Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
154s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
21/09/2023, 00:17
Static task
static1
Behavioral task
behavioral1
Sample
5f4c467b2f14cc89124d58b673422a72d884dbfb0ea9d1655aa681decd086290.exe
Resource
win10-20230915-en
General
-
Target
5f4c467b2f14cc89124d58b673422a72d884dbfb0ea9d1655aa681decd086290.exe
-
Size
784KB
-
MD5
06215800c9342256434920421784559d
-
SHA1
9e9f1b09d3812a3addf2266f80eac55fc98ee40e
-
SHA256
5f4c467b2f14cc89124d58b673422a72d884dbfb0ea9d1655aa681decd086290
-
SHA512
4b5cf722a710fc4ff814c3dfb399500d5e462076d185af4e2eee3e1ec8075d03ec0985e10f1182466c35186cac2d2a03a599a893b7a1d7f731c632306b3699ed
-
SSDEEP
12288:kMrWy90eBRgDdhwaqEtVOF2SaGoHj0tfXvhWGWoKCmPiq96:iyqhwahC2LQtn4Smz6
Malware Config
Extracted
redline
buben
77.91.124.82:19071
-
auth_value
c62fa04aa45f5b78f62d2c21fcbefdec
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 4192 x2548479.exe 4056 x3734935.exe 1272 h1625254.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5f4c467b2f14cc89124d58b673422a72d884dbfb0ea9d1655aa681decd086290.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2548479.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x3734935.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3224 wrote to memory of 4192 3224 5f4c467b2f14cc89124d58b673422a72d884dbfb0ea9d1655aa681decd086290.exe 70 PID 3224 wrote to memory of 4192 3224 5f4c467b2f14cc89124d58b673422a72d884dbfb0ea9d1655aa681decd086290.exe 70 PID 3224 wrote to memory of 4192 3224 5f4c467b2f14cc89124d58b673422a72d884dbfb0ea9d1655aa681decd086290.exe 70 PID 4192 wrote to memory of 4056 4192 x2548479.exe 71 PID 4192 wrote to memory of 4056 4192 x2548479.exe 71 PID 4192 wrote to memory of 4056 4192 x2548479.exe 71 PID 4056 wrote to memory of 1272 4056 x3734935.exe 72 PID 4056 wrote to memory of 1272 4056 x3734935.exe 72 PID 4056 wrote to memory of 1272 4056 x3734935.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f4c467b2f14cc89124d58b673422a72d884dbfb0ea9d1655aa681decd086290.exe"C:\Users\Admin\AppData\Local\Temp\5f4c467b2f14cc89124d58b673422a72d884dbfb0ea9d1655aa681decd086290.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2548479.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2548479.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3734935.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3734935.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h1625254.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h1625254.exe4⤵
- Executes dropped EXE
PID:1272
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
682KB
MD58facdf3f4b937137f5721147c6d2daf1
SHA1dfc450cb5889d557538347f50567a59333e229ef
SHA256b15b84db867a92d2744363f81677afa4ff4c0dd6e80a69e27e3241614823cd06
SHA5129814cbd3a2a3e3b32867f590242759150d307775acfbb152e8d4e4851cce03977ff6095ed68a0445e62694f7d5dc979e1705f9a424c5cf839d61b77cacd62c30
-
Filesize
682KB
MD58facdf3f4b937137f5721147c6d2daf1
SHA1dfc450cb5889d557538347f50567a59333e229ef
SHA256b15b84db867a92d2744363f81677afa4ff4c0dd6e80a69e27e3241614823cd06
SHA5129814cbd3a2a3e3b32867f590242759150d307775acfbb152e8d4e4851cce03977ff6095ed68a0445e62694f7d5dc979e1705f9a424c5cf839d61b77cacd62c30
-
Filesize
292KB
MD53adc15a45f80d2ef3f5e5924992d45d0
SHA1e3dea810897af2c135d4c3f3fb76f2b2a2f40150
SHA2562c04d19c9a7218d566fa90f3da6c78fe2128c281ca025d3c446341a6162c2767
SHA51269e7076425c00dde8fae15a9ac2462098f444fed53f0875ac1768e4de4b0f0b45d60e0932935e21a35bbc26b8720401dd2fb059ab6675e0b21dc7293712f5222
-
Filesize
292KB
MD53adc15a45f80d2ef3f5e5924992d45d0
SHA1e3dea810897af2c135d4c3f3fb76f2b2a2f40150
SHA2562c04d19c9a7218d566fa90f3da6c78fe2128c281ca025d3c446341a6162c2767
SHA51269e7076425c00dde8fae15a9ac2462098f444fed53f0875ac1768e4de4b0f0b45d60e0932935e21a35bbc26b8720401dd2fb059ab6675e0b21dc7293712f5222
-
Filesize
174KB
MD59f7546ca55aed6ed70c59c8ddae26c9e
SHA1dd63f84c88dadeaebb20b19132c7c20aad36fcc5
SHA256045e33ee1e9bd4fb0f885c7ed3ef1c91bb91d6fec69e2375c613e80cfe2358c8
SHA512350f4175b739418c07d1e67cab6c5a1f2e095ff024bb76d1df709599f78424a40cab817116528267e1096a12e17bb86a1b12fc9c7d429695e1b755de1b90db30
-
Filesize
174KB
MD59f7546ca55aed6ed70c59c8ddae26c9e
SHA1dd63f84c88dadeaebb20b19132c7c20aad36fcc5
SHA256045e33ee1e9bd4fb0f885c7ed3ef1c91bb91d6fec69e2375c613e80cfe2358c8
SHA512350f4175b739418c07d1e67cab6c5a1f2e095ff024bb76d1df709599f78424a40cab817116528267e1096a12e17bb86a1b12fc9c7d429695e1b755de1b90db30