Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
261s -
max time network
283s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2023, 13:12
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
719KB
-
MD5
c458bcae292a9daf3f12378b00fb58e3
-
SHA1
0adafa64e4dd666f289fd966ca7094e89227835c
-
SHA256
f14d1779017aff6e3bf7fc9119ee7c249963ae76ecbd6063668fadc4606aa844
-
SHA512
4a414e0f8db62b00dd69f5685b81298cd8df260381dfb7fd8963d6aee6897dbbfa8cea6a97de8940fd111036b576315776f0b67ab038db0f41bffd261ed9db24
-
SSDEEP
12288:5MrWy90sCetxylqGEqncq5XIMzeJQmxk8Fyqg5gZ7J0T1wb/zm:rySqylqGqq5XIbQkYHeZ90Bwby
Malware Config
Extracted
redline
dunm
193.233.20.12:4132
-
auth_value
352959e3707029296ec94306d74e2334
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 204 gks49bJ.exe 996 gtZ45cO.exe 3656 ajv81jC.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce gks49bJ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" gks49bJ.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce gtZ45cO.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" gtZ45cO.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce file.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2164 wrote to memory of 204 2164 file.exe 78 PID 2164 wrote to memory of 204 2164 file.exe 78 PID 2164 wrote to memory of 204 2164 file.exe 78 PID 204 wrote to memory of 996 204 gks49bJ.exe 79 PID 204 wrote to memory of 996 204 gks49bJ.exe 79 PID 204 wrote to memory of 996 204 gks49bJ.exe 79 PID 996 wrote to memory of 3656 996 gtZ45cO.exe 80 PID 996 wrote to memory of 3656 996 gtZ45cO.exe 80 PID 996 wrote to memory of 3656 996 gtZ45cO.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gks49bJ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gks49bJ.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gtZ45cO.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gtZ45cO.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ajv81jC.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ajv81jC.exe4⤵
- Executes dropped EXE
PID:3656
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
615KB
MD5e4365942361e642dd324a4bc6a53b3be
SHA1fc6ed1d1d53b63c690ae95105c3c9981b9a750aa
SHA2564c1eb8ff38faecf8f676f5fbdbd256ef3cf84b84a0f40b3f50471e148fd82151
SHA512e697c9614ee883a8c7a14371b31fe7a2ee9f5837bcce56671935e0f45ef36d367b99d54900f6289e22a78c6c4c66cbd7a93fe40106258f600d5cabbe97b7c959
-
Filesize
615KB
MD5e4365942361e642dd324a4bc6a53b3be
SHA1fc6ed1d1d53b63c690ae95105c3c9981b9a750aa
SHA2564c1eb8ff38faecf8f676f5fbdbd256ef3cf84b84a0f40b3f50471e148fd82151
SHA512e697c9614ee883a8c7a14371b31fe7a2ee9f5837bcce56671935e0f45ef36d367b99d54900f6289e22a78c6c4c66cbd7a93fe40106258f600d5cabbe97b7c959
-
Filesize
286KB
MD585ef6691632d245602dff89c96d86d54
SHA1fb97ed53fd388afb8eb8b2613a18d465edf95968
SHA256dd8ba4efe031c253bca53dea2b51ad4e92e7be7a872d4832ce14a96b8fdbf07e
SHA5125cbb064b2caa996f68e74d2310b8ae4642b5d3fb997cf4c7eec28bb9f161e4b4f83d105fd46ecafd6c41e21c83f7a1c01cb5fcb14a0982fdd8e82a9800aa6b2f
-
Filesize
286KB
MD585ef6691632d245602dff89c96d86d54
SHA1fb97ed53fd388afb8eb8b2613a18d465edf95968
SHA256dd8ba4efe031c253bca53dea2b51ad4e92e7be7a872d4832ce14a96b8fdbf07e
SHA5125cbb064b2caa996f68e74d2310b8ae4642b5d3fb997cf4c7eec28bb9f161e4b4f83d105fd46ecafd6c41e21c83f7a1c01cb5fcb14a0982fdd8e82a9800aa6b2f
-
Filesize
175KB
MD569f79e05d0c83aee310d9adfe5aa7f2b
SHA1485c490180380051a14316564fbda07723be11b1
SHA256c41dc7f6cc752595337cd7f209f923b43b061b201c6ab4dc02151afb90cd66e2
SHA512f1789a74aeb83867c37ddeadcd06cddfc1454a94fcc122b35d67b0309b46742b9a6611e4c3e583baa90a3fd456e45c75ae5f1a206f6e4500c1f3f8ddf5e47b42
-
Filesize
175KB
MD569f79e05d0c83aee310d9adfe5aa7f2b
SHA1485c490180380051a14316564fbda07723be11b1
SHA256c41dc7f6cc752595337cd7f209f923b43b061b201c6ab4dc02151afb90cd66e2
SHA512f1789a74aeb83867c37ddeadcd06cddfc1454a94fcc122b35d67b0309b46742b9a6611e4c3e583baa90a3fd456e45c75ae5f1a206f6e4500c1f3f8ddf5e47b42