Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 21:19
Static task
static1
Behavioral task
behavioral1
Sample
35c202bfe7f86976531ab2e87f23c7d1a66648af312db25d1fff4c97df26a06f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
35c202bfe7f86976531ab2e87f23c7d1a66648af312db25d1fff4c97df26a06f.exe
Resource
win10v2004-20230220-en
General
-
Target
35c202bfe7f86976531ab2e87f23c7d1a66648af312db25d1fff4c97df26a06f.exe
-
Size
599KB
-
MD5
80aeb93aa49ddc9b56bba4617dadfc7a
-
SHA1
f2d03b1af84b222ced11c4d30583b56daccb03da
-
SHA256
35c202bfe7f86976531ab2e87f23c7d1a66648af312db25d1fff4c97df26a06f
-
SHA512
135db8784e39c33977006442776b7a906abba19f4755d18c7a990ca2cb52ce73393183babdf6c0d1e42fffc3f4cb63e59d92e1c025f8c39f5ebe99c99246c4b2
-
SSDEEP
12288:RMrJy900pubB1HoX1IbSlGsgoT83Y69IBxF08sTXqSAvT:IyqBlgaGlwppGBxF08sTaSq
Malware Config
Signatures
-
Detects Redline Stealer samples 1 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/3748-148-0x0000000007440000-0x0000000007A58000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 2920 y1913773.exe 3748 k6553588.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 35c202bfe7f86976531ab2e87f23c7d1a66648af312db25d1fff4c97df26a06f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 35c202bfe7f86976531ab2e87f23c7d1a66648af312db25d1fff4c97df26a06f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y1913773.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1913773.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2920 2544 35c202bfe7f86976531ab2e87f23c7d1a66648af312db25d1fff4c97df26a06f.exe 84 PID 2544 wrote to memory of 2920 2544 35c202bfe7f86976531ab2e87f23c7d1a66648af312db25d1fff4c97df26a06f.exe 84 PID 2544 wrote to memory of 2920 2544 35c202bfe7f86976531ab2e87f23c7d1a66648af312db25d1fff4c97df26a06f.exe 84 PID 2920 wrote to memory of 3748 2920 y1913773.exe 85 PID 2920 wrote to memory of 3748 2920 y1913773.exe 85 PID 2920 wrote to memory of 3748 2920 y1913773.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\35c202bfe7f86976531ab2e87f23c7d1a66648af312db25d1fff4c97df26a06f.exe"C:\Users\Admin\AppData\Local\Temp\35c202bfe7f86976531ab2e87f23c7d1a66648af312db25d1fff4c97df26a06f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1913773.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1913773.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k6553588.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k6553588.exe3⤵
- Executes dropped EXE
PID:3748
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5f1c7037362df4933056786d6b48fa356
SHA151a27f73fff1f768908f8d9c35e1ba0747429bcf
SHA256ce0b70c77ddcc6ec5e886aead610b4d5208ff531ed3f221f8098fffd770cf1d5
SHA512deaef8cc087fe76bbb5fb8c38dc5c7635382255d14b5f598e261f17b5bdee272232b52fc6618e033bdfb901eaf1649c7f8088c6a38de09ab5c53df263353fd68
-
Filesize
307KB
MD5f1c7037362df4933056786d6b48fa356
SHA151a27f73fff1f768908f8d9c35e1ba0747429bcf
SHA256ce0b70c77ddcc6ec5e886aead610b4d5208ff531ed3f221f8098fffd770cf1d5
SHA512deaef8cc087fe76bbb5fb8c38dc5c7635382255d14b5f598e261f17b5bdee272232b52fc6618e033bdfb901eaf1649c7f8088c6a38de09ab5c53df263353fd68
-
Filesize
136KB
MD57d7bf850d6751741f0ad5c68dbf2a479
SHA1866af70b6bfa408ef0753f189e5804ca8ac51200
SHA256f36dbf5d68a63a203685cc2ac6946d85cb80f92b9d93d6cebd30bf42afd5bff5
SHA512cbad66cfc28955f92f5488b519e24b42b076958e1ba79e4e3201e6e7f35fdb9465fce14f4c9feaf558da51234634d3aa35be46c1512ffca603258ff877d81222
-
Filesize
136KB
MD57d7bf850d6751741f0ad5c68dbf2a479
SHA1866af70b6bfa408ef0753f189e5804ca8ac51200
SHA256f36dbf5d68a63a203685cc2ac6946d85cb80f92b9d93d6cebd30bf42afd5bff5
SHA512cbad66cfc28955f92f5488b519e24b42b076958e1ba79e4e3201e6e7f35fdb9465fce14f4c9feaf558da51234634d3aa35be46c1512ffca603258ff877d81222