Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
57s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23/03/2023, 12:40
Static task
static1
Behavioral task
behavioral1
Sample
666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe
Resource
win10-20230220-en
General
-
Target
666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe
-
Size
681KB
-
MD5
b8fde38e53e71704b47751e04df9e05f
-
SHA1
c26fa7f45d8a2f6cc2f98ccb27628e1be37c0dce
-
SHA256
666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64
-
SHA512
962e0fc339fbf6529de6e6b6d5af0f90f488fcedeea30dd7ae4810c4312aa076cbe6b2797cfb0c3029d07f9ccc5f3d67e7aab8042d0932583862d8923955ca5e
-
SSDEEP
12288:22ojXbiawPnPM5xFOEiwdj6jDji7KKIlShP22nNr9:3UOaiELUEb2jCePQPR
Malware Config
Extracted
redline
down
193.233.20.31:4125
-
auth_value
12c31a90c72f5efae8c053a0bd339381
Extracted
redline
real
193.233.20.31:4125
-
auth_value
bb22a50228754849387d5f4d1611e71b
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" jr586086.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" jr586086.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" jr586086.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" jr586086.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" jr586086.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 34 IoCs
resource yara_rule behavioral1/memory/4128-141-0x00000000025C0000-0x0000000002606000-memory.dmp family_redline behavioral1/memory/4128-146-0x0000000002640000-0x0000000002684000-memory.dmp family_redline behavioral1/memory/4128-147-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-148-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-150-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-152-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-154-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-156-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-158-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-160-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-162-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-164-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-166-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-168-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-170-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-172-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-174-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-176-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-178-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-180-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-182-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-184-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-186-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-188-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-190-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-194-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-192-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-196-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-198-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-200-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-202-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-204-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-206-0x0000000002640000-0x000000000267E000-memory.dmp family_redline behavioral1/memory/4128-208-0x0000000002640000-0x000000000267E000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 4364 ziYT1695.exe 3196 jr586086.exe 4128 ku225183.exe 2100 lr787524.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" jr586086.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziYT1695.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziYT1695.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3196 jr586086.exe 3196 jr586086.exe 4128 ku225183.exe 4128 ku225183.exe 2100 lr787524.exe 2100 lr787524.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3196 jr586086.exe Token: SeDebugPrivilege 4128 ku225183.exe Token: SeDebugPrivilege 2100 lr787524.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4616 wrote to memory of 4364 4616 666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe 66 PID 4616 wrote to memory of 4364 4616 666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe 66 PID 4616 wrote to memory of 4364 4616 666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe 66 PID 4364 wrote to memory of 3196 4364 ziYT1695.exe 67 PID 4364 wrote to memory of 3196 4364 ziYT1695.exe 67 PID 4364 wrote to memory of 4128 4364 ziYT1695.exe 68 PID 4364 wrote to memory of 4128 4364 ziYT1695.exe 68 PID 4364 wrote to memory of 4128 4364 ziYT1695.exe 68 PID 4616 wrote to memory of 2100 4616 666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe 70 PID 4616 wrote to memory of 2100 4616 666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe 70 PID 4616 wrote to memory of 2100 4616 666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe"C:\Users\Admin\AppData\Local\Temp\666be5fca9f7d31addaa137dc0c3268cd85f89434c617124cb70374e670cac64.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziYT1695.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziYT1695.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr586086.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr586086.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku225183.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku225183.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr787524.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr787524.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD541707338e1e2d868aa699ac0dd2e77b0
SHA136e0dfba09f9fb409faf0f9a99217d0d0c524b82
SHA2568d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557
SHA51280c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2
-
Filesize
175KB
MD541707338e1e2d868aa699ac0dd2e77b0
SHA136e0dfba09f9fb409faf0f9a99217d0d0c524b82
SHA2568d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557
SHA51280c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2
-
Filesize
403KB
MD5d0b280d3b047eac128430dd016e7aa60
SHA167ceccbdf5c14b11eab28a40b491a023908b62f7
SHA25623f38ee5a2637224bf25b64c3232516150a24b0a2382d28a671c92d0ce80434b
SHA5126f41579c875619a01f0eabf00dabeeab7f57ce140e2ad026daf2f6bef13278c71261e929e3bd9c84d9d9f02593716173bc5809d87a3850d7bcc6a4bd2d3c3573
-
Filesize
403KB
MD5d0b280d3b047eac128430dd016e7aa60
SHA167ceccbdf5c14b11eab28a40b491a023908b62f7
SHA25623f38ee5a2637224bf25b64c3232516150a24b0a2382d28a671c92d0ce80434b
SHA5126f41579c875619a01f0eabf00dabeeab7f57ce140e2ad026daf2f6bef13278c71261e929e3bd9c84d9d9f02593716173bc5809d87a3850d7bcc6a4bd2d3c3573
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
350KB
MD5a9f707c46d85bc7070c4476d459f54f8
SHA15c0d23d221878ce6f12a6d62439d5221bd609a65
SHA256834e368061be4864c56a29752f9a7db3560ca4ca10876952081b5e88aa074503
SHA5125b89990523798587b9c928e7d69acf77356d3bce877be4bc8c9cae72c32cedb2ff2265b895d291e9db24c2c0df8d663c187ef317215a46b3d9d22a64b9b1b02d
-
Filesize
350KB
MD5a9f707c46d85bc7070c4476d459f54f8
SHA15c0d23d221878ce6f12a6d62439d5221bd609a65
SHA256834e368061be4864c56a29752f9a7db3560ca4ca10876952081b5e88aa074503
SHA5125b89990523798587b9c928e7d69acf77356d3bce877be4bc8c9cae72c32cedb2ff2265b895d291e9db24c2c0df8d663c187ef317215a46b3d9d22a64b9b1b02d