Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 21:07
Static task
static1
Behavioral task
behavioral1
Sample
2be841abb5bed075610bd834943cd416be724e9407aa024101cb83181535247d.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2be841abb5bed075610bd834943cd416be724e9407aa024101cb83181535247d.exe
Resource
win10v2004-20230220-en
General
-
Target
2be841abb5bed075610bd834943cd416be724e9407aa024101cb83181535247d.exe
-
Size
566KB
-
MD5
a9488b7cba13ca1cb06b9dd207d49abd
-
SHA1
7b37b225d46db8edd606eeec38e769bbf5ceefa3
-
SHA256
2be841abb5bed075610bd834943cd416be724e9407aa024101cb83181535247d
-
SHA512
c8c88b0929f129162d4fb84ae2453b8333594ca7b21fbe61623b08e70ccb02298ac962d471a7e3d8186bfa3dc676de1ae6449b1913d4af9dc92905d9f857b2b4
-
SSDEEP
12288:UMrRy90Y3zdweL2bmcEoaZJcPua9FZwmMYTsL6auz7895Z0ODm:lyv3JPBFQ1TZXTZau09o2m
Malware Config
Extracted
redline
darm
217.196.96.56:4138
-
auth_value
d88ac8ccc04ab9979b04b46313db1648
Signatures
-
Detects Redline Stealer samples 1 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/1068-148-0x000000000A800000-0x000000000AE18000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 3196 y8007042.exe 1068 k8748157.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2be841abb5bed075610bd834943cd416be724e9407aa024101cb83181535247d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y8007042.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y8007042.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2be841abb5bed075610bd834943cd416be724e9407aa024101cb83181535247d.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1376 wrote to memory of 3196 1376 2be841abb5bed075610bd834943cd416be724e9407aa024101cb83181535247d.exe 83 PID 1376 wrote to memory of 3196 1376 2be841abb5bed075610bd834943cd416be724e9407aa024101cb83181535247d.exe 83 PID 1376 wrote to memory of 3196 1376 2be841abb5bed075610bd834943cd416be724e9407aa024101cb83181535247d.exe 83 PID 3196 wrote to memory of 1068 3196 y8007042.exe 84 PID 3196 wrote to memory of 1068 3196 y8007042.exe 84 PID 3196 wrote to memory of 1068 3196 y8007042.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2be841abb5bed075610bd834943cd416be724e9407aa024101cb83181535247d.exe"C:\Users\Admin\AppData\Local\Temp\2be841abb5bed075610bd834943cd416be724e9407aa024101cb83181535247d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8007042.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8007042.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8748157.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8748157.exe3⤵
- Executes dropped EXE
PID:1068
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5c28144ccb51486d51d83270a789648b6
SHA15d68a07c0a4c4b064b14df343741d1f645e3e19b
SHA25611c3480c3c6ad7132bce795d23d64307f3c99010728b40ff3b2bcd243b210157
SHA512066702222ca420c0f003dcb376d1e6dfcce6629a06cccc52fcd282fe1338f43355b6149227b7153a950129142d289ffa92bbdd2fcec4a5ebea8bdddf8d59e695
-
Filesize
307KB
MD5c28144ccb51486d51d83270a789648b6
SHA15d68a07c0a4c4b064b14df343741d1f645e3e19b
SHA25611c3480c3c6ad7132bce795d23d64307f3c99010728b40ff3b2bcd243b210157
SHA512066702222ca420c0f003dcb376d1e6dfcce6629a06cccc52fcd282fe1338f43355b6149227b7153a950129142d289ffa92bbdd2fcec4a5ebea8bdddf8d59e695
-
Filesize
169KB
MD5651fc450d20d00e5ad6b3f8a89a3ef10
SHA1fd255f2aea6284d8e87f42f90ba0e664aee1097f
SHA256b5a6f06385d499879aa0902abacaf06e2754f152f2fe0d658ae0d8eefbca4853
SHA512098f75fb23cf784f97962f10cf66e4f2bf91b3e21c1b515b4da6dd9af9109d4b69b282c2ca90e1dae10f057a5d5c095b42bddd6a94d36b3149c5b4d9b096b1ce
-
Filesize
169KB
MD5651fc450d20d00e5ad6b3f8a89a3ef10
SHA1fd255f2aea6284d8e87f42f90ba0e664aee1097f
SHA256b5a6f06385d499879aa0902abacaf06e2754f152f2fe0d658ae0d8eefbca4853
SHA512098f75fb23cf784f97962f10cf66e4f2bf91b3e21c1b515b4da6dd9af9109d4b69b282c2ca90e1dae10f057a5d5c095b42bddd6a94d36b3149c5b4d9b096b1ce