Analysis

  • max time kernel
    91s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2022 22:29

General

  • Target

    tmp.exe

  • Size

    2.3MB

  • MD5

    48545b3a32bc83046785f5ef2cacb8f7

  • SHA1

    9e8cdfd6e5497c7a5b16792824fc5c9489c559b5

  • SHA256

    9f8a1f56a75fcbae6a2a52fe6e74f00585e28b6aa8c02e380fb9a114d218c1d3

  • SHA512

    8a6c5643f27967e2998ce93ceb57c9289ea0cf63d3d673b3f3a6b0815c3e87ac52eb7d3fab108a1d1a6bb6fbd106c43c33bde1817f697eb8301ff74f2c696aa9

  • SSDEEP

    49152:/UFOFLvCJx9fOaBHeFLlpiS66XNhyuOGbZZbw7:/VFGJx9GtBpiSFNiGE7

Malware Config

Extracted

Family

redline

Botnet

TORRENTOLD

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    74e1b58bf920611f04c0e3919954fe05

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1340-132-0x0000000000B70000-0x0000000000DBE000-memory.dmp
    Filesize

    2.3MB

  • memory/1340-133-0x0000000005AD0000-0x0000000006074000-memory.dmp
    Filesize

    5.6MB

  • memory/1340-134-0x0000000005780000-0x0000000005812000-memory.dmp
    Filesize

    584KB

  • memory/1340-135-0x0000000006270000-0x000000000627A000-memory.dmp
    Filesize

    40KB

  • memory/1340-136-0x0000000006670000-0x0000000006692000-memory.dmp
    Filesize

    136KB

  • memory/1340-137-0x0000000040A00000-0x0000000040A66000-memory.dmp
    Filesize

    408KB

  • memory/2888-138-0x0000000000000000-mapping.dmp
  • memory/2888-139-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2888-140-0x000000000B520000-0x000000000BB38000-memory.dmp
    Filesize

    6.1MB

  • memory/2888-141-0x000000000AFA0000-0x000000000AFB2000-memory.dmp
    Filesize

    72KB

  • memory/2888-142-0x000000000B0D0000-0x000000000B1DA000-memory.dmp
    Filesize

    1.0MB

  • memory/2888-143-0x000000000B000000-0x000000000B03C000-memory.dmp
    Filesize

    240KB

  • memory/2888-144-0x000000000B350000-0x000000000B3C6000-memory.dmp
    Filesize

    472KB

  • memory/2888-145-0x000000000BBA0000-0x000000000BBBE000-memory.dmp
    Filesize

    120KB

  • memory/2888-146-0x000000000CA70000-0x000000000CAC0000-memory.dmp
    Filesize

    320KB

  • memory/2888-147-0x000000000CC90000-0x000000000CE52000-memory.dmp
    Filesize

    1.8MB

  • memory/2888-148-0x000000000D390000-0x000000000D8BC000-memory.dmp
    Filesize

    5.2MB