Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
07/07/2023, 19:57
Static task
static1
Behavioral task
behavioral1
Sample
3f0c1954ba094353d98983ca0.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
3f0c1954ba094353d98983ca0.exe
Resource
win10v2004-20230703-en
General
-
Target
3f0c1954ba094353d98983ca0.exe
-
Size
518KB
-
MD5
61d613c738b706df26c0dd7f90fe3342
-
SHA1
5a9c798d5f99b39b95bc0ebeba9c062e2aeca3a8
-
SHA256
3f0c1954ba094353d98983ca0bf2a6c61ca44493979a26575ba5e7c79d7fdd5d
-
SHA512
dfaccf35e01330457e887de24cba5824feb6e43ab49f4dc074386df5cc1b55c538698b7ffc9e2e4380429589cdfeb22b74929405c382201739539cbd334253eb
-
SSDEEP
6144:RaEXZjpxfvECAFbmaklCdnQgMy7PyMbjYOkYOWRbHR6Hv+9/57wYc5KAWyEagKsV:8EXpfvfaRdnQg97DjYyNR7gvL0ffxlFb
Malware Config
Extracted
redline
furod
77.91.68.70:19073
-
auth_value
d2386245fe11799b28b4521492a5879d
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 1888 x4172374.exe 4812 f9638695.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3f0c1954ba094353d98983ca0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3f0c1954ba094353d98983ca0.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x4172374.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4172374.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2816 wrote to memory of 1888 2816 3f0c1954ba094353d98983ca0.exe 86 PID 2816 wrote to memory of 1888 2816 3f0c1954ba094353d98983ca0.exe 86 PID 2816 wrote to memory of 1888 2816 3f0c1954ba094353d98983ca0.exe 86 PID 1888 wrote to memory of 4812 1888 x4172374.exe 87 PID 1888 wrote to memory of 4812 1888 x4172374.exe 87 PID 1888 wrote to memory of 4812 1888 x4172374.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f0c1954ba094353d98983ca0.exe"C:\Users\Admin\AppData\Local\Temp\3f0c1954ba094353d98983ca0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4172374.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4172374.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f9638695.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f9638695.exe3⤵
- Executes dropped EXE
PID:4812
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
331KB
MD527fcfcdbfb87189d84d9115265799f48
SHA1ca6252e521c074cfcd60261ef182e12e226ca1ca
SHA25622aebbdbb7eac798c78f637176d47fcff96a9b558a5d14701c4d4bf85c770efb
SHA5121b3d0b08b71e03ea7dcd0a3e03c4716a078fb5ffb6c047dbbc867b25fdece1ac71f15b3f2ab7e172995d1cd50effa1ef6dde7bd70609c3660a178e39a0ee57d0
-
Filesize
331KB
MD527fcfcdbfb87189d84d9115265799f48
SHA1ca6252e521c074cfcd60261ef182e12e226ca1ca
SHA25622aebbdbb7eac798c78f637176d47fcff96a9b558a5d14701c4d4bf85c770efb
SHA5121b3d0b08b71e03ea7dcd0a3e03c4716a078fb5ffb6c047dbbc867b25fdece1ac71f15b3f2ab7e172995d1cd50effa1ef6dde7bd70609c3660a178e39a0ee57d0
-
Filesize
257KB
MD5a3aa832b69a85d19b3c6bcc3c84de06b
SHA1329df718d6b025fa7498c4c3b648a28d42661053
SHA256992f7b8b25a606580e7a403098725d32f7855409450fc676ca80257e0f13c378
SHA51231db74ad660ee1f9ae576a06f25e9d438da4cfcbf331785423d38d6eade21bf610c92e41e680105263732547a7f0c4c0b28df7320776028be6bc849e9194fe0c
-
Filesize
257KB
MD5a3aa832b69a85d19b3c6bcc3c84de06b
SHA1329df718d6b025fa7498c4c3b648a28d42661053
SHA256992f7b8b25a606580e7a403098725d32f7855409450fc676ca80257e0f13c378
SHA51231db74ad660ee1f9ae576a06f25e9d438da4cfcbf331785423d38d6eade21bf610c92e41e680105263732547a7f0c4c0b28df7320776028be6bc849e9194fe0c