Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    21-07-2022 06:32

General

  • Target

    7feb667ac9fdac797ad2e148c84f086e.exe

  • Size

    682KB

  • MD5

    7feb667ac9fdac797ad2e148c84f086e

  • SHA1

    e386d2533ba09e39371281ef5bf008ac46b675ae

  • SHA256

    a3dab5e89517feaba18c29575d32c353518c326dc3acb4bebc7e43081cfeccc0

  • SHA512

    6647e7a422bc470758dfb48c716023d3df75ba64a5bc2da8cc50965b6a095f28ec79849eccc633d717df3eab9a8326d687a210d3cb2dd4087a89c05243c5c4c6

Malware Config

Extracted

Family

redline

Botnet

TORRENTOLD

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    74e1b58bf920611f04c0e3919954fe05

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7feb667ac9fdac797ad2e148c84f086e.exe
    "C:\Users\Admin\AppData\Local\Temp\7feb667ac9fdac797ad2e148c84f086e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:844

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/844-65-0x000000000043E76E-mapping.dmp
  • memory/844-62-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/844-71-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB

  • memory/844-67-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/844-69-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/844-59-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/844-63-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/844-60-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/844-64-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1920-54-0x0000000000140000-0x00000000001F0000-memory.dmp
    Filesize

    704KB

  • memory/1920-55-0x0000000000530000-0x0000000000596000-memory.dmp
    Filesize

    408KB

  • memory/1920-58-0x0000000000690000-0x00000000006DC000-memory.dmp
    Filesize

    304KB

  • memory/1920-57-0x00000000004D0000-0x0000000000516000-memory.dmp
    Filesize

    280KB

  • memory/1920-56-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB