Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2023 11:33

General

  • Target

    tmp.exe

  • Size

    2.3MB

  • MD5

    48545b3a32bc83046785f5ef2cacb8f7

  • SHA1

    9e8cdfd6e5497c7a5b16792824fc5c9489c559b5

  • SHA256

    9f8a1f56a75fcbae6a2a52fe6e74f00585e28b6aa8c02e380fb9a114d218c1d3

  • SHA512

    8a6c5643f27967e2998ce93ceb57c9289ea0cf63d3d673b3f3a6b0815c3e87ac52eb7d3fab108a1d1a6bb6fbd106c43c33bde1817f697eb8301ff74f2c696aa9

  • SSDEEP

    49152:/UFOFLvCJx9fOaBHeFLlpiS66XNhyuOGbZZbw7:/VFGJx9GtBpiSFNiGE7

Malware Config

Extracted

Family

redline

Botnet

TORRENTOLD

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    74e1b58bf920611f04c0e3919954fe05

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1956-54-0x00000000001D0000-0x000000000041E000-memory.dmp
    Filesize

    2.3MB

  • memory/1956-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/1956-56-0x00000000050F0000-0x00000000052DE000-memory.dmp
    Filesize

    1.9MB

  • memory/1972-57-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1972-58-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1972-61-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1972-60-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1972-62-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1972-63-0x000000000043E76E-mapping.dmp
  • memory/1972-67-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1972-65-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1972-69-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB