Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2022 22:29

General

  • Target

    tmp.exe

  • Size

    2.3MB

  • MD5

    48545b3a32bc83046785f5ef2cacb8f7

  • SHA1

    9e8cdfd6e5497c7a5b16792824fc5c9489c559b5

  • SHA256

    9f8a1f56a75fcbae6a2a52fe6e74f00585e28b6aa8c02e380fb9a114d218c1d3

  • SHA512

    8a6c5643f27967e2998ce93ceb57c9289ea0cf63d3d673b3f3a6b0815c3e87ac52eb7d3fab108a1d1a6bb6fbd106c43c33bde1817f697eb8301ff74f2c696aa9

  • SSDEEP

    49152:/UFOFLvCJx9fOaBHeFLlpiS66XNhyuOGbZZbw7:/VFGJx9GtBpiSFNiGE7

Malware Config

Extracted

Family

redline

Botnet

TORRENTOLD

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    74e1b58bf920611f04c0e3919954fe05

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:968

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/968-57-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/968-60-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/968-61-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/968-58-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/968-62-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/968-63-0x000000000043E76E-mapping.dmp
  • memory/968-67-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/968-65-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/968-69-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/1912-54-0x00000000012D0000-0x000000000151E000-memory.dmp
    Filesize

    2.3MB

  • memory/1912-55-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/1912-56-0x0000000005810000-0x00000000059FE000-memory.dmp
    Filesize

    1.9MB