesize

      56KB

      MD5

      d444c807029c83b8a892ac0c4971f955

      SHA1

      fa58ce7588513519dc8fed939b26b05dc25e53b5

      SHA256

      8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

      SHA512

      b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

    • C:\Users\Admin\AppData\Local\Temp\tmp94D7.tmp
      Filesize

      220KB

      MD5

      8fc65a674fed7d4042699da3998d3649

      SHA1

      00413fccd81687befc42aadeabe7911d33b579f8

      SHA256

      9b65332ed2ab1410e783c354e13de294a3e166bf0f08cc7f55fc49cee038da8d

      SHA512

      86dc613a89abcb6946b5e87ffc677d69b620758b859351428e7983d1da2c3017ca575b457049552c3fcc50863779337f9ebf15bafe26f73ddf41a2c93519ad60

    • C:\Users\Admin\AppData\Local\Temp\tmp9531.tmp
      Filesize

      96KB

      MD5

      d367ddfda80fdcf578726bc3b0bc3e3c

      SHA1

      23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

      SHA256

      0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

      SHA512

      40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

    • memory/4752-5-0x00000000054E0000-0x00000000054F0000-memory.dmp
      Filesize

      64KB

    • memory/4752-4-0x0000000005460000-0x000000000549C000-memory.dmp
      Filesize

      240KB

    • memory/4752-7-0x0000000005710000-0x000000000581A000-memory.dmp
      Filesize

      1.0MB

    • memory/4752-8-0x0000000006A30000-0x0000000006BF2000-memory.dmp
      Filesize

      1.8MB

    • memory/4752-9-0x0000000007130000-0x000000000765C000-memory.dmp
      Filesize

      5.2MB

    • memory/4752-10-0x0000000007C10000-0x00000000081B4000-memory.dmp
      Filesize

      5.6MB

    • memory/4752-11-0x0000000006C00000-0x0000000006C92000-memory.dmp
      Filesize

      584KB

    • memory/4752-12-0x0000000006CA0000-0x0000000006D06000-memory.dmp
      Filesize

      408KB

    • memory/4752-0-0x0000000000A40000-0x0000000000A5E000-memory.dmp
      Filesize

      120KB

    • memory/4752-6-0x00000000054F0000-0x000000000553C000-memory.dmp
      Filesize

      304KB

    • memory/4752-3-0x0000000005400000-0x0000000005412000-memory.dmp
      Filesize

      72KB

    • memory/4752-2-0x0000000005B10000-0x0000000006128000-memory.dmp
      Filesize

      6.1MB

    • memory/4752-1-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4752-146-0x0000000006FF0000-0x0000000007066000-memory.dmp
      Filesize

      472KB

    • memory/4752-147-0x00000000070F0000-0x000000000710E000-memory.dmp
      Filesize

      120KB

    • memory/4752-196-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4752-197-0x00000000054E0000-0x00000000054F0000-memory.dmp
      Filesize

      64KB

    • memory/4752-199-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB