Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
06/10/2023, 01:54
Static task
static1
Behavioral task
behavioral1
Sample
9d0d5eb52397f632e5444fe9df1201b36607fe516f37c4c6cba2d77b04dd70a3.exe
Resource
win10v2004-20230915-en
General
-
Target
9d0d5eb52397f632e5444fe9df1201b36607fe516f37c4c6cba2d77b04dd70a3.exe
-
Size
1.1MB
-
MD5
72a55d56801200ba83de054f0376890f
-
SHA1
193be6ede2fa6cac96c468b9ac794556d2348b75
-
SHA256
9d0d5eb52397f632e5444fe9df1201b36607fe516f37c4c6cba2d77b04dd70a3
-
SHA512
6cf8e49b5783fba09b6aedfa39511897b0b0a09676aa2097f887b6745ac72f2fe04aaac6e175bd137cbd510631abf2eb05f97df7287d2de26bfd50dc04cac3cd
-
SSDEEP
24576:9ywp6NYMdsvT0NID3P1zqg+IGyTfSA98Semzs9jFsKlgsHh6Sef:YwRwNStT+InbSVSe+sVFPb
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x00070000000231c8-26.dat family_redline behavioral1/files/0x00070000000231c8-27.dat family_redline behavioral1/memory/3300-28-0x0000000000770000-0x00000000007AE000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 4168 vu4TM4Sh.exe 3472 sK6VE6Zh.exe 4848 hg3hi9EG.exe 3300 2cP470rp.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9d0d5eb52397f632e5444fe9df1201b36607fe516f37c4c6cba2d77b04dd70a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" vu4TM4Sh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" sK6VE6Zh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" hg3hi9EG.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4604 wrote to memory of 4168 4604 9d0d5eb52397f632e5444fe9df1201b36607fe516f37c4c6cba2d77b04dd70a3.exe 87 PID 4604 wrote to memory of 4168 4604 9d0d5eb52397f632e5444fe9df1201b36607fe516f37c4c6cba2d77b04dd70a3.exe 87 PID 4604 wrote to memory of 4168 4604 9d0d5eb52397f632e5444fe9df1201b36607fe516f37c4c6cba2d77b04dd70a3.exe 87 PID 4168 wrote to memory of 3472 4168 vu4TM4Sh.exe 88 PID 4168 wrote to memory of 3472 4168 vu4TM4Sh.exe 88 PID 4168 wrote to memory of 3472 4168 vu4TM4Sh.exe 88 PID 3472 wrote to memory of 4848 3472 sK6VE6Zh.exe 90 PID 3472 wrote to memory of 4848 3472 sK6VE6Zh.exe 90 PID 3472 wrote to memory of 4848 3472 sK6VE6Zh.exe 90 PID 4848 wrote to memory of 3300 4848 hg3hi9EG.exe 91 PID 4848 wrote to memory of 3300 4848 hg3hi9EG.exe 91 PID 4848 wrote to memory of 3300 4848 hg3hi9EG.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d0d5eb52397f632e5444fe9df1201b36607fe516f37c4c6cba2d77b04dd70a3.exe"C:\Users\Admin\AppData\Local\Temp\9d0d5eb52397f632e5444fe9df1201b36607fe516f37c4c6cba2d77b04dd70a3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vu4TM4Sh.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vu4TM4Sh.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sK6VE6Zh.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sK6VE6Zh.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\hg3hi9EG.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\hg3hi9EG.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2cP470rp.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2cP470rp.exe5⤵
- Executes dropped EXE
PID:3300
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1010KB
MD5d50a35ea2734964d5de013003b530b4b
SHA1c83a150ee24d3bc2f911a2bfc0254a76d78cf17e
SHA25625a3b2d38a8ba7601266cea7fa330c7622f667b4e518ff52c68c6646c0901d4a
SHA512dab0a774ec6755a1612478803bb81d64faeeca5ffdd130b815406cf0cc21ee6f3db591100a602766b24b45bac274071fe041d78c39b09a2ec9d3a24db73d2c87
-
Filesize
1010KB
MD5d50a35ea2734964d5de013003b530b4b
SHA1c83a150ee24d3bc2f911a2bfc0254a76d78cf17e
SHA25625a3b2d38a8ba7601266cea7fa330c7622f667b4e518ff52c68c6646c0901d4a
SHA512dab0a774ec6755a1612478803bb81d64faeeca5ffdd130b815406cf0cc21ee6f3db591100a602766b24b45bac274071fe041d78c39b09a2ec9d3a24db73d2c87
-
Filesize
821KB
MD558f50982f8e0b369a3977deddd073b3f
SHA1ffb6ef8465f5ba9945fb5269aab7aed229a6018e
SHA256567bd745475984b325f46f7983867bcea17635b343eecd0f383b877569a86e09
SHA512059c499cbe77060be8516403a8e132c8c34a9d368ff71fddc835e85c44694bb105b8315aa7affad2762ddb3fa546961ca3e54339e4c0e6fa0a6c6c45569a580f
-
Filesize
821KB
MD558f50982f8e0b369a3977deddd073b3f
SHA1ffb6ef8465f5ba9945fb5269aab7aed229a6018e
SHA256567bd745475984b325f46f7983867bcea17635b343eecd0f383b877569a86e09
SHA512059c499cbe77060be8516403a8e132c8c34a9d368ff71fddc835e85c44694bb105b8315aa7affad2762ddb3fa546961ca3e54339e4c0e6fa0a6c6c45569a580f
-
Filesize
296KB
MD55c03cb8456598585657651a44ff094bf
SHA1e327d1b04f6e0b9f2cd195374ef20727cc9cdd51
SHA256c7f128919730dbbe9dbbfeaef15cb2450f330ab691079667a5990d988e44c313
SHA512963ecf13d687e843c719b355969646c0d96de6f33e80387007e848f113e1100bc63e345c0b5697df287480ff740065a024374ce73f9729621d8ddfcbf6d8919e
-
Filesize
296KB
MD55c03cb8456598585657651a44ff094bf
SHA1e327d1b04f6e0b9f2cd195374ef20727cc9cdd51
SHA256c7f128919730dbbe9dbbfeaef15cb2450f330ab691079667a5990d988e44c313
SHA512963ecf13d687e843c719b355969646c0d96de6f33e80387007e848f113e1100bc63e345c0b5697df287480ff740065a024374ce73f9729621d8ddfcbf6d8919e
-
Filesize
230KB
MD59fa9caa35aa765e7d0c069e766b037ad
SHA10df489135eaafaaf66899502e66d087772f58d65
SHA2566ebf14da30ba7f6c0c13965c793e5d3f6efa4882b7737eb91a6613e760c7e26d
SHA5126c9321f50100e7ad3481ecb71796b41ac6e531fff316f8f215ef4cf282f4c72b284e4280b8e9685f5455b08c674ff926bb6f7f5d6fb332d9661d7d136bdaa212
-
Filesize
230KB
MD59fa9caa35aa765e7d0c069e766b037ad
SHA10df489135eaafaaf66899502e66d087772f58d65
SHA2566ebf14da30ba7f6c0c13965c793e5d3f6efa4882b7737eb91a6613e760c7e26d
SHA5126c9321f50100e7ad3481ecb71796b41ac6e531fff316f8f215ef4cf282f4c72b284e4280b8e9685f5455b08c674ff926bb6f7f5d6fb332d9661d7d136bdaa212