Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
General
-
Target
file.exe
-
Size
894KB
-
MD5
837bbda2bbdf75c019f3581afb0fc9d4
-
SHA1
bdc6ea00d60dc2536788d737c53f29bd76248ed8
-
SHA256
a094b0cc4ae679c7cc50aaea4a59d08fb7db868148c7d0e79baf831d34d6171d
-
SHA512
61b2d2b955f4c15963412ba405c77cb58b017891ff2debe5625ad25ae880ffcc9264213566739739ca84e912411d87bce687eba51f478e93ae5cddde2856d637
-
SSDEEP
24576:0NA3R5drX/Wjw8to/ZAbGnVRqyiHOB8nDFQXi7hQHQ:V5OsVxYGnVRqyiHOi0i7hQw
Malware Config
Extracted
redline
LogsDiller Cloud (TG: @logsdillabot)
193.233.255.84:4284
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 36 IoCs
resource yara_rule behavioral2/memory/4140-26-0x0000000004A90000-0x0000000004B02000-memory.dmp family_redline behavioral2/memory/4140-34-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-75-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-87-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-97-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-95-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-93-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-89-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-85-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-83-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-81-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-79-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-77-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-73-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-71-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-69-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-67-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-65-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-63-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-61-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-59-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-55-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-53-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-51-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-50-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-47-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-45-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-43-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-41-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-39-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-37-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-91-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-35-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-57-0x0000000005150000-0x00000000051BA000-memory.dmp family_redline behavioral2/memory/4140-30-0x0000000005150000-0x00000000051C0000-memory.dmp family_redline behavioral2/memory/3352-1633-0x0000000000400000-0x0000000000452000-memory.dmp family_redline -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
.NET Reactor proctector 35 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/4140-26-0x0000000004A90000-0x0000000004B02000-memory.dmp net_reactor behavioral2/memory/4140-34-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-75-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-87-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-97-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-95-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-93-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-89-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-85-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-83-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-81-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-79-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-77-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-73-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-71-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-69-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-67-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-65-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-63-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-61-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-59-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-55-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-53-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-51-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-50-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-47-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-45-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-43-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-41-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-39-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-37-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-91-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-35-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-57-0x0000000005150000-0x00000000051BA000-memory.dmp net_reactor behavioral2/memory/4140-30-0x0000000005150000-0x00000000051C0000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation file.exe -
