Analysis

  • max time kernel
    61s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 07:23

General

  • Target

    c5aad4e5e357257061eeadaed8527c422c4408566da2047ac91250ec5d3d1276.exe

  • Size

    736KB

  • MD5

    f07e946c8273176316cf6d97dc780bd7

  • SHA1

    62e1d3be516979a58fda83485a1706b03b7fc910

  • SHA256

    c5aad4e5e357257061eeadaed8527c422c4408566da2047ac91250ec5d3d1276

  • SHA512

    aef1a166bbc6aaf7da3475e286c5d94624e4367c5302601fd81ae9dd71762361c9bea30fc50f5ec08c9133e9c4f5ae630743d1ae52e237458a945ba53638f10c

  • SSDEEP

    12288:Ywf5bQmo+ZYhKp8zaf+IhtWRKSFn+bEjTgzRjmG3bbKULo3n:YwBMmPZYhLaX+RJTcB5rbPo3

Malware Config

Extracted

Family

redline

Botnet

TORRENTOLD

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    74e1b58bf920611f04c0e3919954fe05

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5aad4e5e357257061eeadaed8527c422c4408566da2047ac91250ec5d3d1276.exe
    "C:\Users\Admin\AppData\Local\Temp\c5aad4e5e357257061eeadaed8527c422c4408566da2047ac91250ec5d3d1276.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2104-132-0x0000000000CC0000-0x0000000000D7E000-memory.dmp
    Filesize

    760KB

  • memory/2104-133-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-134-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-136-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-138-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-140-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-142-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-144-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-146-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-148-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-150-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-152-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-154-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-156-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-158-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-160-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-162-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-164-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-166-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-168-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-170-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-172-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-174-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-176-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-178-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-180-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-182-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-184-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-186-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-188-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-190-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-192-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-194-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-196-0x0000000006670000-0x00000000066B1000-memory.dmp
    Filesize

    260KB

  • memory/2104-321-0x0000000006710000-0x0000000006732000-memory.dmp
    Filesize

    136KB

  • memory/2104-322-0x000000002E0D0000-0x000000002E136000-memory.dmp
    Filesize

    408KB

  • memory/2104-323-0x000000002E560000-0x000000002E5F2000-memory.dmp
    Filesize

    584KB

  • memory/2104-324-0x000000002EBB0000-0x000000002F154000-memory.dmp
    Filesize

    5.6MB

  • memory/2632-325-0x0000000000000000-mapping.dmp
  • memory/2632-327-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2632-328-0x00000000059C0000-0x0000000005FD8000-memory.dmp
    Filesize

    6.1MB

  • memory/2632-329-0x00000000054B0000-0x00000000055BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2632-330-0x00000000053C0000-0x00000000053D2000-memory.dmp
    Filesize

    72KB

  • memory/2632-331-0x0000000005420000-0x000000000545C000-memory.dmp
    Filesize

    240KB

  • memory/2632-332-0x0000000006650000-0x00000000066C6000-memory.dmp
    Filesize

    472KB

  • memory/2632-333-0x00000000066D0000-0x0000000006720000-memory.dmp
    Filesize

    320KB

  • memory/2632-334-0x0000000006F30000-0x00000000070F2000-memory.dmp
    Filesize

    1.8MB

  • memory/2632-335-0x0000000008B50000-0x000000000907C000-memory.dmp
    Filesize

    5.2MB