Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 03:54
Static task
static1
Behavioral task
behavioral1
Sample
deb582549cc18ca902c0a76e000e8614774a55728c3d59a347a81f53fcf7afc1.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
deb582549cc18ca902c0a76e000e8614774a55728c3d59a347a81f53fcf7afc1.exe
Resource
win10v2004-20230915-en
General
-
Target
deb582549cc18ca902c0a76e000e8614774a55728c3d59a347a81f53fcf7afc1.exe
-
Size
937KB
-
MD5
de19beac14b6308561fb98448a53066c
-
SHA1
c417549534c948b5081769ed993f20fdcbd162e5
-
SHA256
deb582549cc18ca902c0a76e000e8614774a55728c3d59a347a81f53fcf7afc1
-
SHA512
ea4db55ebe2b11f11b85d25d8082cef90b8f998cd876ed62103c662c58ad85b7f15a7af1b04749397e820df07d65397aa8e2d6ba6bc7b5b158b1a3e209361f18
-
SSDEEP
12288:JMrEy90DyNHgGlnIh550AtV48OjOTBQKN9+yiy6acLNluNUnXP7EzBJBbeTQWfiL:tyLHg4nIhDNM5jCTK9P7yBfBWf5Ux
Malware Config
Extracted
redline
tuxiu
77.91.124.82:19071
-
auth_value
29610cdad07e7187eec70685a04b89fe
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral2/files/0x000600000002325d-34.dat family_redline behavioral2/files/0x000600000002325d-35.dat family_redline behavioral2/memory/752-36-0x0000000000AA0000-0x0000000000AD0000-memory.dmp family_redline -
Executes dropped EXE 5 IoCs
pid Process 4796 x0219631.exe 796 x8938523.exe 912 x0376444.exe 2128 g3939047.exe 752 h7903568.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" deb582549cc18ca902c0a76e000e8614774a55728c3d59a347a81f53fcf7afc1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x0219631.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8938523.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x0376444.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2128 set thread context of 2072 2128 g3939047.exe 93 -
Program crash 2 IoCs
pid pid_target Process procid_target 3888 2128 WerFault.exe 89 4060 2072 WerFault.exe 93 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 5060 wrote to memory of 4796 5060 deb582549cc18ca902c0a76e000e8614774a55728c3d59a347a81f53fcf7afc1.exe 86 PID 5060 wrote to memory of 4796 5060 deb582549cc18ca902c0a76e000e8614774a55728c3d59a347a81f53fcf7afc1.exe 86 PID 5060 wrote to memory of 4796 5060 deb582549cc18ca902c0a76e000e8614774a55728c3d59a347a81f53fcf7afc1.exe 86 PID 4796 wrote to memory of 796 4796 x0219631.exe 87 PID 4796 wrote to memory of 796 4796 x0219631.exe 87 PID 4796 wrote to memory of 796 4796 x0219631.exe 87 PID 796 wrote to memory of 912 796 x8938523.exe 88 PID 796 wrote to memory of 912 796 x8938523.exe 88 PID 796 wrote to memory of 912 796 x8938523.exe 88 PID 912 wrote to memory of 2128 912 x0376444.exe 89 PID 912 wrote to memory of 2128 912 x0376444.exe 89 PID 912 wrote to memory of 2128 912 x0376444.exe 89 PID 2128 wrote to memory of 1500 2128 g3939047.exe 92 PID 2128 wrote to memory of 1500 2128 g3939047.exe 92 PID 2128 wrote to memory of 1500 2128 g3939047.exe 92 PID 2128 wrote to memory of 2072 2128 g3939047.exe 93 PID 2128 wrote to memory of 2072 2128 g3939047.exe 93 PID 2128 wrote to memory of 2072 2128 g3939047.exe 93 PID 2128 wrote to memory of 2072 2128 g3939047.exe 93 PID 2128 wrote to memory of 2072 2128 g3939047.exe 93 PID 2128 wrote to memory of 2072 2128 g3939047.exe 93 PID 2128 wrote to memory of 2072 2128 g3939047.exe 93 PID 2128 wrote to memory of 2072 2128 g3939047.exe 93 PID 2128 wrote to memory of 2072 2128 g3939047.exe 93 PID 2128 wrote to memory of 2072 2128 g3939047.exe 93 PID 912 wrote to memory of 752 912 x0376444.exe 103 PID 912 wrote to memory of 752 912 x0376444.exe 103 PID 912 wrote to memory of 752 912 x0376444.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\deb582549cc18ca902c0a76e000e8614774a55728c3d59a347a81f53fcf7afc1.exe"C:\Users\Admin\AppData\Local\Temp\deb582549cc18ca902c0a76e000e8614774a55728c3d59a347a81f53fcf7afc1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0219631.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0219631.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8938523.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8938523.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x0376444.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x0376444.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g3939047.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g3939047.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1500
