Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
138s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
22/09/2023, 02:02
Static task
static1
Behavioral task
behavioral1
Sample
6e52623e20133000d7ac05223f999bb6ac813b124a8a2ceaf5f71098bd1bd352.exe
Resource
win10-20230915-en
General
-
Target
6e52623e20133000d7ac05223f999bb6ac813b124a8a2ceaf5f71098bd1bd352.exe
-
Size
567KB
-
MD5
3a970eab241cdd7856b9273ee874968e
-
SHA1
b16da4acac823e3a4570713ba8ecd2aa82914b27
-
SHA256
6e52623e20133000d7ac05223f999bb6ac813b124a8a2ceaf5f71098bd1bd352
-
SHA512
8442f60f13f3cc0dab782ea1cfca4c5bb39d630715aa77014db7494f0fe18221567821f25048b536562a4dd6245983c578ba03653569826b454e5d83baec8f43
-
SSDEEP
12288:pMrgy90U917FPRKYVB0On8+lTmfd48MONSekP5m2xfD6:xyXVRKA0OnW68bNSvm2h6
Malware Config
Extracted
redline
trush
77.91.124.82:19071
-
auth_value
c13814867cde8193679cd0cad2d774be
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 4604 v8725202.exe 4892 a7937048.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6e52623e20133000d7ac05223f999bb6ac813b124a8a2ceaf5f71098bd1bd352.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v8725202.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4892 set thread context of 4900 4892 a7937048.exe 74 -
Program crash 1 IoCs
pid pid_target Process procid_target 4808 4892 WerFault.exe 72 -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2204 wrote to memory of 4604 2204 6e52623e20133000d7ac05223f999bb6ac813b124a8a2ceaf5f71098bd1bd352.exe 71 PID 2204 wrote to memory of 4604 2204 6e52623e20133000d7ac05223f999bb6ac813b124a8a2ceaf5f71098bd1bd352.exe 71 PID 2204 wrote to memory of 4604 2204 6e52623e20133000d7ac05223f999bb6ac813b124a8a2ceaf5f71098bd1bd352.exe 71 PID 4604 wrote to memory of 4892 4604 v8725202.exe 72 PID 4604 wrote to memory of 4892 4604 v8725202.exe 72 PID 4604 wrote to memory of 4892 4604 v8725202.exe 72 PID 4892 wrote to memory of 4900 4892 a7937048.exe 74 PID 4892 wrote to memory of 4900 4892 a7937048.exe 74 PID 4892 wrote to memory of 4900 4892 a7937048.exe 74 PID 4892 wrote to memory of 4900 4892 a7937048.exe 74 PID 4892 wrote to memory of 4900 4892 a7937048.exe 74 PID 4892 wrote to memory of 4900 4892 a7937048.exe 74 PID 4892 wrote to memory of 4900 4892 a7937048.exe 74 PID 4892 wrote to memory of 4900 4892 a7937048.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e52623e20133000d7ac05223f999bb6ac813b124a8a2ceaf5f71098bd1bd352.exe"C:\Users\Admin\AppData\Local\Temp\6e52623e20133000d7ac05223f999bb6ac813b124a8a2ceaf5f71098bd1bd352.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8725202.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v8725202.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a7937048.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a7937048.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 5724⤵
- Program crash
PID:4808
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
466KB
MD5f53018d3ebe95742e19482a28f5fe972
SHA1c853852c13aa62c8771e308b0b95e704392f82c5
SHA256b6e8e3fe64d68905545030654e3d050fe7352efd1e2ad690490fa3f197b8f123
SHA512e7a299a5aee45c6273e284ed9ef653326a7d78f47279d807eaa18ec9f23bd06f35cabbc0759fab3f9078cb41fb28ef30f386ab74187efedd7877f32396d59c03
-
Filesize
466KB
MD5f53018d3ebe95742e19482a28f5fe972
SHA1c853852c13aa62c8771e308b0b95e704392f82c5
SHA256b6e8e3fe64d68905545030654e3d050fe7352efd1e2ad690490fa3f197b8f123
SHA512e7a299a5aee45c6273e284ed9ef653326a7d78f47279d807eaa18ec9f23bd06f35cabbc0759fab3f9078cb41fb28ef30f386ab74187efedd7877f32396d59c03
-
Filesize
707KB
MD5ccd98cb772457f3b15a2f3a52bfa8fae
SHA1297b57ccc8b0cad6c947d2fc0c0e7fde571a6a6a
SHA256667df179e0e6579e075f9a41a5f0b7441aaa6e18f0a0549b0ea006c08452fc1f
SHA512cbe147f8d6097162b7a5ca480253ed4a9012106db90f89a3e3da4ff7f375cd51c5594a764766080b50c013762cd84dcad6e9ccc5be43b23ca8341a9158531f12
-
Filesize
707KB
MD5ccd98cb772457f3b15a2f3a52bfa8fae
SHA1297b57ccc8b0cad6c947d2fc0c0e7fde571a6a6a
SHA256667df179e0e6579e075f9a41a5f0b7441aaa6e18f0a0549b0ea006c08452fc1f
SHA512cbe147f8d6097162b7a5ca480253ed4a9012106db90f89a3e3da4ff7f375cd51c5594a764766080b50c013762cd84dcad6e9ccc5be43b23ca8341a9158531f12