Analysis
-
max time kernel
153s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 22:03
Static task
static1
Behavioral task
behavioral1
Sample
59c6d42fd136febd0caa33659e78bbb3257c5f8c7e049859d22f42f721b4a167.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
59c6d42fd136febd0caa33659e78bbb3257c5f8c7e049859d22f42f721b4a167.exe
Resource
win10v2004-20230220-en
General
-
Target
59c6d42fd136febd0caa33659e78bbb3257c5f8c7e049859d22f42f721b4a167.exe
-
Size
479KB
-
MD5
2fde26f710df3a0a68c74d918ca996fc
-
SHA1
3d332867439b0a86880e13373de20f77081eb224
-
SHA256
59c6d42fd136febd0caa33659e78bbb3257c5f8c7e049859d22f42f721b4a167
-
SHA512
b6e9100341c1f046efb0552770b9cbf5ec7cc59982ff664d6c3b75f362ac4bb2adb1f04c55764a48ce1870c5c857a74a382e182a1e5f4aa57f27af1d932a99a0
-
SSDEEP
6144:KNy+bnr+Wp0yN90QErbSyfn6jkzdtoOBZ/44zkiY7nJ4gwQQ4fY9:jMrOy90RbSS643j74+ZBQQ4f2
Malware Config
Signatures
-
Detects Redline Stealer samples 1 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/1912-148-0x00000000080B0000-0x00000000086C8000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 376 x7722859.exe 1912 g1308045.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 59c6d42fd136febd0caa33659e78bbb3257c5f8c7e049859d22f42f721b4a167.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x7722859.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7722859.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 59c6d42fd136febd0caa33659e78bbb3257c5f8c7e049859d22f42f721b4a167.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2592 wrote to memory of 376 2592 59c6d42fd136febd0caa33659e78bbb3257c5f8c7e049859d22f42f721b4a167.exe 84 PID 2592 wrote to memory of 376 2592 59c6d42fd136febd0caa33659e78bbb3257c5f8c7e049859d22f42f721b4a167.exe 84 PID 2592 wrote to memory of 376 2592 59c6d42fd136febd0caa33659e78bbb3257c5f8c7e049859d22f42f721b4a167.exe 84 PID 376 wrote to memory of 1912 376 x7722859.exe 85 PID 376 wrote to memory of 1912 376 x7722859.exe 85 PID 376 wrote to memory of 1912 376 x7722859.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\59c6d42fd136febd0caa33659e78bbb3257c5f8c7e049859d22f42f721b4a167.exe"C:\Users\Admin\AppData\Local\Temp\59c6d42fd136febd0caa33659e78bbb3257c5f8c7e049859d22f42f721b4a167.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7722859.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7722859.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1308045.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g1308045.exe3⤵
- Executes dropped EXE
PID:1912
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5bf9acb565b46eaf01edc0bce481ab87a
SHA1616f27d00c8ae91f8364e2b91f20c15d6fc4951d
SHA256e2c8aa995e974848e4e19878727a90b703f50175b02580d1f0754d70a7d1c0b7
SHA512ff01a361b71fcd6d2e0df601af22f1d4703c3503e9f458dce034498a005f1ab2a994f13205aa92bf8dc2fa07a8d3490fb20b7517284d7e0b03561a4be20795a5
-
Filesize
307KB
MD5bf9acb565b46eaf01edc0bce481ab87a
SHA1616f27d00c8ae91f8364e2b91f20c15d6fc4951d
SHA256e2c8aa995e974848e4e19878727a90b703f50175b02580d1f0754d70a7d1c0b7
SHA512ff01a361b71fcd6d2e0df601af22f1d4703c3503e9f458dce034498a005f1ab2a994f13205aa92bf8dc2fa07a8d3490fb20b7517284d7e0b03561a4be20795a5
-
Filesize
136KB
MD57f087a710fb62fc07e2c7af00d69e2e4
SHA1e06e4803f57cd8b3b8598c867ef5c71138d6c538
SHA256476d92ad2069448bc6d8ca16e6c60ee1fa668fafc5c0224a924e13b0fa6c4c9b
SHA512b1a43c64374284fdfdbb63c72b8afe86256eb0f2571ef56916aadde03f3018b6ca214bc5d6fe461951ed4690d7d2eae20c90457030944900166fa97431856dac
-
Filesize
136KB
MD57f087a710fb62fc07e2c7af00d69e2e4
SHA1e06e4803f57cd8b3b8598c867ef5c71138d6c538
SHA256476d92ad2069448bc6d8ca16e6c60ee1fa668fafc5c0224a924e13b0fa6c4c9b
SHA512b1a43c64374284fdfdbb63c72b8afe86256eb0f2571ef56916aadde03f3018b6ca214bc5d6fe461951ed4690d7d2eae20c90457030944900166fa97431856dac