Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2022 19:52

General

  • Target

    SecuriteInfo.com.Variant.Tedy.200463.8682.12520.exe

  • Size

    360KB

  • MD5

    064f03372ad37d439da8156c25025243

  • SHA1

    910682004ea3e063841c06b74a6899363e977eff

  • SHA256

    42faff130fc1df68f42fb26b8e8107123952720564f87d3114286273dc672a7d

  • SHA512

    b12f79fe41692f771d42344a84b03742711cd2fcc28807193e1147a91afe7d64bfb8ed95d8285b5f59d9acc2f2098879ed25ba237c4c89960aa508d0392eb3f0

  • SSDEEP

    6144:7EQoFoqNgtIg2UULBjzunMH/DTN4I02uPuAAa1guT:7VUFitR2UUNOMH0Ru1

Malware Config

Extracted

Family

redline

Botnet

Lyla.11.09

C2

185.215.113.216:21921

Attributes
  • auth_value

    a1e5192e588aa983d678ceb4d6e0d8b5

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.200463.8682.12520.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.200463.8682.12520.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.200463.8682.12520.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.200463.8682.12520.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
        3⤵
          PID:4864
        • C:\Users\Admin\AppData\Local\Temp\67KJAFB114477KB.exe
          "C:\Users\Admin\AppData\Local\Temp\67KJAFB114477KB.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2416
          • C:\Users\Admin\AppData\Local\Temp\67KJAFB114477KB.exe
            "C:\Users\Admin\AppData\Local\Temp\67KJAFB114477KB.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2976
        • C:\Users\Admin\AppData\Local\Temp\BCE2E143LLL70IB.exe
          "C:\Users\Admin\AppData\Local\Temp\BCE2E143LLL70IB.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4124
          • C:\Users\Admin\AppData\Local\Temp\BCE2E143LLL70IB.exe
            "C:\Users\Admin\AppData\Local\Temp\BCE2E143LLL70IB.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:932
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C start C:\Windows\Temp\xsv.exe
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3356
              • C:\Windows\Temp\xsv.exe
                C:\Windows\Temp\xsv.exe
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                PID:3620
        • C:\Users\Admin\AppData\Local\Temp\7535620EHF9LHLI.exe
          "C:\Users\Admin\AppData\Local\Temp\7535620EHF9LHLI.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3064
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\System32\regsvr32.exe" -S .\NC_Ih.P -U
            4⤵
            • Loads dropped DLL
            PID:1592
        • C:\Users\Admin\AppData\Local\Temp\7535620EHF9LHLI.exe
          https://iplogger.org/1x5az7
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3824
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\System32\regsvr32.exe" -S .\NC_Ih.P -U
            4⤵
            • Loads dropped DLL
            PID:4964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\67KJAFB114477KB.exe.log
      Filesize

      42B

      MD5

      84cfdb4b995b1dbf543b26b86c863adc

      SHA1

      d2f47764908bf30036cf8248b9ff5541e2711fa2

      SHA256

      d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

      SHA512

      485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BCE2E143LLL70IB.exe.log
      Filesize

      42B

      MD5

      84cfdb4b995b1dbf543b26b86c863adc

      SHA1

      d2f47764908bf30036cf8248b9ff5541e2711fa2

      SHA256

      d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

      SHA512

      485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

    • C:\Users\Admin\AppData\Local\Temp\67KJAFB114477KB.exe
      Filesize

      243KB

      MD5

      adc32857a8273fe0a68e50e241be0fd0

      SHA1

      8d6055d1ad56b7d6f7d99e51e882567b9856bac1

      SHA256

      85d0a102b13151b242f9415a4ea1d46cd7fa432e87f47440d84a55779354520c

      SHA512

      b3117ed3109f78029b415044d2726bbd00defeb186a41ae5eae595c17970c1ccd783e9d9cffc4892354980e485134aeb433f83ac39a34fe0aa880351e398353a

    • C:\Users\Admin\AppData\Local\Temp\67KJAFB114477KB.exe
      Filesize

      243KB

      MD5

      adc32857a8273fe0a68e50e241be0fd0

      SHA1

      8d6055d1ad56b7d6f7d99e51e882567b9856bac1

      SHA256

      85d0a102b13151b242f9415a4ea1d46cd7fa432e87f47440d84a55779354520c

      SHA512

      b3117ed3109f78029b415044d2726bbd00defeb186a41ae5eae595c17970c1ccd783e9d9cffc4892354980e485134aeb433f83ac39a34fe0aa880351e398353a

