Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 13:16

General

  • Target

    220a2362c7fcf1c46034d8c914a18056fb0f29baa38b714682cb1a5127c04bc9_dump.dll

  • Size

    403KB

  • MD5

    503eafcc0a91ba3ffeb5fa181c93a011

  • SHA1

    010a01a6249804b23ff511298a6161ec47a1390b

  • SHA256

    745855de030383ed6bde8546fc7aae4754dbe671b72afc8b9f9578d07a005619

  • SHA512

    4f986408efa996b2b99ea71cd24600cac1380480ca15b3589208efeb02e683ae7c0e0c1103e94e1d508448b3ffcc10a34e638309a8e883b9127797683fe228ae

  • SSDEEP

    6144:TLD2SO9wTMZ8Aj3BcAVETHK1Kq2PUZVqhb81289V4gdl++z9:TLD2sA3WrVUZVd1rV93z9

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (Telegram: @logsdillabot)

C2

5.42.65.115:40551

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\220a2362c7fcf1c46034d8c914a18056fb0f29baa38b714682cb1a5127c04bc9_dump.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\220a2362c7fcf1c46034d8c914a18056fb0f29baa38b714682cb1a5127c04bc9_dump.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tmp468E.tmp
    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • memory/1576-1-0x0000000077621000-0x0000000077741000-memory.dmp
    Filesize

    1.1MB

  • memory/4520-28-0x00000000070D0000-0x00000000076E8000-memory.dmp
    Filesize

    6.1MB

  • memory/4520-29-0x0000000006C20000-0x0000000006D2A000-memory.dmp
    Filesize

    1.0MB

  • memory/4520-5-0x00000000055A0000-0x0000000005632000-memory.dmp
    Filesize

    584KB

  • memory/4520-6-0x0000000005740000-0x000000000574A000-memory.dmp
    Filesize

    40KB

  • memory/4520-7-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4520-3-0x00000000748FE000-0x00000000748FF000-memory.dmp
    Filesize

    4KB

  • memory/4520-24-0x0000000006280000-0x00000000062F6000-memory.dmp
    Filesize

    472KB

  • memory/4520-25-0x0000000006A90000-0x0000000006AAE000-memory.dmp
    Filesize

    120KB

  • memory/4520-2-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/4520-4-0x0000000005B50000-0x00000000060F4000-memory.dmp
    Filesize

    5.6MB

  • memory/4520-30-0x0000000006B60000-0x0000000006B72000-memory.dmp
    Filesize

    72KB

  • memory/4520-31-0x0000000006BC0000-0x0000000006BFC000-memory.dmp
    Filesize

    240KB

  • memory/4520-32-0x0000000006D30000-0x0000000006D7C000-memory.dmp
    Filesize

    304KB

  • memory/4520-33-0x0000000006E70000-0x0000000006ED6000-memory.dmp
    Filesize

    408KB

  • memory/4520-36-0x00000000077F0000-0x0000000007840000-memory.dmp
    Filesize

    320KB

  • memory/4520-37-0x00000000085B0000-0x0000000008772000-memory.dmp
    Filesize

    1.8MB

  • memory/4520-38-0x0000000008CB0000-0x00000000091DC000-memory.dmp
    Filesize

    5.2MB

  • memory/4520-40-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB