Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
52s -
max time network
55s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
21/09/2022, 10:36
Static task
static1
General
-
Target
68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe
-
Size
3.4MB
-
MD5
99e8524684e7dd23aee250e89373ad61
-
SHA1
7ee72012f80ed456c2205cb7a19386936f77f776
-
SHA256
68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759
-
SHA512
c21738a00f79c505abf254ff3aa639b432b203decedbf5c4596f6e6282cbe3c90d0d2cd33295bced4e999c471b0f2b42ef7484af0fc026df7be434abfc003c8f
-
SSDEEP
49152:4hnmfoP0PBHeRwUTCbrnyZQI4Wx99s/ijLo:4hnmfoP0PBHeRwUCbryZQI4Wx99s/i
Malware Config
Extracted
redline
sep16as1
185.215.113.122:15386
-
auth_value
01795623e4e3747594c759aa084bc4a0
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/memory/3672-156-0x0000000000340000-0x0000000000368000-memory.dmp family_redline behavioral1/memory/3672-157-0x000000000036212E-mapping.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2672 set thread context of 3672 2672 68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe 67 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3672 68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3672 68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2672 wrote to memory of 3672 2672 68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe 67 PID 2672 wrote to memory of 3672 2672 68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe 67 PID 2672 wrote to memory of 3672 2672 68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe 67 PID 2672 wrote to memory of 3672 2672 68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe 67 PID 2672 wrote to memory of 3672 2672 68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe 67 PID 2672 wrote to memory of 3672 2672 68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe 67 PID 2672 wrote to memory of 3672 2672 68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe 67 PID 2672 wrote to memory of 3672 2672 68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe 67
Processes
-
C:\Users\Admin\AppData\Local\Temp\68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe"C:\Users\Admin\AppData\Local\Temp\68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe"C:\Users\Admin\AppData\Local\Temp\68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\68427aef7373e30b9099ab53dfbbe3e2e6972b617a0d253f301ffdcd8a73e759.exe.log
Filesize42B
MD584cfdb4b995b1dbf543b26b86c863adc
SHA1d2f47764908bf30036cf8248b9ff5541e2711fa2
SHA256d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b
SHA512485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce