Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2022 19:36

General

  • Target

    43089a1a50b1981a4dba7959e31e62f1.exe

  • Size

    784KB

  • MD5

    43089a1a50b1981a4dba7959e31e62f1

  • SHA1

    c8db527eba66719e365672a17bd1eddc2085de9a

  • SHA256

    4fb57da6d703e8bebfdd51b7f579fb36127eee300880eeb5ca2be3f00cce154e

  • SHA512

    2777758eff7684d51ca8bc060f0652c14ef6999375061262acb5a741a2c927cfefe46bbbe733530777bd1d08893cce8e7f0631e157ff2069f6c75c5f3624b0fa

Malware Config

Extracted

Family

redline

Botnet

TORRENTOLD

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    74e1b58bf920611f04c0e3919954fe05

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43089a1a50b1981a4dba7959e31e62f1.exe
    "C:\Users\Admin\AppData\Local\Temp\43089a1a50b1981a4dba7959e31e62f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4484

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4428-130-0x0000000000DD0000-0x0000000000E9A000-memory.dmp
    Filesize

    808KB

  • memory/4428-131-0x0000000005A30000-0x0000000005A52000-memory.dmp
    Filesize

    136KB

  • memory/4428-132-0x000000002E1F0000-0x000000002E256000-memory.dmp
    Filesize

    408KB

  • memory/4428-133-0x000000002E6A0000-0x000000002E732000-memory.dmp
    Filesize

    584KB

  • memory/4428-134-0x000000002ECF0000-0x000000002F294000-memory.dmp
    Filesize

    5.6MB

  • memory/4484-135-0x0000000000000000-mapping.dmp
  • memory/4484-136-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/4484-137-0x000000000ADC0000-0x000000000B3D8000-memory.dmp
    Filesize

    6.1MB

  • memory/4484-138-0x000000000A860000-0x000000000A872000-memory.dmp
    Filesize

    72KB

  • memory/4484-139-0x000000000A990000-0x000000000AA9A000-memory.dmp
    Filesize

    1.0MB

  • memory/4484-140-0x000000000A8C0000-0x000000000A8FC000-memory.dmp
    Filesize

    240KB

  • memory/4484-141-0x000000000AC10000-0x000000000AC86000-memory.dmp
    Filesize

    472KB

  • memory/4484-142-0x000000000B460000-0x000000000B47E000-memory.dmp
    Filesize

    120KB

  • memory/4484-143-0x000000000CE30000-0x000000000CFF2000-memory.dmp
    Filesize

    1.8MB

  • memory/4484-144-0x000000000D530000-0x000000000DA5C000-memory.dmp
    Filesize

    5.2MB

  • memory/4484-145-0x000000000C2D0000-0x000000000C320000-memory.dmp
    Filesize

    320KB