Analysis

  • max time kernel
    46s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 17:37

General

  • Target

    tmp.exe

  • Size

    1.5MB

  • MD5

    b8ff6057209efaa690cb22fedc2d4a9a

  • SHA1

    ac1913a147915f262ca5b5864a289290e8371abf

  • SHA256

    25c2032b593cae9a3f546acb149a030577553804948e415ba0490c036a1d4118

  • SHA512

    b87f89528f7859e16237557e9a5d601c6618b5ab50bdfb00592d988b8fda9b2c45bb44536d09d20fb73305e931abd1ee3a952ea72fa65e8fab3314c566e503bd

  • SSDEEP

    24576:77UQ0toV7ozc/T6frhMjYvodMiBvAxX7fty:MQrVUs6FMjYvodMiI7ly

Malware Config

Extracted

Family

redline

Botnet

CHEAT-MENU

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    e948baa7e2fc2d71d02a5864e088ed36

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:684

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/684-67-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/684-57-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/684-60-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/684-61-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/684-65-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/684-63-0x000000000043E96E-mapping.dmp
  • memory/684-62-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/684-58-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/684-68-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
    Filesize

    8KB

  • memory/684-69-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/1416-55-0x0000000000740000-0x00000000007B0000-memory.dmp
    Filesize

    448KB

  • memory/1416-56-0x00000000045B0000-0x0000000004642000-memory.dmp
    Filesize

    584KB

  • memory/1416-54-0x0000000000280000-0x00000000003FE000-memory.dmp
    Filesize

    1.5MB