Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 20:19
Static task
static1
Behavioral task
behavioral1
Sample
06c5d28afa1db33d1ffeeb1c3ac882dcbb497fa6a263bbb1adb1227fdc172f34.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
06c5d28afa1db33d1ffeeb1c3ac882dcbb497fa6a263bbb1adb1227fdc172f34.exe
Resource
win10v2004-20230220-en
General
-
Target
06c5d28afa1db33d1ffeeb1c3ac882dcbb497fa6a263bbb1adb1227fdc172f34.exe
-
Size
707KB
-
MD5
eea516911c040a3232afdb61533cb10b
-
SHA1
3928c44a1c8b7064494d469c1c95e77c48d23ef9
-
SHA256
06c5d28afa1db33d1ffeeb1c3ac882dcbb497fa6a263bbb1adb1227fdc172f34
-
SHA512
71174674a611c708e89b333e75d5bdaacb215f5da6592b4705c8403f5a885c636fa0a6a616e33dbf26ba2e3d70c0ef9dcc91d7452ac46c4e718a7fe79e011faa
-
SSDEEP
12288:aMrXy90RYpaGc1N2ZN1y/Rl7rn7TUZdvOprelaTaXEDHZ5u74dYqFSmW:1yRaGR1yJhAZd2pClaTd95u0dY7mW
Malware Config
Signatures
-
Detects Redline Stealer samples 1 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/1480-148-0x0000000007AB0000-0x00000000080C8000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 3584 x1887348.exe 1480 g9521718.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x1887348.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1887348.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 06c5d28afa1db33d1ffeeb1c3ac882dcbb497fa6a263bbb1adb1227fdc172f34.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 06c5d28afa1db33d1ffeeb1c3ac882dcbb497fa6a263bbb1adb1227fdc172f34.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4204 wrote to memory of 3584 4204 06c5d28afa1db33d1ffeeb1c3ac882dcbb497fa6a263bbb1adb1227fdc172f34.exe 81 PID 4204 wrote to memory of 3584 4204 06c5d28afa1db33d1ffeeb1c3ac882dcbb497fa6a263bbb1adb1227fdc172f34.exe 81 PID 4204 wrote to memory of 3584 4204 06c5d28afa1db33d1ffeeb1c3ac882dcbb497fa6a263bbb1adb1227fdc172f34.exe 81 PID 3584 wrote to memory of 1480 3584 x1887348.exe 82 PID 3584 wrote to memory of 1480 3584 x1887348.exe 82 PID 3584 wrote to memory of 1480 3584 x1887348.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\06c5d28afa1db33d1ffeeb1c3ac882dcbb497fa6a263bbb1adb1227fdc172f34.exe"C:\Users\Admin\AppData\Local\Temp\06c5d28afa1db33d1ffeeb1c3ac882dcbb497fa6a263bbb1adb1227fdc172f34.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1887348.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1887348.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9521718.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9521718.exe3⤵
- Executes dropped EXE
PID:1480
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD56b8a93afc45cfb74a5ebc198c6a18dfc
SHA1b0b3bee996d245a1fd06f76c3ec4eda26112d7b5
SHA25661a51f8f8810671f0320950da1d390c61a33daa7b46c2d96e1f7ed46b183bf63
SHA5120dbcc7c29feae1c89940d9c1fe7643d88419e6397097ced487fa95c7fa8642ef8af3bb0456926c344492dcf2da6e3be57d46fbd14a13ddcaaba08e589b228eb6
-
Filesize
416KB
MD56b8a93afc45cfb74a5ebc198c6a18dfc
SHA1b0b3bee996d245a1fd06f76c3ec4eda26112d7b5
SHA25661a51f8f8810671f0320950da1d390c61a33daa7b46c2d96e1f7ed46b183bf63
SHA5120dbcc7c29feae1c89940d9c1fe7643d88419e6397097ced487fa95c7fa8642ef8af3bb0456926c344492dcf2da6e3be57d46fbd14a13ddcaaba08e589b228eb6
-
Filesize
136KB
MD52c9b41bdcb7e5d28c07ece1fff15e78d
SHA10ed91ea5abfd1becc6d4acdd4838e33e62ba773b
SHA256b2f56b55e92fe822ae24fae171b6766cdf004c388a8f407560725daea21c9ed5
SHA5122dff106fc7ce25b92905e71bc2ed7387cc7cb2cc53514683dbfd2032f28206c86bb79ed767456fbd913bf3cdaa5b8387f0900f882478c89eb1358250c935bf94
-
Filesize
136KB
MD52c9b41bdcb7e5d28c07ece1fff15e78d
SHA10ed91ea5abfd1becc6d4acdd4838e33e62ba773b
SHA256b2f56b55e92fe822ae24fae171b6766cdf004c388a8f407560725daea21c9ed5
SHA5122dff106fc7ce25b92905e71bc2ed7387cc7cb2cc53514683dbfd2032f28206c86bb79ed767456fbd913bf3cdaa5b8387f0900f882478c89eb1358250c935bf94