    • C:\Users\Admin\AppData\Local\Temp\67KJAFB114477KB.exe
      Filesize

      243KB

      MD5

      adc32857a8273fe0a68e50e241be0fd0

      SHA1

      8d6055d1ad56b7d6f7d99e51e882567b9856bac1

      SHA256

      85d0a102b13151b242f9415a4ea1d46cd7fa432e87f47440d84a55779354520c

      SHA512

      b3117ed3109f78029b415044d2726bbd00defeb186a41ae5eae595c17970c1ccd783e9d9cffc4892354980e485134aeb433f83ac39a34fe0aa880351e398353a

    • C:\Users\Admin\AppData\Local\Temp\7535620EHF9LHLI.exe
      Filesize

      1.3MB

      MD5

      adbf1640d57c17805d10fe0c47cb89e6

      SHA1

      105301ad1c5bb67611bc8e7d581e419c1b420a20

      SHA256

      8c68fcb5cf10ac784ba93ebc911bd7349e6f6dc0b8c9649789bf933bc8ed77bd

      SHA512

      508e82abeb0b8a9c085ca7254c44f799c274959931d5f5b2cf729b16cb8cdd5f0519ce7cc8f7c2450c526f454b7decd629040b4b8a68d0c518393b430c769a74

    • C:\Users\Admin\AppData\Local\Temp\7535620EHF9LHLI.exe
      Filesize

      1.3MB

      MD5

      adbf1640d57c17805d10fe0c47cb89e6

      SHA1

      105301ad1c5bb67611bc8e7d581e419c1b420a20

      SHA256

      8c68fcb5cf10ac784ba93ebc911bd7349e6f6dc0b8c9649789bf933bc8ed77bd

      SHA512

      508e82abeb0b8a9c085ca7254c44f799c274959931d5f5b2cf729b16cb8cdd5f0519ce7cc8f7c2450c526f454b7decd629040b4b8a68d0c518393b430c769a74

    • C:\Users\Admin\AppData\Local\Temp\7535620EHF9LHLI.exe
      Filesize

      1.3MB

      MD5

      adbf1640d57c17805d10fe0c47cb89e6

      SHA1

      105301ad1c5bb67611bc8e7d581e419c1b420a20

      SHA256

      8c68fcb5cf10ac784ba93ebc911bd7349e6f6dc0b8c9649789bf933bc8ed77bd

      SHA512

      508e82abeb0b8a9c085ca7254c44f799c274959931d5f5b2cf729b16cb8cdd5f0519ce7cc8f7c2450c526f454b7decd629040b4b8a68d0c518393b430c769a74

    • C:\Users\Admin\AppData\Local\Temp\BCE2E143LLL70IB.exe
      Filesize

      354KB

      MD5

      0d1512a98b568bb811512314061381e8

      SHA1

      15a15ac3dc29b7ebb8637dfb527170c6583bb4d6

      SHA256

      6c01253169adfbb36a7b2bcd1e284eee9a473a90e823c280927a2628fbaeba74

      SHA512

      292fb358428349972522a72294d8d6d1e92ef595fb08b3758f10a1ef31ad0dbebff8cd0b79962dce8d5d8f3ae387974c093ab539254f57023abb402587f55783

    • C:\Users\Admin\AppData\Local\Temp\BCE2E143LLL70IB.exe
      Filesize

      354KB

      MD5

      0d1512a98b568bb811512314061381e8

      SHA1

      15a15ac3dc29b7ebb8637dfb527170c6583bb4d6

      SHA256

      6c01253169adfbb36a7b2bcd1e284eee9a473a90e823c280927a2628fbaeba74

      SHA512

      292fb358428349972522a72294d8d6d1e92ef595fb08b3758f10a1ef31ad0dbebff8cd0b79962dce8d5d8f3ae387974c093ab539254f57023abb402587f55783

    • C:\Users\Admin\AppData\Local\Temp\BCE2E143LLL70IB.exe
      Filesize

      354KB

      MD5

      0d1512a98b568bb811512314061381e8

      SHA1

      15a15ac3dc29b7ebb8637dfb527170c6583bb4d6

      SHA256

      6c01253169adfbb36a7b2bcd1e284eee9a473a90e823c280927a2628fbaeba74

      SHA512

      292fb358428349972522a72294d8d6d1e92ef595fb08b3758f10a1ef31ad0dbebff8cd0b79962dce8d5d8f3ae387974c093ab539254f57023abb402587f55783

