Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2022 07:41

General

  • Target

    8358f35acc59fcf23ae3385738575ef2.exe

  • Size

    144KB

  • MD5

    8358f35acc59fcf23ae3385738575ef2

  • SHA1

    153d9b242f17b9b17bd1c52de88ef9da628a1bd1

  • SHA256

    fb0650144a62da9db5c1427640486c81ca82ce7873f618b4059da65a32884515

  • SHA512

    90d5d284cbe1d6a53b4e017d05cd2bd773ff09868ad4654408c9fdf4ae5b124e75357fab0aa709c07ccdae143eca03da05ad4fc5fb43797ffe9f7605829bf69d

  • SSDEEP

    1536:m0u3iJ2UUZ/ERBjzkQvNR5UDl+0W/QZiEPaMhFveYtQMsKFGP2UM4i:mhUUWRBjzFvL5U+f/Q+svDQMsKL

Malware Config

Extracted

Family

redline

Botnet

Lyla.11.09

C2

185.215.113.216:21921

Attributes
  • auth_value

    a1e5192e588aa983d678ceb4d6e0d8b5

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8358f35acc59fcf23ae3385738575ef2.exe
    "C:\Users\Admin\AppData\Local\Temp\8358f35acc59fcf23ae3385738575ef2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\8358f35acc59fcf23ae3385738575ef2.exe
      "C:\Users\Admin\AppData\Local\Temp\8358f35acc59fcf23ae3385738575ef2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-55-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1632-56-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1632-58-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1632-59-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1632-60-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1632-61-0x0000000000086ABA-mapping.dmp
  • memory/1632-63-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1632-67-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1632-70-0x0000000000070000-0x000000000008C000-memory.dmp
    Filesize

    112KB

  • memory/1632-71-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1988-54-0x0000000000D60000-0x0000000000D87000-memory.dmp
    Filesize

    156KB