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2072 -s 5407⤵
- Program crash
PID:4060
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 5686⤵
- Program crash
PID:3888
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h7903568.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h7903568.exe5⤵
- Executes dropped EXE
PID:752
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2128 -ip 21281⤵PID:1752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2072 -ip 20721⤵PID:1648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
835KB
MD52015408f1a12a13fe8370d6db3c76d16
SHA1f833b5671e15c15fb8654e311713c40caf7a8728
SHA256f305cf4fa2135a6b13d6cb9cd8029e9deb31f2ef01386e3515279f7e2c9ee56b
SHA5124829953281024fe144e97323de2e38bea239dc18ee6a04cd526e131c08479c97c266d5d66729b81f55007864089d04c746a8824eabdeb39f536c4bbc13caa399
-
Filesize
835KB
MD52015408f1a12a13fe8370d6db3c76d16
SHA1f833b5671e15c15fb8654e311713c40caf7a8728
SHA256f305cf4fa2135a6b13d6cb9cd8029e9deb31f2ef01386e3515279f7e2c9ee56b
SHA5124829953281024fe144e97323de2e38bea239dc18ee6a04cd526e131c08479c97c266d5d66729b81f55007864089d04c746a8824eabdeb39f536c4bbc13caa399
-
Filesize
570KB
MD5f71f6c116a4663146ce360bd74c222b3
SHA1b479fffa88c01f360d5d7216c08d46dbdace4ccd
SHA25678b3c2b38c9e1044f1acc09efb285e738d08fb89b595d12b86e3af48811ea8fe
SHA512c42f6653b7c9e0d502e0e659918110dcc444b65cf08646e212840a61edb59c15ed695fd9fc356a662932eb5dfc6c2ae6e4031bbd6885a922cfd060fee78164e8
-
Filesize
570KB
MD5f71f6c116a4663146ce360bd74c222b3
SHA1b479fffa88c01f360d5d7216c08d46dbdace4ccd
SHA25678b3c2b38c9e1044f1acc09efb285e738d08fb89b595d12b86e3af48811ea8fe
SHA512c42f6653b7c9e0d502e0e659918110dcc444b65cf08646e212840a61edb59c15ed695fd9fc356a662932eb5dfc6c2ae6e4031bbd6885a922cfd060fee78164e8
-
Filesize
394KB
MD5328116f2e71dd0f8c806e0899d3d0788
SHA13b9e4378b6e3ad6fd53bb2e01f1693944fb8ac05
SHA256ad2bd67c7e40501c03bef609b17f559c42b012144bd508334dee2ee7e765ee62
SHA512fc379b839a15539f4de2bb0ff44eb38c2950f61c1e139ad11059872899cfdf2517044826dd375adfeb1e8d44db2823fb36d3bd30dc73cb974a2ba419d14b23cc
-
Filesize
394KB
MD5328116f2e71dd0f8c806e0899d3d0788
SHA13b9e4378b6e3ad6fd53bb2e01f1693944fb8ac05
SHA256ad2bd67c7e40501c03bef609b17f559c42b012144bd508334dee2ee7e765ee62
SHA512fc379b839a15539f4de2bb0ff44eb38c2950f61c1e139ad11059872899cfdf2517044826dd375adfeb1e8d44db2823fb36d3bd30dc73cb974a2ba419d14b23cc
-
Filesize
365KB
MD518e35e29782457dcdd157fc0dca47806
SHA10e85ac4e034a99e75e401acc69cbd62b8d251577
SHA25615b91419231ec5191535d160154b3c4c9170084e941b3856699f6b395fa2b2a2
SHA512bdb9c2baa6549f74380a4c789bd020534281cd42b8bd1485c57ffd1559485367e4fe487ed0ab09ddbf03eb410001047fa7265c8fcdc44f2da0c0a677ec237b38
-
Filesize
365KB
MD518e35e29782457dcdd157fc0dca47806
SHA10e85ac4e034a99e75e401acc69cbd62b8d251577
SHA25615b91419231ec5191535d160154b3c4c9170084e941b3856699f6b395fa2b2a2
SHA512bdb9c2baa6549f74380a4c789bd020534281cd42b8bd1485c57ffd1559485367e4fe487ed0ab09ddbf03eb410001047fa7265c8fcdc44f2da0c0a677ec237b38
-
Filesize
174KB
MD5d7ba647d648199b8dc2057128fbc972a
SHA1783a9560ba4cc3a4f2245635efa905ba85fb80a1
SHA256e11f1a34569b63e7ffa1943c05b7bf3034ac4b0d56b4d42bf3aeac255dc81acf
SHA512a782b9bf49e1c28734faf62b728e29df76d1b94722b4106806eecae712211de13a75dadd93061d92070a5ef06affd91cb80d797e663ce217f7309c95c7085655
-
Filesize
174KB
MD5d7ba647d648199b8dc2057128fbc972a
SHA1783a9560ba4cc3a4f2245635efa905ba85fb80a1
SHA256e11f1a34569b63e7ffa1943c05b7bf3034ac4b0d56b4d42bf3aeac255dc81acf
SHA512a782b9bf49e1c28734faf62b728e29df76d1b94722b4106806eecae712211de13a75dadd93061d92070a5ef06affd91cb80d797e663ce217f7309c95c7085655