Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
199s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 22:02
Static task
static1
Behavioral task
behavioral1
Sample
58a2d140a8e6fe3267893fa6ab13c6967dd7e30fc50108bad765da97ec108bcd.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
58a2d140a8e6fe3267893fa6ab13c6967dd7e30fc50108bad765da97ec108bcd.exe
Resource
win10v2004-20230220-en
General
-
Target
58a2d140a8e6fe3267893fa6ab13c6967dd7e30fc50108bad765da97ec108bcd.exe
-
Size
690KB
-
MD5
908240e5c1665b139a9ba380eeb205e8
-
SHA1
4ec7851f7871c726f409a425d22f24eb6ccbdc20
-
SHA256
58a2d140a8e6fe3267893fa6ab13c6967dd7e30fc50108bad765da97ec108bcd
-
SHA512
272a54ffde13d4571367db760ce8fdcd52fe086a5b8ef7c1fe5c1bc2b0d6eed68693639f389defa63e2272766a94e7de98fe229e49e6ae745a7ab66466eaf7b1
-
SSDEEP
12288:Cy90h1fU9R9ukIEmbP7qWfkfRkTD1izY3rJeUGZniNRmuqFQfaZBWBURqL:CyQJUzIX5bDqWfGRSDEoFN8HZMBURW
Malware Config
Signatures
-
Detects Redline Stealer samples 1 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/1468-999-0x00000000078A0000-0x0000000007EB8000-memory.dmp redline_stealer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 31927504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 31927504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 31927504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 31927504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 31927504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 31927504.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 964 un913261.exe 1336 31927504.exe 1468 rk719507.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 31927504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 31927504.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 58a2d140a8e6fe3267893fa6ab13c6967dd7e30fc50108bad765da97ec108bcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 58a2d140a8e6fe3267893fa6ab13c6967dd7e30fc50108bad765da97ec108bcd.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un913261.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un913261.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2276 1336 WerFault.exe 82 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1336 31927504.exe 1336 31927504.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1336 31927504.exe Token: SeDebugPrivilege 1468 rk719507.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3480 wrote to memory of 964 3480 58a2d140a8e6fe3267893fa6ab13c6967dd7e30fc50108bad765da97ec108bcd.exe 81 PID 3480 wrote to memory of 964 3480 58a2d140a8e6fe3267893fa6ab13c6967dd7e30fc50108bad765da97ec108bcd.exe 81 PID 3480 wrote to memory of 964 3480 58a2d140a8e6fe3267893fa6ab13c6967dd7e30fc50108bad765da97ec108bcd.exe 81 PID 964 wrote to memory of 1336 964 un913261.exe 82 PID 964 wrote to memory of 1336 964 un913261.exe 82 PID 964 wrote to memory of 1336 964 un913261.exe 82 PID 964 wrote to memory of 1468 964 un913261.exe 88 PID 964 wrote to memory of 1468 964 un913261.exe 88 PID 964 wrote to memory of 1468 964 un913261.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\58a2d140a8e6fe3267893fa6ab13c6967dd7e30fc50108bad765da97ec108bcd.exe"C:\Users\Admin\AppData\Local\Temp\58a2d140a8e6fe3267893fa6ab13c6967dd7e30fc50108bad765da97ec108bcd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un913261.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un913261.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\31927504.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\31927504.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 10924⤵
- Program crash
PID:2276
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk719507.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk719507.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1336 -ip 13361⤵PID:2312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
536KB
MD53906b429d3c0933f8be8b2c56152a81e
SHA109d2617326ecd5b62015a632f922218b021ed6e5
SHA2567f1c2ccda53779ced5358a1df7f238d380f316494309859e3c27217dc43d93dd
SHA51251d862514885ac5c0c4ab2dd383a2c962713a9be35ddb2448fcb467321819823ed3faca8684a3d4e2d481f395b27bc4ac0e89be681c4500917cc1ec77e9d7dc8
-
Filesize
536KB
MD53906b429d3c0933f8be8b2c56152a81e
SHA109d2617326ecd5b62015a632f922218b021ed6e5
SHA2567f1c2ccda53779ced5358a1df7f238d380f316494309859e3c27217dc43d93dd
SHA51251d862514885ac5c0c4ab2dd383a2c962713a9be35ddb2448fcb467321819823ed3faca8684a3d4e2d481f395b27bc4ac0e89be681c4500917cc1ec77e9d7dc8
-
Filesize
258KB
MD54f93893025a58e0ade79a4b5fc7f3be1
SHA19babd72b01dcf710db9f30588f9fe1b913245489
SHA25630111bcde81aabb52af4da519bf95c2a0b85c1ee30d3cc8c47545d1f1144826c
SHA5121668193d9e4aeb9c5bbeb8548c3af9483fa5be65c53a7183a9929582df3c2c917a52cbc8e7f81e02548a433558d0dd6415474d06ea07bc78f8072f6aa00a6fb0
-
Filesize
258KB
MD54f93893025a58e0ade79a4b5fc7f3be1
SHA19babd72b01dcf710db9f30588f9fe1b913245489
SHA25630111bcde81aabb52af4da519bf95c2a0b85c1ee30d3cc8c47545d1f1144826c
SHA5121668193d9e4aeb9c5bbeb8548c3af9483fa5be65c53a7183a9929582df3c2c917a52cbc8e7f81e02548a433558d0dd6415474d06ea07bc78f8072f6aa00a6fb0
-
Filesize
341KB
MD5229c1a35505e694da5bd343f98da5d2b
SHA16fa3e782c752063fc4dfe524a787a9e8cb5fd408
SHA25664e540a43f308368cd1ab12ab91928bcf2afdd8928dec2d32263d3385df2a4ec
SHA512dda7521d3d82ea5e634c822820b3a6ea58046bc6e7dba803243591c6e7c05b6daecee0addf5548041512affee5480dc0f13e02de1aee2e1e77bd54c7a5a9c612
-
Filesize
341KB
MD5229c1a35505e694da5bd343f98da5d2b
SHA16fa3e782c752063fc4dfe524a787a9e8cb5fd408
SHA25664e540a43f308368cd1ab12ab91928bcf2afdd8928dec2d32263d3385df2a4ec
SHA512dda7521d3d82ea5e634c822820b3a6ea58046bc6e7dba803243591c6e7c05b6daecee0addf5548041512affee5480dc0f13e02de1aee2e1e77bd54c7a5a9c612