Analysis

  • max time kernel
    91s
  • max time network
    144s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-04-2024 19:33

General

  • Target

    cb8919dfe48ae301848c3d3bc79db7c24b40cdf044ceadbb0b21c0301d8b80b8.exe

  • Size

    469KB

  • MD5

    a1d0144edede68512a25d98dd2f4be2e

  • SHA1

    ceaf8a8965f8584ed65940f473d78887a9719da3

  • SHA256

    cb8919dfe48ae301848c3d3bc79db7c24b40cdf044ceadbb0b21c0301d8b80b8

  • SHA512

    b5ee4228f0d6b09f693b875290df218e5c58be44ca148b4a3d88963179e803ac57e8a15d9a8289b28dda714d600c70f884474dfb051d8be1ce6d3e65fe889ee4

  • SSDEEP

    12288:KlBmLXXLvvEYDha1nYP86FgqpVN8AIA3nGTIpT:oKXLvvEihaKFFPBjT

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (Telegram: @logsdillabot)

C2

5.42.65.96:28380

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Downloads MZ/PE file
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb8919dfe48ae301848c3d3bc79db7c24b40cdf044ceadbb0b21c0301d8b80b8.exe
    "C:\Users\Admin\AppData\Local\Temp\cb8919dfe48ae301848c3d3bc79db7c24b40cdf044ceadbb0b21c0301d8b80b8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1368
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4336
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3772 -s 400
        2⤵
        • Program crash
        PID:3376
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3772 -ip 3772
      1⤵
        PID:800

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Subvert Trust Controls

      1
      T1553

      Install Root Certificate

      1
      T1553.004

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      2
      T1552

      Credentials In Files

      2
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Tmp4565.tmp
        Filesize

        2KB

        MD5

        1420d30f964eac2c85b2ccfe968eebce

        SHA1

        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

        SHA256

        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

        SHA512

        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

      • memory/3772-7-0x0000000000B90000-0x0000000000C07000-memory.dmp
        Filesize

        476KB

      • memory/3772-0-0x0000000000B90000-0x0000000000C07000-memory.dmp
        Filesize

        476KB

      • memory/4336-23-0x0000000006180000-0x000000000619E000-memory.dmp
        Filesize

        120KB

      • memory/4336-27-0x0000000006310000-0x000000000641A000-memory.dmp
        Filesize

        1.0MB

      • memory/4336-5-0x0000000005080000-0x0000000005090000-memory.dmp
        Filesize

        64KB

      • memory/4336-6-0x0000000004EC0000-0x0000000004ECA000-memory.dmp
        Filesize

        40KB

      • memory/4336-3-0x0000000005410000-0x00000000059B6000-memory.dmp
        Filesize

        5.6MB

      • memory/4336-2-0x0000000074E90000-0x0000000075641000-memory.dmp
        Filesize

        7.7MB

      • memory/4336-22-0x0000000005B40000-0x0000000005BB6000-memory.dmp
        Filesize

        472KB

      • memory/4336-1-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/4336-26-0x00000000067C0000-0x0000000006DD8000-memory.dmp
        Filesize

        6.1MB

      • memory/4336-4-0x0000000004F00000-0x0000000004F92000-memory.dmp
        Filesize

        584KB

      • memory/4336-28-0x0000000006250000-0x0000000006262000-memory.dmp
        Filesize

        72KB

      • memory/4336-29-0x00000000062B0000-0x00000000062EC000-memory.dmp
        Filesize

        240KB

      • memory/4336-30-0x0000000006420000-0x000000000646C000-memory.dmp
        Filesize

        304KB

      • memory/4336-31-0x0000000006570000-0x00000000065D6000-memory.dmp
        Filesize

        408KB

      • memory/4336-34-0x0000000074E90000-0x0000000075641000-memory.dmp
        Filesize

        7.7MB

      • memory/4336-35-0x0000000005080000-0x0000000005090000-memory.dmp
        Filesize

        64KB

      • memory/4336-36-0x0000000007350000-0x0000000007512000-memory.dmp
        Filesize

        1.8MB

      • memory/4336-37-0x0000000008160000-0x000000000868C000-memory.dmp
        Filesize

        5.2MB

      • memory/4336-38-0x00000000028A0000-0x00000000028F0000-memory.dmp
        Filesize

        320KB