Analysis
-
max time kernel
153s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 21:56
Static task
static1
Behavioral task
behavioral1
Sample
531a4fa092db05115532b13d0a71412a1227fbd0cc5338ae1eed38de096b6320.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
531a4fa092db05115532b13d0a71412a1227fbd0cc5338ae1eed38de096b6320.exe
Resource
win10v2004-20230220-en
General
-
Target
531a4fa092db05115532b13d0a71412a1227fbd0cc5338ae1eed38de096b6320.exe
-
Size
480KB
-
MD5
7cd19f520a91f59277b37d4baa0aaf74
-
SHA1
87b29a832f3e55a9786dc130d642fda4bca2e615
-
SHA256
531a4fa092db05115532b13d0a71412a1227fbd0cc5338ae1eed38de096b6320
-
SHA512
59155067485e9d75cf9de28cf2c4d80ad0952ff9d48d7413b9fc6d5ff3ca18440a54fc91138964e701f1f83d255e987b8492a30298ee71ae024ba74f80f8efd7
-
SSDEEP
12288:IMr6y90lN+reTk6ta0AdoaDVk/JwXk4hfhFbC3GJii9DY/:CyI+X0aLepwXk4dvbAi9Y/
Malware Config
Extracted
redline
daris
217.196.96.56:4138
-
auth_value
3491f24ae0250969cd45ce4b3fe77549
Signatures
-
Detects Redline Stealer samples 1 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/3816-148-0x000000000AD20000-0x000000000B338000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 2120 y7656646.exe 3816 k8275268.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 531a4fa092db05115532b13d0a71412a1227fbd0cc5338ae1eed38de096b6320.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 531a4fa092db05115532b13d0a71412a1227fbd0cc5338ae1eed38de096b6320.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y7656646.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7656646.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1896 wrote to memory of 2120 1896 531a4fa092db05115532b13d0a71412a1227fbd0cc5338ae1eed38de096b6320.exe 84 PID 1896 wrote to memory of 2120 1896 531a4fa092db05115532b13d0a71412a1227fbd0cc5338ae1eed38de096b6320.exe 84 PID 1896 wrote to memory of 2120 1896 531a4fa092db05115532b13d0a71412a1227fbd0cc5338ae1eed38de096b6320.exe 84 PID 2120 wrote to memory of 3816 2120 y7656646.exe 85 PID 2120 wrote to memory of 3816 2120 y7656646.exe 85 PID 2120 wrote to memory of 3816 2120 y7656646.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\531a4fa092db05115532b13d0a71412a1227fbd0cc5338ae1eed38de096b6320.exe"C:\Users\Admin\AppData\Local\Temp\531a4fa092db05115532b13d0a71412a1227fbd0cc5338ae1eed38de096b6320.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7656646.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7656646.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8275268.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8275268.exe3⤵
- Executes dropped EXE
PID:3816
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5015193090cde6362827ead4339d253dc
SHA1e905bf59284c13e395b9bbb3829916707d85fd3f
SHA256779cd02c465983b240575ad0b08243eae9bb7ddf4d4dec8b0355dddeb4f458b2
SHA512f6951005bb72295913adf32930f66538afb58130bfe1dfb7b0e2851eff680eb6cb4c7424b4ce86724e6e72067de27011491f3089500ee73373bf0c0602628315
-
Filesize
308KB
MD5015193090cde6362827ead4339d253dc
SHA1e905bf59284c13e395b9bbb3829916707d85fd3f
SHA256779cd02c465983b240575ad0b08243eae9bb7ddf4d4dec8b0355dddeb4f458b2
SHA512f6951005bb72295913adf32930f66538afb58130bfe1dfb7b0e2851eff680eb6cb4c7424b4ce86724e6e72067de27011491f3089500ee73373bf0c0602628315
-
Filesize
168KB
MD5310ea8cbc0ac85e9e66432778d53b372
SHA1679382b6eadc0f1b01a2c0d09e551ed7355db355
SHA256ec590a7dbe8983edc673d2027196e0a99230a5bdb1e783de5ef73db95a2ee0aa
SHA51282c712bc074ff724f9d333ab45646649630502150e359f469635d144c59b1d333eb0f1cd4a78c10b2f2d15aaaa9956757c9b4d901e669f855c8887d70d8783af
-
Filesize
168KB
MD5310ea8cbc0ac85e9e66432778d53b372
SHA1679382b6eadc0f1b01a2c0d09e551ed7355db355
SHA256ec590a7dbe8983edc673d2027196e0a99230a5bdb1e783de5ef73db95a2ee0aa
SHA51282c712bc074ff724f9d333ab45646649630502150e359f469635d144c59b1d333eb0f1cd4a78c10b2f2d15aaaa9956757c9b4d901e669f855c8887d70d8783af