Executes dropped EXE 2 IoCs
pid Process 2676 1.exe 4140 2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2676 set thread context of 3352 2676 1.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 0b000000010000004800000054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f00720069007400790000000200000001000000cc0000001c0000006c00000001000000000000000000000000000000010000007b00340031003700340034004200450034002d0031003100430035002d0034003900340043002d0041003200310033002d004200410030004300450039003400340039003300380045007d00000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e00300000000000030000000100000014000000f1a578c4cb5de79a370893983fd4da8b67b2b06420000000010000000a03000030820306308201eea003020102020867f7beb96a4c2798300d06092a864886f70d01010b0500302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f72697479301e170d3233303331343130333532305a170d3236303631373130333532305a302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f7269747930820122300d06092a864886f70d01010105000382010f003082010a028201010086e4577a5861ce819177d005fa51d5515a936c610ccfcbde5332cd151da647ee881a245c9b02833b02af3d76fe20bd3bfaf7a20973e72ebd9440d09d8c3d2713bdf0d09feb9532acd7a42da2a952daa86a2a88ee427d30959d90bfba05276aa02998a6986fc01306629b79b8405d1f1fa6d9a42f827afc7566340dc2de27012b94bb4a27b3cb1c219a3cb2c14203f34451bd626520edd4dbcc414f593f2acbc48479f7143cbe139cfd129c913e5303dc20f94c44358901b69a848d7ea02e308a311560ac00ae009a29109aeed9713dd8919b97ed598058e17f0726c7a020f710abc06291dfaaf181c6be6a76c89cb68eb0b0ec1cd95f326c7e55588bfd76c5190203010001a328302630130603551d25040c300a06082b06010505070301300f0603551d130101ff040530030101ff300d06092a864886f70d01010b0500038201010070851293d757e982797dc5f7f27da894ef0cdb329f06a6096e0cf604b0e54711560ef40f5282082e210f55a3db41f312548b7611f5f0dacea3c78b13f6fc243c02b106665be69e184088415b273999b877bee353a248cec7eeb5a095c2174bc9526cafe3372c59dbfbe758134ed351e5147273fec68577ae4552a6f99ac80ca8d0ee422af528858c6be81cb0a8031ab0ae83c0eb5564f4e87a5c06295d3903eee2fdf92d62a7f4d4054deaa79bcaebda4e8b1a6efd42aef9d01c7075728cb13aa8557c85a72532b5e2d6c3e55041c9867ca8f562bbd2ab0c3710d83173ec3781d1dcaac5c6e07ee726624dfdc5814cffd336e17932f89beb9cf7fdbee9bebf61 RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3352 RegAsm.exe 3352 RegAsm.exe 3352 RegAsm.exe 3352 RegAsm.exe 4140 2.exe 4140 2.exe 4140 2.exe 4140 2.exe 3352 RegAsm.exe 4140 2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4140 2.exe Token: SeDebugPrivilege 3352 RegAsm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3560 wrote to memory of 2676 3560 file.exe 82 PID 3560 wrote to memory of 2676 3560 file.exe 82 PID 3560 wrote to memory of 2676 3560 file.exe 82 PID 3560 wrote to memory of 4140 3560 file.exe 84 PID 3560 wrote to memory of 4140 3560 file.exe 84 PID 3560 wrote to memory of 4140 3560 file.exe 84 PID 2676 wrote to memory of 3352 2676 1.exe 86 PID 2676 wrote to memory of 3352 2676 1.exe 86 PID 2676 wrote to memory of 3352 2676 1.exe 86 PID 2676 wrote to memory of 3352 2676 1.exe 86 PID 2676 wrote to memory of 3352 2676 1.exe 86 PID 2676 wrote to memory of 3352 2676 1.exe 86 PID 2676 wrote to memory of 3352 2676 1.exe 86 PID 2676 wrote to memory of 3352 2676 1.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
-
C:\Windows\Temp\2.exe"C:\Windows\Temp\2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2412658365-3084825385-3340777666-1000\76b53b3ec448f7ccdda2063b15d2bfc3_dd06e985-ac7f-4567-b0c7-3752f03c29fc
Filesize2KB
MD51680230bab7d192623f04d196c1dab68
SHA1f79f1fa47899be3136b76f92ac87302f93bde762
SHA256bfcc0524a78c04cc60ecb0922074f0e15cf3dc688fb8f55967b4f3f95eb36e4a
SHA5123ea22da961c85e07bb60008e562ae9b7a0d76cd8fb11e9a2bafddab2e07f7b77563d254e19f53b72b708b6736488d6c93f5b25097a337233f323bfdf3902a746
-
Filesize
2KB
MD5c4a0d7cf2725331ec1660f4215c5bbc1
SHA18d2137b41c12331958859d76c1dc2640f9d8efd8
SHA25605097e66a4cce22d99bd43f8b4116b346e84ff376ea44bf42a62c8accc5d2d3d
SHA5126eb6ffbcc43a9fd58a23429c76bb2738a148612ca687fe884e791649ff7e94732e4514c022ffe9f2657a7bb40d683ecda3f470f522478f4707e690b685a209b5
-
Filesize
323KB
MD5a0c6989730b44ee30722feccd86d946b
SHA14ef62e701352c7dfdf0807460dc4bb3c22be67f0
SHA2565669998000fdc457a919dea600b100809d0bb5681cbca6a67b544307233b5915
SHA512e5c622f22ad40cddae798853d40af4695a37bd75624193c0181504a3ac2a28c146339bf06ae0110a995c90bdfcaab9a3072e18a7f610cbed24d5b1d028fc5eba
-
Filesize
435KB
MD51f3cfcf8aad3e5e3164405d272aa213e
SHA196f1c646d19deab4ff071fbc6b3c73c87ce56e49
SHA256fcdab9639af874cba780e20c21a9bc662b160dc313ddb75e5f82f779f1680101
SHA5120d2008b613bed0f1bed205ace8e89d13d5b5e0fca924ca1f9d0e322564c7d7610e0e735e3686701d3042fef1c164dcd43e40a67eb60199b885fbcb761fa41b06