Analysis

  • max time kernel
    136s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 19:33

General

  • Target

    cb8919dfe48ae301848c3d3bc79db7c24b40cdf044ceadbb0b21c0301d8b80b8.exe

  • Size

    469KB

  • MD5

    a1d0144edede68512a25d98dd2f4be2e

  • SHA1

    ceaf8a8965f8584ed65940f473d78887a9719da3

  • SHA256

    cb8919dfe48ae301848c3d3bc79db7c24b40cdf044ceadbb0b21c0301d8b80b8

  • SHA512

    b5ee4228f0d6b09f693b875290df218e5c58be44ca148b4a3d88963179e803ac57e8a15d9a8289b28dda714d600c70f884474dfb051d8be1ce6d3e65fe889ee4

  • SSDEEP

    12288:KlBmLXXLvvEYDha1nYP86FgqpVN8AIA3nGTIpT:oKXLvvEihaKFFPBjT

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (Telegram: @logsdillabot)

C2

5.42.65.96:28380

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Downloads MZ/PE file
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb8919dfe48ae301848c3d3bc79db7c24b40cdf044ceadbb0b21c0301d8b80b8.exe
    "C:\Users\Admin\AppData\Local\Temp\cb8919dfe48ae301848c3d3bc79db7c24b40cdf044ceadbb0b21c0301d8b80b8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3612
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 356
      2⤵
      • Program crash
      PID:808
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3612 -ip 3612
    1⤵
      PID:1032

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Tmp2FE9.tmp
      Filesize

      2KB

      MD5

      1420d30f964eac2c85b2ccfe968eebce

      SHA1

      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

      SHA256

      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

      SHA512

      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

    • memory/1636-27-0x0000000006E30000-0x0000000007448000-memory.dmp
      Filesize

      6.1MB

    • memory/1636-37-0x0000000007BF0000-0x0000000007C40000-memory.dmp
      Filesize

      320KB

    • memory/1636-2-0x00000000747A0000-0x0000000074F50000-memory.dmp
      Filesize

      7.7MB

    • memory/1636-4-0x0000000005300000-0x0000000005392000-memory.dmp
      Filesize

      584KB

    • memory/1636-5-0x0000000005470000-0x0000000005480000-memory.dmp
      Filesize

      64KB

    • memory/1636-6-0x00000000052C0000-0x00000000052CA000-memory.dmp
      Filesize

      40KB

    • memory/1636-24-0x00000000067F0000-0x000000000680E000-memory.dmp
      Filesize

      120KB

    • memory/1636-28-0x0000000006980000-0x0000000006A8A000-memory.dmp
      Filesize

      1.0MB

    • memory/1636-39-0x0000000005470000-0x0000000005480000-memory.dmp
      Filesize

      64KB

    • memory/1636-3-0x00000000058B0000-0x0000000005E54000-memory.dmp
      Filesize

      5.6MB

    • memory/1636-23-0x0000000006060000-0x00000000060D6000-memory.dmp
      Filesize

      472KB

    • memory/1636-29-0x00000000068C0000-0x00000000068D2000-memory.dmp
      Filesize

      72KB

    • memory/1636-30-0x0000000006920000-0x000000000695C000-memory.dmp
      Filesize

      240KB

    • memory/1636-31-0x0000000006A90000-0x0000000006ADC000-memory.dmp
      Filesize

      304KB

    • memory/1636-32-0x0000000006BD0000-0x0000000006C36000-memory.dmp
      Filesize

      408KB

    • memory/1636-35-0x0000000007820000-0x00000000079E2000-memory.dmp
      Filesize

      1.8MB

    • memory/1636-36-0x0000000007F20000-0x000000000844C000-memory.dmp
      Filesize

      5.2MB

    • memory/1636-0-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1636-38-0x00000000747A0000-0x0000000074F50000-memory.dmp
      Filesize

      7.7MB

    • memory/3612-1-0x0000000000740000-0x00000000007B7000-memory.dmp
      Filesize

      476KB