Analysis

  • max time kernel
    35s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2022 05:24

General

  • Target

    tmp.exe

  • Size

    784KB

  • MD5

    43089a1a50b1981a4dba7959e31e62f1

  • SHA1

    c8db527eba66719e365672a17bd1eddc2085de9a

  • SHA256

    4fb57da6d703e8bebfdd51b7f579fb36127eee300880eeb5ca2be3f00cce154e

  • SHA512

    2777758eff7684d51ca8bc060f0652c14ef6999375061262acb5a741a2c927cfefe46bbbe733530777bd1d08893cce8e7f0631e157ff2069f6c75c5f3624b0fa

Malware Config

Extracted

Family

redline

Botnet

TORRENTOLD

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    74e1b58bf920611f04c0e3919954fe05

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
        PID:1452
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1304

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1304-61-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/1304-57-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/1304-58-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/1304-60-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/1304-62-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/1304-63-0x000000000043E76E-mapping.dmp
    • memory/1304-65-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/1304-67-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/1304-68-0x00000000761F1000-0x00000000761F3000-memory.dmp
      Filesize

      8KB

    • memory/1304-69-0x00000000003C0000-0x00000000003C6000-memory.dmp
      Filesize

      24KB

    • memory/2008-55-0x00000000009B0000-0x0000000000A20000-memory.dmp
      Filesize

      448KB

    • memory/2008-56-0x0000000000B80000-0x0000000000C12000-memory.dmp
      Filesize

      584KB

    • memory/2008-54-0x0000000000C40000-0x0000000000D0A000-memory.dmp
      Filesize

      808KB