Analysis

  • max time kernel
    111s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2023 00:51

General

  • Target

    ebb2dcf0d743e210a391d665b4589e3a0e41189ed1b21fcacc8c14caf13b1ce6.exe

  • Size

    1.3MB

  • MD5

    86221cbb7f0dd696acfc913ad055f1e9

  • SHA1

    52aceb9f15f0ebceef27b378e06e42613739b481

  • SHA256

    ebb2dcf0d743e210a391d665b4589e3a0e41189ed1b21fcacc8c14caf13b1ce6

  • SHA512

    cdeb09240ef04ac7d5b50cd03f7479e8fa40407a34d41c780350acbaeaf4d18dc9381a4cb276ca700595a3d6a5c0abb4fa987f22bfc220d39dc4c91312c8e6d9

  • SSDEEP

    24576:g+JA0Sg9WLT0Fo2/JJTBQ0g1A9K9rjF/lQkBNnWZrXBkUGlcUDSg1fcjzajdg8MC:XJJ92wZXgu49rjF/+kBNmxZG5DSg10j/

Malware Config

Extracted

Family

redline

Botnet

TORRENTOLD

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    74e1b58bf920611f04c0e3919954fe05

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebb2dcf0d743e210a391d665b4589e3a0e41189ed1b21fcacc8c14caf13b1ce6.exe
    "C:\Users\Admin\AppData\Local\Temp\ebb2dcf0d743e210a391d665b4589e3a0e41189ed1b21fcacc8c14caf13b1ce6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:2764
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5080

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2764-137-0x0000000000000000-mapping.dmp
    • memory/3972-132-0x0000000000A00000-0x0000000000B48000-memory.dmp
      Filesize

      1.3MB

    • memory/3972-133-0x00000000058F0000-0x0000000005912000-memory.dmp
      Filesize

      136KB

    • memory/3972-134-0x0000000005B80000-0x0000000005BE6000-memory.dmp
      Filesize

      408KB

    • memory/3972-135-0x00000000306C0000-0x0000000030752000-memory.dmp
      Filesize

      584KB

    • memory/3972-136-0x0000000030D10000-0x00000000312B4000-memory.dmp
      Filesize

      5.6MB

    • memory/5080-140-0x000000000AED0000-0x000000000B4E8000-memory.dmp
      Filesize

      6.1MB

    • memory/5080-139-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/5080-138-0x0000000000000000-mapping.dmp
    • memory/5080-141-0x000000000AA40000-0x000000000AB4A000-memory.dmp
      Filesize

      1.0MB

    • memory/5080-142-0x000000000A970000-0x000000000A982000-memory.dmp
      Filesize

      72KB

    • memory/5080-143-0x000000000A9D0000-0x000000000AA0C000-memory.dmp
      Filesize

      240KB

    • memory/5080-144-0x000000000CF90000-0x000000000D152000-memory.dmp
      Filesize

      1.8MB

    • memory/5080-145-0x000000000D690000-0x000000000DBBC000-memory.dmp
      Filesize

      5.2MB

    • memory/5080-146-0x000000000C2B0000-0x000000000C326000-memory.dmp
      Filesize

      472KB

    • memory/5080-147-0x000000000C330000-0x000000000C380000-memory.dmp
      Filesize

      320KB