Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
161s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 21:19
Static task
static1
Behavioral task
behavioral1
Sample
359b94ffcdbf0c25281017d4c13855b6f64814b43f9aaa00930c429328ca246f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
359b94ffcdbf0c25281017d4c13855b6f64814b43f9aaa00930c429328ca246f.exe
Resource
win10v2004-20230220-en
General
-
Target
359b94ffcdbf0c25281017d4c13855b6f64814b43f9aaa00930c429328ca246f.exe
-
Size
708KB
-
MD5
fe17086a75844f486a61653bfb3b8541
-
SHA1
3c03377a559be9bdbc1bf1ee3469b43dffcbf42c
-
SHA256
359b94ffcdbf0c25281017d4c13855b6f64814b43f9aaa00930c429328ca246f
-
SHA512
06c4eb22a52df90bc23ca826fcce5cc700a58db1fe551a2295ce7324316f841f82bb9fe33fa36bd63557a464764bb3638388c69a088238277f98449ee4515623
-
SSDEEP
12288:VMrRy90Cy8d7H/yKtXgJSj5jj4zhsQvSUEf/ELZ7HDo:0ymuzqKKJSFj4zh0UIElDDo
Malware Config
Extracted
redline
daris
217.196.96.56:4138
-
auth_value
3491f24ae0250969cd45ce4b3fe77549
Signatures
-
Detects Redline Stealer samples 1 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/856-148-0x000000000AD90000-0x000000000B3A8000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 1692 x1227727.exe 856 g6073181.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 359b94ffcdbf0c25281017d4c13855b6f64814b43f9aaa00930c429328ca246f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 359b94ffcdbf0c25281017d4c13855b6f64814b43f9aaa00930c429328ca246f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x1227727.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1227727.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2804 wrote to memory of 1692 2804 359b94ffcdbf0c25281017d4c13855b6f64814b43f9aaa00930c429328ca246f.exe 84 PID 2804 wrote to memory of 1692 2804 359b94ffcdbf0c25281017d4c13855b6f64814b43f9aaa00930c429328ca246f.exe 84 PID 2804 wrote to memory of 1692 2804 359b94ffcdbf0c25281017d4c13855b6f64814b43f9aaa00930c429328ca246f.exe 84 PID 1692 wrote to memory of 856 1692 x1227727.exe 85 PID 1692 wrote to memory of 856 1692 x1227727.exe 85 PID 1692 wrote to memory of 856 1692 x1227727.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\359b94ffcdbf0c25281017d4c13855b6f64814b43f9aaa00930c429328ca246f.exe"C:\Users\Admin\AppData\Local\Temp\359b94ffcdbf0c25281017d4c13855b6f64814b43f9aaa00930c429328ca246f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1227727.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1227727.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6073181.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6073181.exe3⤵
- Executes dropped EXE
PID:856
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD528595a6752bdc0f7650a0486159591ad
SHA1038346de0bdda94c6cdc966aac9d4fd5b20160dd
SHA2562ed8bf3e22b87f7ac9e032bbf1d619df7ab92e5e9cf6b67ec938d0357711def1
SHA512a8ebca7003b5cc11d62a9e8d455078f49caeb620f59e8f2ebabec73c391bb74803e71a4bce4c03bbbe3912913bf8581731a7c32c31944ca46e033ad89d75f3a1
-
Filesize
416KB
MD528595a6752bdc0f7650a0486159591ad
SHA1038346de0bdda94c6cdc966aac9d4fd5b20160dd
SHA2562ed8bf3e22b87f7ac9e032bbf1d619df7ab92e5e9cf6b67ec938d0357711def1
SHA512a8ebca7003b5cc11d62a9e8d455078f49caeb620f59e8f2ebabec73c391bb74803e71a4bce4c03bbbe3912913bf8581731a7c32c31944ca46e033ad89d75f3a1
-
Filesize
168KB
MD53d3b79d0b0ea8a1eb1c6cd3042d89693
SHA1bae1b7089094b257b6c364087f178e557d442e6a
SHA256158a6c7224ee661f04d3f0a9335a81211106c99c56d9a9e3b3ed4f170fe6f401
SHA512bc2122c7a7d0a618f52c7958e4c275ff31cd9add4ba3dc1c4ffe4785cad23f9352c51b989a0b226a8cad8d67d3122376d84518e8de1c437556772e2d85445b37
-
Filesize
168KB
MD53d3b79d0b0ea8a1eb1c6cd3042d89693
SHA1bae1b7089094b257b6c364087f178e557d442e6a
SHA256158a6c7224ee661f04d3f0a9335a81211106c99c56d9a9e3b3ed4f170fe6f401
SHA512bc2122c7a7d0a618f52c7958e4c275ff31cd9add4ba3dc1c4ffe4785cad23f9352c51b989a0b226a8cad8d67d3122376d84518e8de1c437556772e2d85445b37