Analysis

  • max time kernel
    68s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2022 21:07

General

  • Target

    613bdc17f7d492cc6f14bbd7651d17e8.exe

  • Size

    43KB

  • MD5

    613bdc17f7d492cc6f14bbd7651d17e8

  • SHA1

    10ab0fba1d4f303135357dd6494a259413136586

  • SHA256

    3c6956b942e54a47a01471139a60081ed790c96a1af0e5c2e194eea5904ab036

  • SHA512

    c8e7e7b743b8eec08e3c9bc0825087a04c5cc1a7876561c8b831e62b43bfce52747544af611addf26876c7e8093f407943fe615b4d711d5e170833a5678e117e

  • SSDEEP

    768:Os5snhwotZFLyGH5TRTq2MrxzQkb7BOd0DPILc2AD2VE69twf+:XCnhwGO28Xb7BU0DPvNf+

Malware Config

Extracted

Family

redline

Botnet

HEXO-SOFTWARE

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    fea440ffae02b6f56d7b00fe8105ccb8

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\613bdc17f7d492cc6f14bbd7651d17e8.exe
    "C:\Users\Admin\AppData\Local\Temp\613bdc17f7d492cc6f14bbd7651d17e8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Users\Admin\AppData\Roaming\CheckSystemT.exe
      "C:\Users\Admin\AppData\Roaming\CheckSystemT.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4716
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4712
    • C:\Users\Admin\AppData\Roaming\CheckMemoryB.exe
      "C:\Users\Admin\AppData\Roaming\CheckMemoryB.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4412

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\CheckMemoryB.exe
    Filesize

    1.8MB

    MD5

    43f735e99626467bcec0895ddc51ee14

    SHA1

    cfbd389da2a60e4e39b8ce3bb56ca57506985465

    SHA256

    79208f5bcd29a83d75bb073d3f48a483cd51dbd53e9cee5472ab4947a1ede05b

    SHA512

    467f650679e5170b2387fdf16087b3d114d2ec980b194d2e3ab233ce53497a57356fff195a8d222c946070b6e5d929b88fa33f776a5158343cf1fa259c73ddf4

  • C:\Users\Admin\AppData\Roaming\CheckMemoryB.exe
    Filesize

    1.8MB

    MD5

    43f735e99626467bcec0895ddc51ee14

    SHA1

    cfbd389da2a60e4e39b8ce3bb56ca57506985465

    SHA256

    79208f5bcd29a83d75bb073d3f48a483cd51dbd53e9cee5472ab4947a1ede05b

    SHA512

    467f650679e5170b2387fdf16087b3d114d2ec980b194d2e3ab233ce53497a57356fff195a8d222c946070b6e5d929b88fa33f776a5158343cf1fa259c73ddf4

  • C:\Users\Admin\AppData\Roaming\CheckSystemT.exe
    Filesize

    1.8MB

    MD5

    43f735e99626467bcec0895ddc51ee14

    SHA1

    cfbd389da2a60e4e39b8ce3bb56ca57506985465

    SHA256

    79208f5bcd29a83d75bb073d3f48a483cd51dbd53e9cee5472ab4947a1ede05b

    SHA512

    467f650679e5170b2387fdf16087b3d114d2ec980b194d2e3ab233ce53497a57356fff195a8d222c946070b6e5d929b88fa33f776a5158343cf1fa259c73ddf4

  • C:\Users\Admin\AppData\Roaming\CheckSystemT.exe
    Filesize

    1.8MB

    MD5

    43f735e99626467bcec0895ddc51ee14

    SHA1

    cfbd389da2a60e4e39b8ce3bb56ca57506985465

    SHA256

    79208f5bcd29a83d75bb073d3f48a483cd51dbd53e9cee5472ab4947a1ede05b

    SHA512

    467f650679e5170b2387fdf16087b3d114d2ec980b194d2e3ab233ce53497a57356fff195a8d222c946070b6e5d929b88fa33f776a5158343cf1fa259c73ddf4

  • memory/1716-141-0x000000003F830000-0x000000003F896000-memory.dmp
    Filesize

    408KB

  • memory/1716-140-0x0000000004D90000-0x0000000004DB2000-memory.dmp
    Filesize

    136KB

  • memory/1716-137-0x0000000000000000-mapping.dmp
  • memory/3496-132-0x0000000000C30000-0x0000000000C40000-memory.dmp
    Filesize

    64KB

  • memory/3496-157-0x00000000073C0000-0x00000000073DE000-memory.dmp
    Filesize

    120KB

  • memory/3496-152-0x0000000006520000-0x00000000065BC000-memory.dmp
    Filesize

    624KB

  • memory/4412-154-0x0000000005E40000-0x0000000005E90000-memory.dmp
    Filesize

    320KB

  • memory/4412-153-0x00000000060C0000-0x0000000006136000-memory.dmp
    Filesize

    472KB

  • memory/4412-149-0x0000000005000000-0x000000000510A000-memory.dmp
    Filesize

    1.0MB

  • memory/4412-144-0x0000000000000000-mapping.dmp
  • memory/4412-150-0x0000000004F30000-0x0000000004F42000-memory.dmp
    Filesize

    72KB

  • memory/4412-148-0x00000000054B0000-0x0000000005AC8000-memory.dmp
    Filesize

    6.1MB

  • memory/4712-145-0x0000000000000000-mapping.dmp
  • memory/4712-146-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/4712-151-0x0000000004F70000-0x0000000004FAC000-memory.dmp
    Filesize

    240KB

  • memory/4712-155-0x0000000006CC0000-0x0000000006E82000-memory.dmp
    Filesize

    1.8MB

  • memory/4712-156-0x0000000007710000-0x0000000007C3C000-memory.dmp
    Filesize

    5.2MB

  • memory/4716-143-0x0000000040D30000-0x00000000412D4000-memory.dmp
    Filesize

    5.6MB

  • memory/4716-142-0x00000000406E0000-0x0000000040772000-memory.dmp
    Filesize

    584KB

  • memory/4716-136-0x0000000000B60000-0x0000000000D30000-memory.dmp
    Filesize

    1.8MB

  • memory/4716-133-0x0000000000000000-mapping.dmp