Analysis
-
max time kernel
288s -
max time network
405s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 20:37
Static task
static1
Behavioral task
behavioral1
Sample
fbd9ec03aa2f54ef82e274ad36ebc2bd1f7dc1703d94f9a7f0c4dce8d5d2f24d.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
fbd9ec03aa2f54ef82e274ad36ebc2bd1f7dc1703d94f9a7f0c4dce8d5d2f24d.exe
Resource
win10v2004-20230221-en
General
-
Target
fbd9ec03aa2f54ef82e274ad36ebc2bd1f7dc1703d94f9a7f0c4dce8d5d2f24d.exe
-
Size
643KB
-
MD5
4208d027ddf5f12dcd187fedac78f4ec
-
SHA1
8560404b5258380600d33a5df5ab27411538f500
-
SHA256
fbd9ec03aa2f54ef82e274ad36ebc2bd1f7dc1703d94f9a7f0c4dce8d5d2f24d
-
SHA512
c2003275d7f432dcafd1d86e4361da1f5c0118bb5efb35ac7cf145243e960c6506d6f768572e697acfe7f39b33ca270257e87761fabd18ad5fa73e9c5359a5da
-
SSDEEP
12288:8MrRy906zM2yYA3D/fi3EqQEOmncX2ifGkyyky7w1mxZ:1yjMESJfGGky/Z
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
Detects Redline Stealer samples 2 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/560-148-0x0000000005D80000-0x0000000006398000-memory.dmp redline_stealer behavioral2/memory/560-157-0x0000000005B00000-0x0000000005B66000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 3728 x1668713.exe 560 g0388222.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fbd9ec03aa2f54ef82e274ad36ebc2bd1f7dc1703d94f9a7f0c4dce8d5d2f24d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fbd9ec03aa2f54ef82e274ad36ebc2bd1f7dc1703d94f9a7f0c4dce8d5d2f24d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x1668713.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1668713.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1188 wrote to memory of 3728 1188 fbd9ec03aa2f54ef82e274ad36ebc2bd1f7dc1703d94f9a7f0c4dce8d5d2f24d.exe 77 PID 1188 wrote to memory of 3728 1188 fbd9ec03aa2f54ef82e274ad36ebc2bd1f7dc1703d94f9a7f0c4dce8d5d2f24d.exe 77 PID 1188 wrote to memory of 3728 1188 fbd9ec03aa2f54ef82e274ad36ebc2bd1f7dc1703d94f9a7f0c4dce8d5d2f24d.exe 77 PID 3728 wrote to memory of 560 3728 x1668713.exe 78 PID 3728 wrote to memory of 560 3728 x1668713.exe 78 PID 3728 wrote to memory of 560 3728 x1668713.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbd9ec03aa2f54ef82e274ad36ebc2bd1f7dc1703d94f9a7f0c4dce8d5d2f24d.exe"C:\Users\Admin\AppData\Local\Temp\fbd9ec03aa2f54ef82e274ad36ebc2bd1f7dc1703d94f9a7f0c4dce8d5d2f24d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1668713.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1668713.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0388222.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0388222.exe3⤵
- Executes dropped EXE
PID:560
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD5b9bbb1369f5cc3ef01b96015ff230d3a
SHA118a974606e21b6d727cef7869fff3a67fa60492d
SHA256f88bd129dfe64e1a56518bc21fc884c102af965c10c1f9477dab553fdf80885a
SHA5126306f510b7cf830794dcbaee2407386081c2932d8b9aa6340d09beeb0e5dc82744a1cd7892bfd09a4c35474af337a00a7a55422193981927e21ce75346f3c99d
-
Filesize
383KB
MD5b9bbb1369f5cc3ef01b96015ff230d3a
SHA118a974606e21b6d727cef7869fff3a67fa60492d
SHA256f88bd129dfe64e1a56518bc21fc884c102af965c10c1f9477dab553fdf80885a
SHA5126306f510b7cf830794dcbaee2407386081c2932d8b9aa6340d09beeb0e5dc82744a1cd7892bfd09a4c35474af337a00a7a55422193981927e21ce75346f3c99d
-
Filesize
168KB
MD51f86ddcddfe0771846550fc7ba1b22ec
SHA1dfdee3f353731bdad4a16ea2125b7a4f59e85a93
SHA2561616b1457cc848e40cfe0102161097423eeea4f6adbd9d941ffd2d9f92ec965c
SHA512bd066a931d036c0aceb1defdd29d875f77628510b91481b76d3f4c38fbc237745cd46f4cf0a4fb2392bf7c9eafdc12a98f91ece9050eec195cd4caaeddc8eae7
-
Filesize
168KB
MD51f86ddcddfe0771846550fc7ba1b22ec
SHA1dfdee3f353731bdad4a16ea2125b7a4f59e85a93
SHA2561616b1457cc848e40cfe0102161097423eeea4f6adbd9d941ffd2d9f92ec965c
SHA512bd066a931d036c0aceb1defdd29d875f77628510b91481b76d3f4c38fbc237745cd46f4cf0a4fb2392bf7c9eafdc12a98f91ece9050eec195cd4caaeddc8eae7