Analysis
-
max time kernel
63s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 13:35
Static task
static1
Behavioral task
behavioral1
Sample
096eb357e1d8c5141282b72929ae77e9.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
096eb357e1d8c5141282b72929ae77e9.exe
Resource
win10v2004-20220901-en
General
-
Target
096eb357e1d8c5141282b72929ae77e9.exe
-
Size
666KB
-
MD5
096eb357e1d8c5141282b72929ae77e9
-
SHA1
1eff9fa176bf1744c56f996442755221e3147427
-
SHA256
f3f7fa2e6ad4bfa9c3ab22fbe8056d8d1d9cb8a2c0221dd094892027ce1fed4e
-
SHA512
445985159f5d9a553c2591572f56faafdc1509b73a6e309d5ac58888eacabbf6633237771aacf16c4bb1d5bf06b8d11c7aa9324d09f74a3a9a69050391a651ae
-
SSDEEP
6144:81KMo5oZQj/nnj6dWwsoyyQU/R8MqOwz14094BMDq+W9EE:87ij/nnch3yOjc1F94eiEE
Malware Config
Extracted
redline
Lyla4.22.11
185.215.113.216:21921
-
auth_value
f7fecd92e1cc04a774215731b3bf2e9a
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 1 IoCs
Processes:
Lyla42211.exepid process 1780 Lyla42211.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
096eb357e1d8c5141282b72929ae77e9.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 096eb357e1d8c5141282b72929ae77e9.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Lyla42211.exepid process 1780 Lyla42211.exe 1780 Lyla42211.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
096eb357e1d8c5141282b72929ae77e9.exeLyla42211.exedescription pid process Token: SeDebugPrivilege 2564 096eb357e1d8c5141282b72929ae77e9.exe Token: SeDebugPrivilege 1780 Lyla42211.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
096eb357e1d8c5141282b72929ae77e9.exedescription pid process target process PID 2564 wrote to memory of 1780 2564 096eb357e1d8c5141282b72929ae77e9.exe Lyla42211.exe PID 2564 wrote to memory of 1780 2564 096eb357e1d8c5141282b72929ae77e9.exe Lyla42211.exe PID 2564 wrote to memory of 1780 2564 096eb357e1d8c5141282b72929ae77e9.exe Lyla42211.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\096eb357e1d8c5141282b72929ae77e9.exe"C:\Users\Admin\AppData\Local\Temp\096eb357e1d8c5141282b72929ae77e9.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\Temp\Lyla42211.exe"C:\Windows\Temp\Lyla42211.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200KB
MD5396be02b5a8968f891420ecaf7831bcc
SHA127417d7d14690697ecaa8fb1ff51da860492946e
SHA2562b20128923b2d4372e4f5c6a4803fef3fe26cd666e82598133d39088530b5e7f
SHA51248314fd91396611f17440336d297f9aa9d7a6ffb2855100e3d91e3c656ed0dcc926c57e7f3929ea00e38d852c59641edb360713225273f9ba9250c1c7c5028d0
-
Filesize
200KB
MD5396be02b5a8968f891420ecaf7831bcc
SHA127417d7d14690697ecaa8fb1ff51da860492946e
SHA2562b20128923b2d4372e4f5c6a4803fef3fe26cd666e82598133d39088530b5e7f
SHA51248314fd91396611f17440336d297f9aa9d7a6ffb2855100e3d91e3c656ed0dcc926c57e7f3929ea00e38d852c59641edb360713225273f9ba9250c1c7c5028d0