Analysis
-
max time kernel
280s -
max time network
364s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2023 20:41
Static task
static1
Behavioral task
behavioral1
Sample
186cae0cdeb2d592ecd3a0a2816d3e73fe0ecd7dcf5e9a0ede45564c49be6ee3.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
186cae0cdeb2d592ecd3a0a2816d3e73fe0ecd7dcf5e9a0ede45564c49be6ee3.exe
Resource
win10v2004-20230221-en
General
-
Target
186cae0cdeb2d592ecd3a0a2816d3e73fe0ecd7dcf5e9a0ede45564c49be6ee3.exe
-
Size
707KB
-
MD5
9156eaf25c6c3ca0e5a49ca9bd65d0c7
-
SHA1
23ae080dd25217ebdfd4b0a22a1909d0de717627
-
SHA256
186cae0cdeb2d592ecd3a0a2816d3e73fe0ecd7dcf5e9a0ede45564c49be6ee3
-
SHA512
82182a974c7c74e46137bce133b79eb565b452b412750846b50b5a04c8800aff02bd648248bf09f50d110946fb7fd6b7e774479cc1d443ea54bdb976051701c3
-
SSDEEP
12288:YMrby90Y11sSjEtaF3mlVNxvaxauUdl8M2qKKNJ3Q+aO7lfRxUx+QUTZyQdFmtE:zyXsXtaF3v8diKNJ3Q+aO7lkhK+E1tbI
Malware Config
Signatures
-
Detects Redline Stealer samples 1 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/3600-148-0x0000000007D20000-0x0000000008338000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 3036 x3605312.exe 3600 g2531431.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 186cae0cdeb2d592ecd3a0a2816d3e73fe0ecd7dcf5e9a0ede45564c49be6ee3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 186cae0cdeb2d592ecd3a0a2816d3e73fe0ecd7dcf5e9a0ede45564c49be6ee3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x3605312.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x3605312.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3956 wrote to memory of 3036 3956 186cae0cdeb2d592ecd3a0a2816d3e73fe0ecd7dcf5e9a0ede45564c49be6ee3.exe 79 PID 3956 wrote to memory of 3036 3956 186cae0cdeb2d592ecd3a0a2816d3e73fe0ecd7dcf5e9a0ede45564c49be6ee3.exe 79 PID 3956 wrote to memory of 3036 3956 186cae0cdeb2d592ecd3a0a2816d3e73fe0ecd7dcf5e9a0ede45564c49be6ee3.exe 79 PID 3036 wrote to memory of 3600 3036 x3605312.exe 80 PID 3036 wrote to memory of 3600 3036 x3605312.exe 80 PID 3036 wrote to memory of 3600 3036 x3605312.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\186cae0cdeb2d592ecd3a0a2816d3e73fe0ecd7dcf5e9a0ede45564c49be6ee3.exe"C:\Users\Admin\AppData\Local\Temp\186cae0cdeb2d592ecd3a0a2816d3e73fe0ecd7dcf5e9a0ede45564c49be6ee3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3605312.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3605312.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2531431.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2531431.exe3⤵
- Executes dropped EXE
PID:3600
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD596d19575af620e32240c1efab687d559
SHA1584c7f974cf52a9be9cb2e2c147b04d43124b07a
SHA256457fc01d2e973bbef50576bdde9e3aec1729fbc2f752d980cede443a479a6610
SHA512f36cf285155dc4e1b6667285efe19041ee1c46d44153caf2af9f922822bd44656536568742c6ed217890a27cd437461f25341cd50e9fc65897be2ca085ac5bcf
-
Filesize
416KB
MD596d19575af620e32240c1efab687d559
SHA1584c7f974cf52a9be9cb2e2c147b04d43124b07a
SHA256457fc01d2e973bbef50576bdde9e3aec1729fbc2f752d980cede443a479a6610
SHA512f36cf285155dc4e1b6667285efe19041ee1c46d44153caf2af9f922822bd44656536568742c6ed217890a27cd437461f25341cd50e9fc65897be2ca085ac5bcf
-
Filesize
136KB
MD50a4c6372337cc1f5e4a2f6108d6a7940
SHA1ba2500c1705f1b443056cba47d0e43ef443511ab
SHA2562e5df50e455355089e68e0bd9b12afa7ec89b23f7901e7ba734415f12788cc26
SHA512c8a02a9c8743f463936c5cce85871dde9bec452fa3c7ff1a54ba39419482ac6a6d75f4370acf76d0becc2da3fda2f9e8be3788651823d09482658c0f3e3b5d0f
-
Filesize
136KB
MD50a4c6372337cc1f5e4a2f6108d6a7940
SHA1ba2500c1705f1b443056cba47d0e43ef443511ab
SHA2562e5df50e455355089e68e0bd9b12afa7ec89b23f7901e7ba734415f12788cc26
SHA512c8a02a9c8743f463936c5cce85871dde9bec452fa3c7ff1a54ba39419482ac6a6d75f4370acf76d0becc2da3fda2f9e8be3788651823d09482658c0f3e3b5d0f