Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2022 19:35

General

  • Target

    665caec5d39eaaa9e592b4edb78b3723.exe

  • Size

    228KB

  • MD5

    665caec5d39eaaa9e592b4edb78b3723

  • SHA1

    5b8a726a72aecf7746bfdb085cbd72d05d129ec1

  • SHA256

    2c45508907c68d25ae9ef9bd141737492a72fe0984ad6335a994c7c7765c1564

  • SHA512

    51b2d7543590f7665e33983a726a14f8ea2bd6ff7e1546d0340c96b605e0b5bc8ee269faba934b1e3da8b9fa066b86cf9765556ccbaab0313063378a1d80060c

  • SSDEEP

    6144:ue05uwL2gMxrBjzUOzL9F0xrc+jdVuZFu:ue0owL27t75N

Malware Config

Extracted

Family

redline

Botnet

Lyla.11.09

C2

185.215.113.216:21921

Attributes
  • auth_value

    a1e5192e588aa983d678ceb4d6e0d8b5

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\665caec5d39eaaa9e592b4edb78b3723.exe
    "C:\Users\Admin\AppData\Local\Temp\665caec5d39eaaa9e592b4edb78b3723.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Users\Admin\AppData\Local\Temp\665caec5d39eaaa9e592b4edb78b3723.exe
      "C:\Users\Admin\AppData\Local\Temp\665caec5d39eaaa9e592b4edb78b3723.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1292-54-0x0000000001180000-0x00000000011BD000-memory.dmp
    Filesize

    244KB

  • memory/2044-55-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/2044-59-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/2044-58-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/2044-56-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/2044-61-0x0000000000086ABA-mapping.dmp
  • memory/2044-60-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/2044-63-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/2044-67-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/2044-70-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/2044-71-0x00000000762E1000-0x00000000762E3000-memory.dmp
    Filesize

    8KB