Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 18:53

General

  • Target

    tmp.exe

  • Size

    736KB

  • MD5

    f07e946c8273176316cf6d97dc780bd7

  • SHA1

    62e1d3be516979a58fda83485a1706b03b7fc910

  • SHA256

    c5aad4e5e357257061eeadaed8527c422c4408566da2047ac91250ec5d3d1276

  • SHA512

    aef1a166bbc6aaf7da3475e286c5d94624e4367c5302601fd81ae9dd71762361c9bea30fc50f5ec08c9133e9c4f5ae630743d1ae52e237458a945ba53638f10c

  • SSDEEP

    12288:Ywf5bQmo+ZYhKp8zaf+IhtWRKSFn+bEjTgzRjmG3bbKULo3n:YwBMmPZYhLaX+RJTcB5rbPo3

Malware Config

Extracted

Family

redline

Botnet

TORRENTOLD

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    74e1b58bf920611f04c0e3919954fe05

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
        PID:4908
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4848

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2560-132-0x00000000004A0000-0x000000000055E000-memory.dmp
      Filesize

      760KB

    • memory/2560-133-0x00000000083E0000-0x0000000008402000-memory.dmp
      Filesize

      136KB

    • memory/2560-134-0x0000000031D20000-0x0000000031D86000-memory.dmp
      Filesize

      408KB

    • memory/2560-135-0x00000000321B0000-0x0000000032242000-memory.dmp
      Filesize

      584KB

    • memory/2560-136-0x0000000032800000-0x0000000032DA4000-memory.dmp
      Filesize

      5.6MB

    • memory/4848-140-0x000000000B550000-0x000000000BB68000-memory.dmp
      Filesize

      6.1MB

    • memory/4848-138-0x0000000000000000-mapping.dmp
    • memory/4848-139-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/4848-141-0x000000000B040000-0x000000000B14A000-memory.dmp
      Filesize

      1.0MB

    • memory/4848-142-0x0000000005880000-0x0000000005892000-memory.dmp
      Filesize

      72KB

    • memory/4848-143-0x000000000AF70000-0x000000000AFAC000-memory.dmp
      Filesize

      240KB

    • memory/4848-144-0x000000000C8D0000-0x000000000CA92000-memory.dmp
      Filesize

      1.8MB

    • memory/4848-145-0x000000000CFD0000-0x000000000D4FC000-memory.dmp
      Filesize

      5.2MB

    • memory/4848-146-0x000000000C140000-0x000000000C1B6000-memory.dmp
      Filesize

      472KB

    • memory/4848-147-0x000000000C040000-0x000000000C090000-memory.dmp
      Filesize

      320KB

    • memory/4908-137-0x0000000000000000-mapping.dmp