Analysis

  • max time kernel
    91s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 01:36

General

  • Target

    file.exe

  • Size

    702KB

  • MD5

    888476e6905117c8c6bf2809f17e46d4

  • SHA1

    d8943d00661b5d65f0896d37ed7ce12a6109b392

  • SHA256

    c7563d952a00dd35e91dc7a259efcd6d7dd4079624ce38300c714a3f91de8f3e

  • SHA512

    8fa132c0cf3731f0047c018d29d8614970fad4d33384e65dc485d4f235e418ee57eee3de90ce5a18dd25b661ee1d4349932ba8d9cdcbe8bc9c3b157c9c39cd03

  • SSDEEP

    12288:r7eDTOhSwsN/nkEONJFxYu39feTUdjgMjZpiwBab2fObS5bDm:ryDCyQzxY+IoNgMjZ8wBNGS5m

Malware Config

Extracted

Family

redline

Botnet

HEXO-SOFTWARE

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    fea440ffae02b6f56d7b00fe8105ccb8

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3300

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3300-141-0x000000000A7B0000-0x000000000A7C2000-memory.dmp
    Filesize

    72KB

  • memory/3300-142-0x000000000A810000-0x000000000A84C000-memory.dmp
    Filesize

    240KB

  • memory/3300-146-0x000000000D370000-0x000000000D89C000-memory.dmp
    Filesize

    5.2MB

  • memory/3300-145-0x000000000C460000-0x000000000C622000-memory.dmp
    Filesize

    1.8MB

  • memory/3300-144-0x000000000B8C0000-0x000000000B910000-memory.dmp
    Filesize

    320KB

  • memory/3300-137-0x0000000000000000-mapping.dmp
  • memory/3300-143-0x000000000B840000-0x000000000B8B6000-memory.dmp
    Filesize

    472KB

  • memory/3300-140-0x000000000A880000-0x000000000A98A000-memory.dmp
    Filesize

    1.0MB

  • memory/3300-138-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/3300-139-0x000000000AD10000-0x000000000B328000-memory.dmp
    Filesize

    6.1MB

  • memory/4488-132-0x00000000007A0000-0x0000000000856000-memory.dmp
    Filesize

    728KB

  • memory/4488-133-0x00000000086B0000-0x00000000086D2000-memory.dmp
    Filesize

    136KB

  • memory/4488-136-0x0000000030280000-0x0000000030824000-memory.dmp
    Filesize

    5.6MB

  • memory/4488-135-0x000000002FC30000-0x000000002FCC2000-memory.dmp
    Filesize

    584KB

  • memory/4488-134-0x000000002F7A0000-0x000000002F806000-memory.dmp
    Filesize

    408KB