Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
04/11/2023, 11:09
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.d7a62716cfc0d13ece446561ca096e50_JC.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.d7a62716cfc0d13ece446561ca096e50_JC.exe
-
Size
1.1MB
-
MD5
d7a62716cfc0d13ece446561ca096e50
-
SHA1
b0a3f81df6d4b6354c29716d810a2de43e8d8f1d
-
SHA256
85028bedd5881d5a0dfef42d52a42f5cd417607f1e71e1644f4c7a9a2f46b58c
-
SHA512
2aa5580e65c5efd2931fa4c5fca7ff1561e92e96ac6086ec07c135bc2ab240b5c6ae78d17b65f8590d3adb7fe3869b76659a3c5aa9fca87578dd9d427124b27b
-
SSDEEP
24576:Vy5b2dOXc8lr7PPrmAUlZ8RVOgAqbwDNSHUadYinNF:w5CWc8lr7OZuVOR8HUkY
Malware Config
Extracted
redline
kinza
77.91.124.86:19084
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x0007000000022d95-27.dat family_redline behavioral1/files/0x0007000000022d95-28.dat family_redline behavioral1/memory/1236-29-0x0000000000280000-0x00000000002BE000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 5072 UN2Mn8cF.exe 232 IN7eO3PS.exe 1272 1Yp60SL5.exe 1236 2lf993oa.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.d7a62716cfc0d13ece446561ca096e50_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" UN2Mn8cF.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" IN7eO3PS.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1272 set thread context of 3668 1272 1Yp60SL5.exe 90 -
Program crash 1 IoCs
pid pid_target Process procid_target 4420 3668 WerFault.exe 90 -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4412 wrote to memory of 5072 4412 NEAS.d7a62716cfc0d13ece446561ca096e50_JC.exe 84 PID 4412 wrote to memory of 5072 4412 NEAS.d7a62716cfc0d13ece446561ca096e50_JC.exe 84 PID 4412 wrote to memory of 5072 4412 NEAS.d7a62716cfc0d13ece446561ca096e50_JC.exe 84 PID 5072 wrote to memory of 232 5072 UN2Mn8cF.exe 85 PID 5072 wrote to memory of 232 5072 UN2Mn8cF.exe 85 PID 5072 wrote to memory of 232 5072 UN2Mn8cF.exe 85 PID 232 wrote to memory of 1272 232 IN7eO3PS.exe 87 PID 232 wrote to memory of 1272 232 IN7eO3PS.exe 87 PID 232 wrote to memory of 1272 232 IN7eO3PS.exe 87 PID 1272 wrote to memory of 3668 1272 1Yp60SL5.exe 90 PID 1272 wrote to memory of 3668 1272 1Yp60SL5.exe 90 PID 1272 wrote to memory of 3668 1272 1Yp60SL5.exe 90 PID 1272 wrote to memory of 3668 1272 1Yp60SL5.exe 90 PID 1272 wrote to memory of 3668 1272 1Yp60SL5.exe 90 PID 1272 wrote to memory of 3668 1272 1Yp60SL5.exe 90 PID 1272 wrote to memory of 3668 1272 1Yp60SL5.exe 90 PID 1272 wrote to memory of 3668 1272 1Yp60SL5.exe 90 PID 1272 wrote to memory of 3668 1272 1Yp60SL5.exe 90 PID 1272 wrote to memory of 3668 1272 1Yp60SL5.exe 90 PID 232 wrote to memory of 1236 232 IN7eO3PS.exe 91 PID 232 wrote to memory of 1236 232 IN7eO3PS.exe 91 PID 232 wrote to memory of 1236 232 IN7eO3PS.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.d7a62716cfc0d13ece446561ca096e50_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.d7a62716cfc0d13ece446561ca096e50_JC.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\UN2Mn8cF.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\UN2Mn8cF.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\IN7eO3PS.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\IN7eO3PS.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Yp60SL5.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Yp60SL5.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:3668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 5406⤵
