Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 14:21

General

  • Target

    file.exe

  • Size

    310KB

  • MD5

    2abf4a129acbe7320e56c47a8c918e34

  • SHA1

    17f5f8100f012683ce241a8b79e2553bfbb0b04a

  • SHA256

    b040d35e2eee0cdf7c3156106271a56b621f8ca1af9d24fcb22674c6a1f29fd1

  • SHA512

    3307db232f61f0159e67035abb0a323cd9b3f2cdd59c80c0e336d6be8b5c0ee5b7e625435721f8a03db4a53c6606389e4fbd9407a0437af048ccb6f60829b915

  • SSDEEP

    6144:f9pH1qN/rXsuI9IaeANXnpmS98GxJ6sE7AVLMHtxV5inBlny2goYEy9H:70Nz3I9Kk3IS8M6fkNIR5yy2geKH

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

5.42.65.0:29587

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1216
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2204

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2204-4-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2204-6-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2204-9-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2204-11-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2204-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2204-14-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2204-20-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2204-17-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2808-0-0x0000000001390000-0x00000000013E4000-memory.dmp
      Filesize

      336KB

    • memory/2808-1-0x0000000074280000-0x000000007496E000-memory.dmp
      Filesize

      6.9MB

    • memory/2808-7-0x00000000027F0000-0x00000000047F0000-memory.dmp
      Filesize

      32.0MB

    • memory/2808-18-0x0000000074280000-0x000000007496E000-memory.dmp
      Filesize

      6.9MB