    • C:\Users\Admin\AppData\Local\Temp\NC_Ih.P
      Filesize

      1.1MB

      MD5

      e4344e6eb056c933c1eda8d9151405de

      SHA1

      853ebefa4fd9c4eb82a355ca2ee4182bbe3c1f29

      SHA256

      af23c65351fcfdae115fb1cdadee91afcfc380bd1a6b1569c0cb7874179bdc22

      SHA512

      909234b184b1d241f42f0926ae11ebd56434a3fa5dfa67500cabfdb8b1c7281e6d5c720a53076bab24e644e52d7141a816abc5525d0ccfc6578af67a7c8ea774

    • C:\Users\Admin\AppData\Local\Temp\Nc_Ih.P
      Filesize

      1.1MB

      MD5

      e4344e6eb056c933c1eda8d9151405de

      SHA1

      853ebefa4fd9c4eb82a355ca2ee4182bbe3c1f29

      SHA256

      af23c65351fcfdae115fb1cdadee91afcfc380bd1a6b1569c0cb7874179bdc22

      SHA512

      909234b184b1d241f42f0926ae11ebd56434a3fa5dfa67500cabfdb8b1c7281e6d5c720a53076bab24e644e52d7141a816abc5525d0ccfc6578af67a7c8ea774

    • C:\Users\Admin\AppData\Local\Temp\Nc_Ih.P
      Filesize

      1.1MB

      MD5

      e4344e6eb056c933c1eda8d9151405de

      SHA1

      853ebefa4fd9c4eb82a355ca2ee4182bbe3c1f29

      SHA256

      af23c65351fcfdae115fb1cdadee91afcfc380bd1a6b1569c0cb7874179bdc22

      SHA512

      909234b184b1d241f42f0926ae11ebd56434a3fa5dfa67500cabfdb8b1c7281e6d5c720a53076bab24e644e52d7141a816abc5525d0ccfc6578af67a7c8ea774

    • C:\Users\Admin\AppData\Local\Temp\Nc_Ih.P
      Filesize

      1.1MB

      MD5

      e4344e6eb056c933c1eda8d9151405de

      SHA1

      853ebefa4fd9c4eb82a355ca2ee4182bbe3c1f29

      SHA256

      af23c65351fcfdae115fb1cdadee91afcfc380bd1a6b1569c0cb7874179bdc22

      SHA512

      909234b184b1d241f42f0926ae11ebd56434a3fa5dfa67500cabfdb8b1c7281e6d5c720a53076bab24e644e52d7141a816abc5525d0ccfc6578af67a7c8ea774

    • C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
      Filesize

      274B

      MD5

      bbc910ab550a47be271bda0b7688bbe9

      SHA1

      b7f7d7c3dd11adc670bed1a2099d01e07857bb41

      SHA256

      ac869989ff77f6a527c31f7d07706ffa369f5c53b74ffb7a5d19d5337847ad57

      SHA512

      1beed0839b4d25ce4c20f0acbeee94f02e05f2e84681c71f509b621f894152366d96894becff8f583456001172f121a567daee98183ecfbfacc5d194d7722fe0

    • C:\Windows\Temp\xsv.exe
      Filesize

      91KB

      MD5

      f590338220ffbb5c8a39be984d7bde91

      SHA1

      1c64d067e2c4e935763bc039b1112bb81b35caa8

      SHA256

      c25e688a05e1ca37ff52fea542e2ab003759cf1618c9f8d7c98ec289aa850d7c

      SHA512

      98c0e6b443cd58992fa1179c5580479c97c10b2314c1020c4b2717453fb96114687d4080d556de985a93dc3247e3f7b600d05496f59cb397f6d606b56f8b70a4

    • C:\Windows\Temp\xsv.exe
      Filesize

      91KB

      MD5

      f590338220ffbb5c8a39be984d7bde91

      SHA1

      1c64d067e2c4e935763bc039b1112bb81b35caa8

      SHA256

      c25e688a05e1ca37ff52fea542e2ab003759cf1618c9f8d7c98ec289aa850d7c

      SHA512

      98c0e6b443cd58992fa1179c5580479c97c10b2314c1020c4b2717453fb96114687d4080d556de985a93dc3247e3f7b600d05496f59cb397f6d606b56f8b70a4

    • memory/932-167-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-203-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-157-0x0000000000000000-mapping.dmp
    • memory/932-219-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-216-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-159-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-213-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-211-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-209-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-165-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-207-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-169-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-173-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-171-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-175-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-177-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-179-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-181-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-183-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-185-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-187-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-189-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-191-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-195-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-193-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-197-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-199-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-201-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/932-205-0x0000000000B40000-0x0000000000B94000-memory.dmp
      Filesize

      336KB

    • memory/1592-635-0x0000000002990000-0x0000000002A7D000-memory.dmp
      Filesize

      948KB

    • memory/1592-367-0x00000000027B0000-0x000000000289D000-memory.dmp
      Filesize

      948KB

    • memory/1592-369-0x0000000002990000-0x0000000002A7D000-memory.dmp
      Filesize

      948KB

    • memory/1592-275-0x0000000000000000-mapping.dmp
    • memory/2056-141-0x0000000000D50000-0x0000000000D86000-memory.dmp
      Filesize

      216KB

    • memory/2056-138-0x0000000000D50000-0x0000000000D86000-memory.dmp
      Filesize

      216KB

    • memory/2056-134-0x0000000000D50000-0x0000000000D86000-memory.dmp
      Filesize

      216KB

    • memory/2056-133-0x0000000000000000-mapping.dmp
    • memory/2112-132-0x0000000000DA0000-0x0000000000DFD000-memory.dmp
      Filesize

      372KB

    • memory/2416-144-0x0000000000000000-mapping.dmp
    • memory/2416-147-0x0000000000500000-0x0000000000540000-memory.dmp
      Filesize

      256KB

    • memory/2976-156-0x0000000004F80000-0x0000000005598000-memory.dmp
      Filesize

      6.1MB

    • memory/2976-308-0x0000000006320000-0x0000000006396000-memory.dmp
      Filesize

      472KB

    • memory/2976-258-0x0000000005B50000-0x00000000060F4000-memory.dmp
      Filesize

      5.6MB

    • memory/2976-262-0x0000000004EA0000-0x0000000004F06000-memory.dmp
      Filesize

      408KB

    • memory/2976-148-0x0000000000000000-mapping.dmp
    • memory/2976-149-0x00000000001C0000-0x00000000001DC000-memory.dmp
      Filesize

      112KB

    • memory/2976-313-0x00000000062C0000-0x00000000062DE000-memory.dmp
      Filesize

      120KB

    • memory/2976-163-0x0000000004A20000-0x0000000004A5C000-memory.dmp
      Filesize

      240KB

    • memory/2976-161-0x0000000004AF0000-0x0000000004BFA000-memory.dmp
      Filesize

      1.0MB

    • memory/2976-158-0x00000000049C0000-0x00000000049D2000-memory.dmp
      Filesize

      72KB

    • memory/2976-296-0x0000000006F80000-0x0000000007142000-memory.dmp
      Filesize

      1.8MB

    • memory/2976-299-0x0000000007680000-0x0000000007BAC000-memory.dmp
      Filesize

      5.2MB

    • memory/2976-305-0x0000000006250000-0x00000000062A0000-memory.dmp
      Filesize

      320KB

    • memory/2976-249-0x0000000004E00000-0x0000000004E92000-memory.dmp
      Filesize

      584KB

    • memory/3064-215-0x0000000000000000-mapping.dmp
    • memory/3356-860-0x0000000000000000-mapping.dmp
    • memory/3620-861-0x0000000000000000-mapping.dmp
    • memory/3824-223-0x0000000000000000-mapping.dmp
    • memory/4124-155-0x0000000000480000-0x00000000004DC000-memory.dmp
      Filesize

      368KB

    • memory/4124-152-0x0000000000000000-mapping.dmp
    • memory/4864-142-0x0000000000000000-mapping.dmp
    • memory/4964-371-0x0000000002620000-0x000000000270D000-memory.dmp
      Filesize

      948KB

    • memory/4964-389-0x0000000002440000-0x000000000252D000-memory.dmp
      Filesize

      948KB

    • memory/4964-637-0x0000000002620000-0x000000000270D000-memory.dmp
      Filesize

      948KB

    • memory/4964-276-0x0000000000000000-mapping.dmp