- Program crash
PID:4420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2lf993oa.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2lf993oa.exe4⤵
- Executes dropped EXE
PID:1236
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3668 -ip 36681⤵PID:3804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
758KB
MD55dae66c168cccd23b6b060ddfd3b6170
SHA149c18f6523134da0c21b413940e0721abf8ca258
SHA256586d3d384e58bae74f8eb9bb68c36d3d5aec1f4cb3a041a39b84a4a9b895c396
SHA512ded86ee173202eecf70546740c60daf2c4e5e198f327bf7def281fe08ef194ec4e91650528c272966c95c99b3bc2f3b097dcd042dd43f0be537aa3a4f5a13786
-
Filesize
758KB
MD55dae66c168cccd23b6b060ddfd3b6170
SHA149c18f6523134da0c21b413940e0721abf8ca258
SHA256586d3d384e58bae74f8eb9bb68c36d3d5aec1f4cb3a041a39b84a4a9b895c396
SHA512ded86ee173202eecf70546740c60daf2c4e5e198f327bf7def281fe08ef194ec4e91650528c272966c95c99b3bc2f3b097dcd042dd43f0be537aa3a4f5a13786
-
Filesize
561KB
MD5b7f8bb5aa9cf132c523d66c2f4f27c83
SHA1eb2432c54c52eccc0842e3ed2172d535155804c3
SHA256795e5b22ec095c3f6be5c60a12607b59c7469eb381d3d333fb5f0acf7682b45a
SHA512f1ba84250d2772f5fc889950a82150d5f75277536dc05a575f6ba7c18d1c0ad934f7c7c76c2b62ec2112712d47096114d0dc1bbf5e779adde3154d7ddc2eca47
-
Filesize
561KB
MD5b7f8bb5aa9cf132c523d66c2f4f27c83
SHA1eb2432c54c52eccc0842e3ed2172d535155804c3
SHA256795e5b22ec095c3f6be5c60a12607b59c7469eb381d3d333fb5f0acf7682b45a
SHA512f1ba84250d2772f5fc889950a82150d5f75277536dc05a575f6ba7c18d1c0ad934f7c7c76c2b62ec2112712d47096114d0dc1bbf5e779adde3154d7ddc2eca47
-
Filesize
1.1MB
MD54ae379f98f52003479e3e5a2b1d9ac2c
SHA10117d68e2e3409951f7bcd6d93949925b014b363
SHA2567a2b4a06124b689c680d5ecd05502fa430b5eb96d2e0f84fc8b930ed0ac842c9
SHA51231afe94aad244b9f48bc7026103d6687831223a7d478a71019145def21335fc1cd2278b0ffa9408afeeb48a4887762b2ecd290fe2eecb4101245aa077cc5d952
-
Filesize
1.1MB
MD54ae379f98f52003479e3e5a2b1d9ac2c
SHA10117d68e2e3409951f7bcd6d93949925b014b363
SHA2567a2b4a06124b689c680d5ecd05502fa430b5eb96d2e0f84fc8b930ed0ac842c9
SHA51231afe94aad244b9f48bc7026103d6687831223a7d478a71019145def21335fc1cd2278b0ffa9408afeeb48a4887762b2ecd290fe2eecb4101245aa077cc5d952
-
Filesize
222KB
MD58922842512fedb5985d9f90ccb39b310
SHA16d8126223599dc5de0ba27d8a339ad247664c375
SHA256f5ace2ff24caffb10737ad24e9152763253750064cf9cb75e1a47c9251a4dbf0
SHA512c3b351a1445808f8729b8fec2d19933caaa1db483e11caf56cd5253c84dad603c88fc4ee31d40984f68389bdb0e6a96b523ba14eee96204fc12df237d5ef7df6
-
Filesize
222KB
MD58922842512fedb5985d9f90ccb39b310
SHA16d8126223599dc5de0ba27d8a339ad247664c375
SHA256f5ace2ff24caffb10737ad24e9152763253750064cf9cb75e1a47c9251a4dbf0
SHA512c3b351a1445808f8729b8fec2d19933caaa1db483e11caf56cd5253c84dad603c88fc4ee31d40984f68389bdb0e6a96b523ba14eee96204fc12df237d5ef7df6