Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    31-08-2022 07:02

General

  • Target

    8c6fea45b61ff93dbeafe30d209bf92d.exe

  • Size

    726KB

  • MD5

    8c6fea45b61ff93dbeafe30d209bf92d

  • SHA1

    024925adb0747c09c9b846de9fd125f5d75109f3

  • SHA256

    cc15b38a983b75a109fdc1998d831abc4ba1b2b7cceb07303d1b4302ea118c06

  • SHA512

    ab360c45361e359eac349abf3b954c98e5a4e0ea0d7c507457aea4552a413e29ee7b8a91927f2909d1dff3bef6f25a80afc4a421738103b4a6abfb491f5eca36

  • SSDEEP

    12288:1zHw364YEB1h+wo9P5xVRVpzK3kfr79LOvtyHRIv05kTvDKOgbxXaLMKfpj+mTf/:RWNzm83NMCN/3

Malware Config

Extracted

Family

redline

Botnet

Lyla30.08

C2

185.215.113.216:21921

Attributes
  • auth_value

    0eb4d55b7d35f68efdb8f969294da5d1

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c6fea45b61ff93dbeafe30d209bf92d.exe
    "C:\Users\Admin\AppData\Local\Temp\8c6fea45b61ff93dbeafe30d209bf92d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\tmpF7A8.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpF7A8.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1268 -s 96
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:560

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF7A8.tmp.exe
    Filesize

    74KB

    MD5

    cdd3d44d9e64a113618961f0a4e691b9

    SHA1

    a762037bc50ddb7507d5ef1a20ce813ad990bb54

    SHA256

    dbeb4b5ef3a49b4df0bc816a52f875e5aa6ad674aa8e2b458e9736da0b366ec0

    SHA512

    55146e6464bf74266520341fae0b097ddfea1d6ed7fadf7e0dcf0eba7ac1c29384ad76f245994ea69f68dc85cdcdcb9fc4a2a1eede5db95001dbcd870505a3d8

  • \Users\Admin\AppData\Local\Temp\tmpF7A8.tmp.exe
    Filesize

    74KB

    MD5

    cdd3d44d9e64a113618961f0a4e691b9

    SHA1

    a762037bc50ddb7507d5ef1a20ce813ad990bb54

    SHA256

    dbeb4b5ef3a49b4df0bc816a52f875e5aa6ad674aa8e2b458e9736da0b366ec0

    SHA512

    55146e6464bf74266520341fae0b097ddfea1d6ed7fadf7e0dcf0eba7ac1c29384ad76f245994ea69f68dc85cdcdcb9fc4a2a1eede5db95001dbcd870505a3d8

  • \Users\Admin\AppData\Local\Temp\tmpF7A8.tmp.exe
    Filesize

    74KB

    MD5

    cdd3d44d9e64a113618961f0a4e691b9

    SHA1

    a762037bc50ddb7507d5ef1a20ce813ad990bb54

    SHA256

    dbeb4b5ef3a49b4df0bc816a52f875e5aa6ad674aa8e2b458e9736da0b366ec0

    SHA512

    55146e6464bf74266520341fae0b097ddfea1d6ed7fadf7e0dcf0eba7ac1c29384ad76f245994ea69f68dc85cdcdcb9fc4a2a1eede5db95001dbcd870505a3d8

  • \Users\Admin\AppData\Local\Temp\tmpF7A8.tmp.exe
    Filesize

    74KB

    MD5

    cdd3d44d9e64a113618961f0a4e691b9

    SHA1

    a762037bc50ddb7507d5ef1a20ce813ad990bb54

    SHA256

    dbeb4b5ef3a49b4df0bc816a52f875e5aa6ad674aa8e2b458e9736da0b366ec0

    SHA512

    55146e6464bf74266520341fae0b097ddfea1d6ed7fadf7e0dcf0eba7ac1c29384ad76f245994ea69f68dc85cdcdcb9fc4a2a1eede5db95001dbcd870505a3d8

  • memory/560-58-0x0000000000000000-mapping.dmp
  • memory/800-54-0x0000000001320000-0x00000000013DA000-memory.dmp
    Filesize

    744KB

  • memory/800-55-0x00000000003F0000-0x000000000040C000-memory.dmp
    Filesize

    112KB

  • memory/1268-56-0x0000000000000000-mapping.dmp