Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
49f526ce4c641388635284dd6f302683a94f710e61bf2400bc447b4e499529d0.exe
Resource
win10v2004-20241007-en
General
-
Target
49f526ce4c641388635284dd6f302683a94f710e61bf2400bc447b4e499529d0.exe
-
Size
599KB
-
MD5
8636d6eee03563f5c4ae50840e22d0fa
-
SHA1
f7dfa11e9cd9f42ec5a269a6d4e28278fa2bfd84
-
SHA256
49f526ce4c641388635284dd6f302683a94f710e61bf2400bc447b4e499529d0
-
SHA512
4009cdf485545c7f4dd614516e58681f7a46d93b2d214eff18e2f5f60faadf04650ed1d0480533d63176be9f1b275c7b108b0df946b33f208ad4c2b51a22647b
-
SSDEEP
12288:dMrey90NYYsHkEd6SooERFxgu3PyLxCYYdngBjbZiLfK0:/ySHGZUS6iu3PgMdgBJiL1
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b8c-12.dat family_redline behavioral1/memory/868-15-0x00000000002B0000-0x00000000002D8000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 2 IoCs
pid Process 588 y4907012.exe 868 k3163294.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 49f526ce4c641388635284dd6f302683a94f710e61bf2400bc447b4e499529d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4907012.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49f526ce4c641388635284dd6f302683a94f710e61bf2400bc447b4e499529d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y4907012.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k3163294.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3992 wrote to memory of 588 3992 49f526ce4c641388635284dd6f302683a94f710e61bf2400bc447b4e499529d0.exe 83 PID 3992 wrote to memory of 588 3992 49f526ce4c641388635284dd6f302683a94f710e61bf2400bc447b4e499529d0.exe 83 PID 3992 wrote to memory of 588 3992 49f526ce4c641388635284dd6f302683a94f710e61bf2400bc447b4e499529d0.exe 83 PID 588 wrote to memory of 868 588 y4907012.exe 84 PID 588 wrote to memory of 868 588 y4907012.exe 84 PID 588 wrote to memory of 868 588 y4907012.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\49f526ce4c641388635284dd6f302683a94f710e61bf2400bc447b4e499529d0.exe"C:\Users\Admin\AppData\Local\Temp\49f526ce4c641388635284dd6f302683a94f710e61bf2400bc447b4e499529d0.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4907012.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4907012.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3163294.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3163294.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5796fce2a66e4d28b8cd34fe3a7b92467
SHA1df728c62556629028700b8489cb32522eda751ed
SHA25620754b69e53559123b64bc2bc46ad570017891432a4077159ad144c1030d7c49
SHA512d4ce00881fbc6c9b338ff71cd330e864c4cf2262a9fc0eadeba9878601a01060bc6aef8818a257ab9734cb284b1d77841ce4ecfc054b3b4900d651844e51dc28
-
Filesize
137KB
MD51195d46bcb9b76c05a29d56202f99d79
SHA1798daa58eb5a4d824d914c39eb28f4f28d763459
SHA256c5fdd9a159634d2842f6cff68dde5eafd29fa4296004af9299afaa7bb69f621b
SHA51234b506cc1a3decae0deaf61f5f60f01fe4c7de30e40013bbdc0e225033e9f77b70399e91f75ea6d108691142de808750bc19c16c65f93df7ec5cd8d33531058c