Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 14:49

General

  • Target

    bddb6d6ce4d658895dd74b7fee47fada.exe

  • Size

    1.5MB

  • MD5

    bddb6d6ce4d658895dd74b7fee47fada

  • SHA1

    944ff4b281d0082b89bdfe8fcdb1a5d4a03eca8c

  • SHA256

    145877ca20956bebfae598ae4d4ac8c635c73ec5f7b6c34d6fdd024648f576f9

  • SHA512

    b75ba8c0ce2df4b86bd6fda7022e4b67159798490eab9e0635baf2e68ed7dc67428707c6cc4d0f841d2025fde8f33312430e8b44fff3956a4aee5ce39a317c1a

Malware Config

Extracted

Family

redline

Botnet

TORRENTOLD

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    74e1b58bf920611f04c0e3919954fe05

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bddb6d6ce4d658895dd74b7fee47fada.exe
    "C:\Users\Admin\AppData\Local\Temp\bddb6d6ce4d658895dd74b7fee47fada.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1052

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/944-54-0x0000000000A30000-0x0000000000BAE000-memory.dmp
    Filesize

    1.5MB

  • memory/944-55-0x0000000000660000-0x00000000006D0000-memory.dmp
    Filesize

    448KB

  • memory/944-56-0x0000000000990000-0x0000000000A22000-memory.dmp
    Filesize

    584KB

  • memory/1052-57-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1052-58-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1052-60-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1052-61-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1052-62-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1052-63-0x000000000043E76E-mapping.dmp
  • memory/1052-65-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1052-67-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1052-68-0x0000000075241000-0x0000000075243000-memory.dmp
    Filesize

    8KB

  • memory/1052-69-0x0000000000390000-0x0000000000396000-memory.dmp
    Filesize

    24KB