Analysis

  • max time kernel
    92s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2024 03:26

General

  • Target

    eb30714b71fd1cc008d3fcbfee9735807527d6342a14c4898162ed48957d7650.exe

  • Size

    95KB

  • MD5

    25c305d127aba1ca0802f96df1894c8b

  • SHA1

    93f08869422ff5110f363fd62d457fff9a013718

  • SHA256

    eb30714b71fd1cc008d3fcbfee9735807527d6342a14c4898162ed48957d7650

  • SHA512

    72be8d364f22514cdf2d85e0addbd881074b36e4266d376b1485b27d7356a0d6e39af6a290894ea38bd0e079add2fe620d3594f0d71cd4f2a333ba7aaccf471b

  • SSDEEP

    1536:5qs+bqDylbG6jejoigIj43Ywzi0Zb78ivombfexv0ujXyyed2Y3tmulgS6p8l:XIwiYj+zi0ZbYe1g0ujyzdC8

Malware Config

Extracted

Family

redline

Botnet

svchost

C2

157.66.25.16:47818

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb30714b71fd1cc008d3fcbfee9735807527d6342a14c4898162ed48957d7650.exe
    "C:\Users\Admin\AppData\Local\Temp\eb30714b71fd1cc008d3fcbfee9735807527d6342a14c4898162ed48957d7650.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4360

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD4E5.tmp
    Filesize

    40KB

    MD5

    a182561a527f929489bf4b8f74f65cd7

    SHA1

    8cd6866594759711ea1836e86a5b7ca64ee8911f

    SHA256

    42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

    SHA512

    9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

  • C:\Users\Admin\AppData\Local\Temp\tmpD50A.tmp
    Filesize

    114KB

    MD5

    0916be64eb5262b8fb2f0eae86843dc6

    SHA1

    92dfeec1180489639c4df32313d252e629fb6d1d

    SHA256

    d0c8b5b03a18107fabb594a466bf586913f92bade5ddaf679688fd12c0232480

    SHA512

    0295211f5b49f70e58748b5b2ea11973ddb267828cbd16d0d20497fe2dc218f97fc3cbc37311900a0f11179cbed10c428832baeb8bef7bd2c9bb08603ef0132e

  • C:\Users\Admin\AppData\Local\Temp\tmpD535.tmp
    Filesize

    48KB

    MD5

    349e6eb110e34a08924d92f6b334801d

    SHA1

    bdfb289daff51890cc71697b6322aa4b35ec9169

    SHA256

    c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

    SHA512

    2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

  • C:\Users\Admin\AppData\Local\Temp\tmpD54B.tmp
    Filesize

    20KB

    MD5

    49693267e0adbcd119f9f5e02adf3a80

    SHA1

    3ba3d7f89b8ad195ca82c92737e960e1f2b349df

    SHA256

    d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

    SHA512

    b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

  • C:\Users\Admin\AppData\Local\Temp\tmpD551.tmp
    Filesize

    116KB

    MD5

    f70aa3fa04f0536280f872ad17973c3d

    SHA1

    50a7b889329a92de1b272d0ecf5fce87395d3123

    SHA256

    8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

    SHA512

    30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

  • C:\Users\Admin\AppData\Local\Temp\tmpD58C.tmp
    Filesize

    96KB

    MD5

    40f3eb83cc9d4cdb0ad82bd5ff2fb824

    SHA1

    d6582ba879235049134fa9a351ca8f0f785d8835

    SHA256

    cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

    SHA512

    cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

  • memory/4360-6-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4360-0-0x000000007504E000-0x000000007504F000-memory.dmp
    Filesize

    4KB

  • memory/4360-8-0x0000000006650000-0x0000000006812000-memory.dmp
    Filesize

    1.8MB

  • memory/4360-9-0x0000000006D50000-0x000000000727C000-memory.dmp
    Filesize

    5.2MB

  • memory/4360-10-0x0000000006820000-0x0000000006896000-memory.dmp
    Filesize

    472KB

  • memory/4360-11-0x0000000006940000-0x00000000069D2000-memory.dmp
    Filesize

    584KB

  • memory/4360-12-0x0000000007830000-0x0000000007DD4000-memory.dmp
    Filesize

    5.6MB

  • memory/4360-13-0x0000000006A20000-0x0000000006A3E000-memory.dmp
    Filesize

    120KB

  • memory/4360-14-0x0000000006CD0000-0x0000000006D36000-memory.dmp
    Filesize

    408KB

  • memory/4360-7-0x0000000005370000-0x000000000547A000-memory.dmp
    Filesize

    1.0MB

  • memory/4360-5-0x0000000005110000-0x000000000515C000-memory.dmp
    Filesize

    304KB

  • memory/4360-4-0x00000000050D0000-0x000000000510C000-memory.dmp
    Filesize

    240KB

  • memory/4360-3-0x0000000005070000-0x0000000005082000-memory.dmp
    Filesize

    72KB

  • memory/4360-2-0x0000000005630000-0x0000000005C48000-memory.dmp
    Filesize

    6.1MB

  • memory/4360-1-0x00000000006A0000-0x00000000006BE000-memory.dmp
    Filesize

    120KB

  • memory/4360-196-0x000000007504E000-0x000000007504F000-memory.dmp
    Filesize

    4KB

  • memory/4360-197-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4360-199-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB