Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2022 17:49

General

  • Target

    ee292b4b18c0e2e98175bdb2ad68a832.exe

  • Size

    163KB

  • MD5

    ee292b4b18c0e2e98175bdb2ad68a832

  • SHA1

    0ec401b06d637618f3ce92027006cea3a55d3ed8

  • SHA256

    7c50ca9d697eb848010edae9f4385cfd74954a34db252f4a1f26bc98c65f67bd

  • SHA512

    0949e4a4fd362c95ef9edefe97654e85d5a5292586d9aef638b3e0fe65c00573f67ea370efff839e9ac3872edfec7345b6036a88f843f8050d379412e4dd9cb8

  • SSDEEP

    3072:GwtoDGkBjzYGmS5JGZlNh2fYEpFfGRk8N3pqScQWa+h:GwYBjzYVSClNh2fYEpFfGRk8NsSR

Malware Config

Extracted

Family

redline

Botnet

Lyla.11.09

C2

185.215.113.216:21921

Attributes
  • auth_value

    a1e5192e588aa983d678ceb4d6e0d8b5

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee292b4b18c0e2e98175bdb2ad68a832.exe
    "C:\Users\Admin\AppData\Local\Temp\ee292b4b18c0e2e98175bdb2ad68a832.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\ee292b4b18c0e2e98175bdb2ad68a832.exe
      "C:\Users\Admin\AppData\Local\Temp\ee292b4b18c0e2e98175bdb2ad68a832.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-54-0x0000000000110000-0x000000000013C000-memory.dmp
    Filesize

    176KB

  • memory/1952-55-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1952-56-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1952-58-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1952-59-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1952-60-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1952-61-0x0000000000086ABA-mapping.dmp
  • memory/1952-63-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1952-67-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1952-70-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1952-71-0x00000000753C1000-0x00000000753C3000-memory.dmp
    Filesize

    8KB