Analysis

  • max time kernel
    135s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 12:52

General

  • Target

    8e38e8ecd481eb08ceaa4ae363251311.exe

  • Size

    915KB

  • MD5

    8e38e8ecd481eb08ceaa4ae363251311

  • SHA1

    8c2a06c4c7b52cb9cd01c414732597e9289b3ad4

  • SHA256

    036fb259b53e5db9dbe7039bd4a2c5e2118b3242e38e9c0cc697e4e4c44b9f40

  • SHA512

    c02a7be29b8012778a9028b67d71384e0a6a60857f880bf858099aef5a41a21c0068cfd2ff4116176493c28938d5e799ca18738a6e29335c3423f895305d016f

  • SSDEEP

    24576:7tASL4DpnNBcMxDlxTWTn6WHmTSHMLir8/dp97A:f4DpnNBcMTxTyYSY1P7A

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

5.42.65.115:40551

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e38e8ecd481eb08ceaa4ae363251311.exe
    "C:\Users\Admin\AppData\Local\Temp\8e38e8ecd481eb08ceaa4ae363251311.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2240
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 256
        2⤵
        • Program crash
        PID:2044
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1896 -ip 1896
      1⤵
        PID:396

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Tmp4B90.tmp
        Filesize

        2KB

        MD5

        1420d30f964eac2c85b2ccfe968eebce

        SHA1

        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

        SHA256

        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

        SHA512

        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

      • memory/1896-2-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
        Filesize

        4KB

      • memory/1896-0-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
        Filesize

        4KB

      • memory/3532-25-0x00000000063C0000-0x00000000063DE000-memory.dmp
        Filesize

        120KB

      • memory/3532-29-0x0000000006550000-0x000000000665A000-memory.dmp
        Filesize

        1.0MB

      • memory/3532-5-0x0000000004FE0000-0x0000000005072000-memory.dmp
        Filesize

        584KB

      • memory/3532-6-0x0000000004FC0000-0x0000000004FCA000-memory.dmp
        Filesize

        40KB

      • memory/3532-7-0x0000000074930000-0x00000000750E0000-memory.dmp
        Filesize

        7.7MB

      • memory/3532-3-0x000000007493E000-0x000000007493F000-memory.dmp
        Filesize

        4KB

      • memory/3532-24-0x0000000005D40000-0x0000000005DB6000-memory.dmp
        Filesize

        472KB

      • memory/3532-1-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/3532-28-0x0000000006A00000-0x0000000007018000-memory.dmp
        Filesize

        6.1MB

      • memory/3532-4-0x0000000005590000-0x0000000005B34000-memory.dmp
        Filesize

        5.6MB

      • memory/3532-30-0x0000000006490000-0x00000000064A2000-memory.dmp
        Filesize

        72KB

      • memory/3532-31-0x00000000064F0000-0x000000000652C000-memory.dmp
        Filesize

        240KB

      • memory/3532-32-0x0000000006660000-0x00000000066AC000-memory.dmp
        Filesize

        304KB

      • memory/3532-33-0x00000000067A0000-0x0000000006806000-memory.dmp
        Filesize

        408KB

      • memory/3532-36-0x00000000069B0000-0x0000000006A00000-memory.dmp
        Filesize

        320KB

      • memory/3532-37-0x0000000008A00000-0x0000000008BC2000-memory.dmp
        Filesize

        1.8MB

      • memory/3532-38-0x0000000009100000-0x000000000962C000-memory.dmp
        Filesize

        5.2MB

      • memory/3532-40-0x0000000074930000-0x00000000750E0000-memory.dmp
        Filesize

        7.7MB