Analysis
-
max time kernel
157s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 21:16
Static task
static1
Behavioral task
behavioral1
Sample
3368176c9021efc27f157714ce44b328a5e08d02f92ab536fd2cade22e7540fa.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3368176c9021efc27f157714ce44b328a5e08d02f92ab536fd2cade22e7540fa.exe
Resource
win10v2004-20230220-en
General
-
Target
3368176c9021efc27f157714ce44b328a5e08d02f92ab536fd2cade22e7540fa.exe
-
Size
709KB
-
MD5
d289175365ed703066947652e50b9254
-
SHA1
1b9c154d5b52580d60df232c9006e0294e4c354f
-
SHA256
3368176c9021efc27f157714ce44b328a5e08d02f92ab536fd2cade22e7540fa
-
SHA512
0ecf06529b76b25e6f0e1807138ff0b8cd99e6821e44a9a7bd2d8f544c18313bf699597fafd64da2cf9fe06a276a3f8cec8211a04e4853e2cb1d124dcbc96798
-
SSDEEP
12288:WMrpy90fOHyXBqJibmBza9dc7uYHjj37A79T/0dvv3UiweOPQa+aXEW8SqolTU7Q:HyJHGsaTcfHf3kRsNciwrPQa+dW87YTN
Malware Config
Signatures
-
Detects Redline Stealer samples 1 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/1076-148-0x00000000080B0000-0x00000000086C8000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 2180 x5818055.exe 1076 g6509270.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3368176c9021efc27f157714ce44b328a5e08d02f92ab536fd2cade22e7540fa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3368176c9021efc27f157714ce44b328a5e08d02f92ab536fd2cade22e7540fa.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x5818055.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5818055.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3192 wrote to memory of 2180 3192 3368176c9021efc27f157714ce44b328a5e08d02f92ab536fd2cade22e7540fa.exe 82 PID 3192 wrote to memory of 2180 3192 3368176c9021efc27f157714ce44b328a5e08d02f92ab536fd2cade22e7540fa.exe 82 PID 3192 wrote to memory of 2180 3192 3368176c9021efc27f157714ce44b328a5e08d02f92ab536fd2cade22e7540fa.exe 82 PID 2180 wrote to memory of 1076 2180 x5818055.exe 83 PID 2180 wrote to memory of 1076 2180 x5818055.exe 83 PID 2180 wrote to memory of 1076 2180 x5818055.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\3368176c9021efc27f157714ce44b328a5e08d02f92ab536fd2cade22e7540fa.exe"C:\Users\Admin\AppData\Local\Temp\3368176c9021efc27f157714ce44b328a5e08d02f92ab536fd2cade22e7540fa.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5818055.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5818055.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6509270.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6509270.exe3⤵
- Executes dropped EXE
PID:1076
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
417KB
MD53ed21807239d107a9bd6f39268527c57
SHA18e511118dd6f1ceb50fc1af675456ebfe57fa232
SHA256c1bb181a9fc23aebfda44e1b7d8e52f6b8e07b104d9e7e7b3860f33d8a014730
SHA512ad49d11af1208ee3e0dca2a04593b76e8d5b4efa3abcbe9468337877f025a9f2cac00223cc8e2d3573db726cc3e6ec8124f8b480c94ef20f64044c6c12beba64
-
Filesize
417KB
MD53ed21807239d107a9bd6f39268527c57
SHA18e511118dd6f1ceb50fc1af675456ebfe57fa232
SHA256c1bb181a9fc23aebfda44e1b7d8e52f6b8e07b104d9e7e7b3860f33d8a014730
SHA512ad49d11af1208ee3e0dca2a04593b76e8d5b4efa3abcbe9468337877f025a9f2cac00223cc8e2d3573db726cc3e6ec8124f8b480c94ef20f64044c6c12beba64
-
Filesize
136KB
MD50270979bbf3484edd73278130c446f5d
SHA164384fe5ece88911be2e47abae471834b042f916
SHA256cbe5626a663dba36bb09c157899bdd0635408ebf180e09c340a9ed8b1fc4e6d6
SHA512ed37fe4ae19c8ea579470c4be0c855b7452a9c7306617826bd90758f85d24f311494da9a55f490355d56d263ff6a7b5577c7d49963de9851432a0cdcdde1c07e
-
Filesize
136KB
MD50270979bbf3484edd73278130c446f5d
SHA164384fe5ece88911be2e47abae471834b042f916
SHA256cbe5626a663dba36bb09c157899bdd0635408ebf180e09c340a9ed8b1fc4e6d6
SHA512ed37fe4ae19c8ea579470c4be0c855b7452a9c7306617826bd90758f85d24f311494da9a55f490355d56d263ff6a7b5577c7d49963de9851432a0cdcdde1c07e