Analysis
-
max time kernel
299s -
max time network
304s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 18:42
Behavioral task
behavioral1
Sample
Slinky.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Slinky.exe
Resource
win10v2004-20240412-en
General
-
Target
Slinky.exe
-
Size
18.5MB
-
MD5
7c1e228c63aef5d1775c065a5597cccf
-
SHA1
9d5768654e927ba34a1a2e4a8a850a9dc6350e0d
-
SHA256
37cdcbf1a254917646199a07442c5d67c4cca28ced381c0d79b14224e8fdca5f
-
SHA512
a6f902dacc333ab12e8b4d1d395d007cd7100253aa2ab2b49bc3749f42064f99215e370a301b0e07f34c681fb1a9ebe0a45f4cc00119fbaa5f6309560f325db0
-
SSDEEP
393216:TKRqNWNKROYkhkpXorNv+oXsDS3LNK3HOU6x0pW/lJktSrZPLAB:eANWKRrpYrNvou7NK3uU6E29dPL
Malware Config
Extracted
redline
cheat
147.185.221.19:32513
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\build.exe family_redline behavioral2/memory/3216-22-0x0000000000DC0000-0x0000000000DDE000-memory.dmp family_redline -
SectopRAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1160-1-0x0000000000340000-0x00000000015BC000-memory.dmp family_sectoprat C:\Users\Admin\AppData\Local\Temp\build.exe family_sectoprat behavioral2/memory/3216-22-0x0000000000DC0000-0x0000000000DDE000-memory.dmp family_sectoprat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Slinky.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation Slinky.exe -
Executes dropped EXE 2 IoCs
Processes:
build.exeslinkyloader.exepid process 3216 build.exe 4748 slinkyloader.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
slinkyloader.exebuild.exepid process 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 3216 build.exe 3216 build.exe 3216 build.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe 4748 slinkyloader.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
build.exedescription pid process Token: SeDebugPrivilege 3216 build.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
Slinky.exedescription pid process target process PID 1160 wrote to memory of 3216 1160 Slinky.exe build.exe PID 1160 wrote to memory of 3216 1160 Slinky.exe build.exe PID 1160 wrote to memory of 3216 1160 Slinky.exe build.exe PID 1160 wrote to memory of 4748 1160 Slinky.exe slinkyloader.exe PID 1160 wrote to memory of 4748 1160 Slinky.exe slinkyloader.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Slinky.exe"C:\Users\Admin\AppData\Local\Temp\Slinky.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\slinkyloader.exe"C:\Users\Admin\AppData\Local\Temp\slinkyloader.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5ddad08ac0b9c4fc1eec301751fa7eb3f
SHA1d923eac0c7d90353057bda6f43d5531896027c1a
SHA2567c7155e558d62b31045f0988e8bec3a5ef7ab658077d293a8d76de2feb773e42
SHA5127eb1bc320da05b5f275cd3a7e238dd67d490dee9faea1798aefd80fc2856185bdb0bd87b6da2d55ff501c2bbd969e7e80e229e6f5b18330a93e6a688cc2847ac
-
Filesize
18.4MB
MD5a2223005e6d186689577e5a2b785a16b
SHA11075e177247880d3e1ec940623500bf2e9b275e3
SHA256cef5b60321f17991400a19072052535638c0a5c02d338234686552deadeea82e
SHA512073f8e682d2468bfe7d55b82cf0ff5dafd2754da2813de2116551e2811809debba7f06c5d8ed5901a59703bfb306fd5fd05d9d1e797bf9e7887826709c6993c6