Overview
overview
10Static
static
30eb0accf09...b2.exe
windows10-2004-x64
1024941336d0...72.exe
windows10-2004-x64
1026a2cda7a1...98.exe
windows10-2004-x64
1029d3a95944...db.exe
windows10-2004-x64
102d75908c07...9b.exe
windows10-2004-x64
1033aed805e1...e6.exe
windows10-2004-x64
1040d8e0aa1d...18.exe
windows10-2004-x64
1048cb6f7d0b...c9.exe
windows10-2004-x64
10542eb4afaa...9a.exe
windows10-2004-x64
106f328c3e1d...2a.exe
windows10-2004-x64
1074692ca9aa...ea.exe
windows10-2004-x64
10759eb38c21...de.exe
windows10-2004-x64
10858cb57de5...0c.exe
windows10-2004-x64
109bd29cf05e...27.exe
windows10-2004-x64
7b0555f3c53...33.exe
windows10-2004-x64
10bde148bc51...21.exe
windows10-2004-x64
10c7e81c0377...b0.exe
windows7-x64
10c7e81c0377...b0.exe
windows10-2004-x64
10d0c5f5c327...0e.exe
windows10-2004-x64
10d165dd7703...70.exe
windows7-x64
10d165dd7703...70.exe
windows10-2004-x64
10d9645ca9ce...5b.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 15:01
Static task
static1
Behavioral task
behavioral1
Sample
0eb0accf09d83ec290b068c81be5e6c35e15cd72f8c10f74ea2ed429b7fcc8b2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
24941336d0128a7ae974066981d3a1f75cc9af91a69a49b292688943f69afa72.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
26a2cda7a1e823b15014df6457ead29cc24ca1e9d7348e5f7ce65fac3e640998.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
40d8e0aa1d01acecacb5b454de82773c5a4b5f13ec3abf8ee0ce0c906690a918.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
48cb6f7d0b36f2bddf99dded0256c01e0ed197a5ea74b14bf98bf561c0cf49c9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
6f328c3e1d2f3ad40a09cd133e1964bbc4fc21dcbb7af8520e97006992426b2a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
74692ca9aa25e702576e835faf8a87d99d208bf02a87a5cd0cca52088e2e27ea.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
759eb38c21f37bb8710a051f23e7ca3b1fca3fafe197b70c2714bc36c21e87de.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
858cb57de5b9461a30d4dfd6c797315d00f9582d8210518ba989d761e6fb490c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9bd29cf05e48e1f9b5f02750f58864848d24e66aab5b629f9133b674bc59b527.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b0555f3c536302c5af72051c3c2bc10649a88011e7aa16d3c661971df2866f33.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
bde148bc512eb25836030bebc3cbfd472cef53289015dbf4126dd1366b1c6421.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c7e81c037737d5a821cf236c8453b7b00607cd99d42863e39e0d703c731be6b0.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
c7e81c037737d5a821cf236c8453b7b00607cd99d42863e39e0d703c731be6b0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
d0c5f5c327d3c5cad19261fe1e5c8af4374da45c48236a7064c548a425e23a0e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d165dd77039589d5d25d898e400cb1806ef4225f7b6af17c51cc83c2ec12d070.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
d165dd77039589d5d25d898e400cb1806ef4225f7b6af17c51cc83c2ec12d070.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
d9645ca9ce715a28ec2e2bfb66f661e256335f09bba61c0b86d73a530dacb15b.exe
Resource
win10v2004-20240508-en
General
-
Target
542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe
-
Size
430KB
-
MD5
73f7d4e8343709104d395f26489cc42b
-
SHA1
3647210a37ca4eb97210721a09470ae5c2023985
-
SHA256
542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a
-
SHA512
38c32d8eec98525618c1fa38f65e080f065b9dcf64093b88f88d9bc9ddc821c4e3b25a60b7fc8612cffca4446c7c79433be9f17b596de7e9610db8c0ce867cb3
-
SSDEEP
12288:aMrHy90uY55c5go2JKza1OfB3JlEy3+mzS:tyzAigJqaofnqyul
Malware Config
Extracted
redline
taiga
5.42.92.51:19057
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral9/memory/3776-7-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
2AY9017.exe3ja09XS.exepid process 3228 2AY9017.exe 3288 3ja09XS.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2AY9017.exedescription pid process target process PID 3228 set thread context of 3776 3228 2AY9017.exe AppLaunch.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe2AY9017.exedescription pid process target process PID 2536 wrote to memory of 3228 2536 542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe 2AY9017.exe PID 2536 wrote to memory of 3228 2536 542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe 2AY9017.exe PID 2536 wrote to memory of 3228 2536 542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe 2AY9017.exe PID 3228 wrote to memory of 3776 3228 2AY9017.exe AppLaunch.exe PID 3228 wrote to memory of 3776 3228 2AY9017.exe AppLaunch.exe PID 3228 wrote to memory of 3776 3228 2AY9017.exe AppLaunch.exe PID 3228 wrote to memory of 3776 3228 2AY9017.exe AppLaunch.exe PID 3228 wrote to memory of 3776 3228 2AY9017.exe AppLaunch.exe PID 3228 wrote to memory of 3776 3228 2AY9017.exe AppLaunch.exe PID 3228 wrote to memory of 3776 3228 2AY9017.exe AppLaunch.exe PID 3228 wrote to memory of 3776 3228 2AY9017.exe AppLaunch.exe PID 2536 wrote to memory of 3288 2536 542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe 3ja09XS.exe PID 2536 wrote to memory of 3288 2536 542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe 3ja09XS.exe PID 2536 wrote to memory of 3288 2536 542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe 3ja09XS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe"C:\Users\Admin\AppData\Local\Temp\542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2AY9017.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2AY9017.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:3776
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3ja09XS.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3ja09XS.exe2⤵
- Executes dropped EXE
PID:3288
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
415KB
MD58eeba881a88e2159594ff357e066faaa
SHA12debc094675b204b5b20a3fd45d03030a8f8443c
SHA25689bdfcc614f2d9f46abf2b3c5762aeebc62caa2692f8d4911f15731ed5420ce6
SHA512a584446596961d5ba78336570681bfcdd0a72c764fbf0ad2d9e6644a579e9795f826d5f240ba4fd579babd65fb5d1af97b7512c3c90730398bfdd52ec3bb546e
-
Filesize
378KB
MD5d562f8dea437f6c47a70df4a137b3c9a
SHA13f36681d23b27d14c6b061ff4add71d4f5bbf0a8
SHA25602ea7a430cd94053ea4aa2fa2f7ebd873ce1b164cf3bfd152e25c30e31e7cdac
SHA512a7566cba5e42f03a2037eb3bcd60009cf7cc23827db6b98d9c4e618861cc30a63bc80753d40022c7e4a15daa4e22e69df166ddaad9b6638017df7bdfc1e4cc8c