Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
291s -
max time network
322s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05/05/2023, 19:35
Static task
static1
Behavioral task
behavioral1
Sample
ca887dd704d9e5cff862551bf30e25e40ce8e0d1cc6a59b7efd99984f5b68ecd.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ca887dd704d9e5cff862551bf30e25e40ce8e0d1cc6a59b7efd99984f5b68ecd.exe
Resource
win10v2004-20230221-en
General
-
Target
ca887dd704d9e5cff862551bf30e25e40ce8e0d1cc6a59b7efd99984f5b68ecd.exe
-
Size
709KB
-
MD5
32c439d81b4c78400821415a00b724af
-
SHA1
4181ec36934778bc462d822b6e30e0acaaafc6d9
-
SHA256
ca887dd704d9e5cff862551bf30e25e40ce8e0d1cc6a59b7efd99984f5b68ecd
-
SHA512
77dd6a5f5648e4ae1d92f3e4e22b4fdf552c975cbf41fc39a25b0458f7261683478ef3b832c5867c70eaf5898f3b405599c0aee6f657d66389ba0738be30f257
-
SSDEEP
12288:pMrcy9050+tfM4ZlcprWOCH/ule0xwNYWiSK75TA/VaUyCaWWsAfcJT:dyInRMlprWOCfule0+NYWiSWANSCVW0V
Malware Config
Signatures
-
Detects Redline Stealer samples 3 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/432-148-0x0000000007A40000-0x0000000008058000-memory.dmp redline_stealer behavioral2/memory/432-154-0x00000000078B0000-0x0000000007916000-memory.dmp redline_stealer behavioral2/memory/432-159-0x00000000086B0000-0x0000000008872000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 4848 x8361521.exe 432 g4417395.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8361521.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ca887dd704d9e5cff862551bf30e25e40ce8e0d1cc6a59b7efd99984f5b68ecd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ca887dd704d9e5cff862551bf30e25e40ce8e0d1cc6a59b7efd99984f5b68ecd.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x8361521.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4120 wrote to memory of 4848 4120 ca887dd704d9e5cff862551bf30e25e40ce8e0d1cc6a59b7efd99984f5b68ecd.exe 79 PID 4120 wrote to memory of 4848 4120 ca887dd704d9e5cff862551bf30e25e40ce8e0d1cc6a59b7efd99984f5b68ecd.exe 79 PID 4120 wrote to memory of 4848 4120 ca887dd704d9e5cff862551bf30e25e40ce8e0d1cc6a59b7efd99984f5b68ecd.exe 79 PID 4848 wrote to memory of 432 4848 x8361521.exe 80 PID 4848 wrote to memory of 432 4848 x8361521.exe 80 PID 4848 wrote to memory of 432 4848 x8361521.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca887dd704d9e5cff862551bf30e25e40ce8e0d1cc6a59b7efd99984f5b68ecd.exe"C:\Users\Admin\AppData\Local\Temp\ca887dd704d9e5cff862551bf30e25e40ce8e0d1cc6a59b7efd99984f5b68ecd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8361521.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8361521.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4417395.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4417395.exe3⤵
- Executes dropped EXE
PID:432
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
417KB
MD5d00f6e17c7e498d6f1c3ffd92b4fd33d
SHA15209d9bfd477d3efa49173958f8ab7de8019ee86
SHA2566be92cac43270ffeaaebeca4de1f2dcd6bdfb61280e9f1952f6fc9c141690a15
SHA512ab8f83bf4c71e538cdd8ae4025cae7445c3780625c5e2b9a516c09c84991818ecf2e508685ff1a9b8f97efb6b26e02369c41b401b968aa9939bace20b6391a2a
-
Filesize
417KB
MD5d00f6e17c7e498d6f1c3ffd92b4fd33d
SHA15209d9bfd477d3efa49173958f8ab7de8019ee86
SHA2566be92cac43270ffeaaebeca4de1f2dcd6bdfb61280e9f1952f6fc9c141690a15
SHA512ab8f83bf4c71e538cdd8ae4025cae7445c3780625c5e2b9a516c09c84991818ecf2e508685ff1a9b8f97efb6b26e02369c41b401b968aa9939bace20b6391a2a
-
Filesize
136KB
MD5fa026d0f665cf5ca1db6b5d3460bf8f1
SHA1359d1c403d42e40a2944fa9e35842bec1cb744f0
SHA25627a4fc5e26fcf19a15f681613b95103f5c673c5d2a30231c108f5142e937a67a
SHA512381cbcefdb53c99c58aa51d7c60904d264fe273136475a138063caa2a5756e5635ed32c5d0bad10ec65609ca6c234476ef8d6942e99c6de436ef8e26ac065084
-
Filesize
136KB
MD5fa026d0f665cf5ca1db6b5d3460bf8f1
SHA1359d1c403d42e40a2944fa9e35842bec1cb744f0
SHA25627a4fc5e26fcf19a15f681613b95103f5c673c5d2a30231c108f5142e937a67a
SHA512381cbcefdb53c99c58aa51d7c60904d264fe273136475a138063caa2a5756e5635ed32c5d0bad10ec65609ca6c234476ef8d6942e99c6de436ef8e26ac065084