Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/05/2023, 02:59
Static task
static1
Behavioral task
behavioral1
Sample
b59ba55f69a332109ec86717660d66b7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
b59ba55f69a332109ec86717660d66b7.exe
Resource
win10v2004-20230220-en
General
-
Target
b59ba55f69a332109ec86717660d66b7.exe
-
Size
1.6MB
-
MD5
b59ba55f69a332109ec86717660d66b7
-
SHA1
3d61511c2dd907864f790f069ba30daf8a189884
-
SHA256
9f501e75fa1f86aca08cecdd4b3fe11676a0aebac9f34cbbbfb12f43a2a075ec
-
SHA512
71ad439cc3f2e1fa6f2e836ed5eb3041415fa368f0258e2cd97cd327e480deb63b4f4679d42783abe966abb181746a039d5c5c9a65c26efb979631d4f9859370
-
SSDEEP
49152:vEnI41s0Ypl/PB5iRsxKCDXbrHxW6ON7Y3:fc+dPB5iRGd5W6C7Y3
Malware Config
Extracted
redline
5874066304_99
popshues.top:28786
-
auth_value
31adbd205862f9692bece3c6ae1bdc88
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 1264 REx redux.exe 1752 KelviInstall.exe 4988 KelviInstall.tmp -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1264 set thread context of 1016 1264 REx redux.exe 99 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 3736 powershell.exe 3736 powershell.exe 2044 powershell.exe 2044 powershell.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1016 AppLaunch.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1016 AppLaunch.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe 1256 b59ba55f69a332109ec86717660d66b7.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3736 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 1016 AppLaunch.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1256 wrote to memory of 3736 1256 b59ba55f69a332109ec86717660d66b7.exe 85 PID 1256 wrote to memory of 3736 1256 b59ba55f69a332109ec86717660d66b7.exe 85 PID 3736 wrote to memory of 2044 3736 powershell.exe 87 PID 3736 wrote to memory of 2044 3736 powershell.exe 87 PID 1256 wrote to memory of 2036 1256 b59ba55f69a332109ec86717660d66b7.exe 92 PID 1256 wrote to memory of 2036 1256 b59ba55f69a332109ec86717660d66b7.exe 92 PID 1256 wrote to memory of 1264 1256 b59ba55f69a332109ec86717660d66b7.exe 94 PID 1256 wrote to memory of 1264 1256 b59ba55f69a332109ec86717660d66b7.exe 94 PID 1256 wrote to memory of 1264 1256 b59ba55f69a332109ec86717660d66b7.exe 94 PID 1264 wrote to memory of 1016 1264 REx redux.exe 99 PID 1264 wrote to memory of 1016 1264 REx redux.exe 99 PID 1264 wrote to memory of 1016 1264 REx redux.exe 99 PID 1264 wrote to memory of 1016 1264 REx redux.exe 99 PID 1264 wrote to memory of 1016 1264 REx redux.exe 99 PID 1256 wrote to memory of 1752 1256 b59ba55f69a332109ec86717660d66b7.exe 101 PID 1256 wrote to memory of 1752 1256 b59ba55f69a332109ec86717660d66b7.exe 101 PID 1256 wrote to memory of 1752 1256 b59ba55f69a332109ec86717660d66b7.exe 101 PID 1752 wrote to memory of 4988 1752 KelviInstall.exe 102 PID 1752 wrote to memory of 4988 1752 KelviInstall.exe 102 PID 1752 wrote to memory of 4988 1752 KelviInstall.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b59ba55f69a332109ec86717660d66b7.exe"C:\Users\Admin\AppData\Local\Temp\b59ba55f69a332109ec86717660d66b7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "Start-Process <#uvbdteguxxcvxgbwugr#> powershell <#eusqdgkfiwwiaydnu#> -Verb <#jdnlkeczqufwm#> runAs" -WindowStyle hidden -Argument 'Add-MpPreference -ExclusionPath $env:SystemDrive -ExclusionExtension .exe, .dll -Force'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:SystemDrive -ExclusionExtension .exe, .dll -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc daily /st 12:30 /f /tn "REx redux" /tr "C:\Users\Admin\AppData\Local\Temp\REx redux.exe"2⤵
- Creates scheduled task(s)
PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\REx redux.exe"C:\Users\Admin\AppData\Local\Temp\REx redux.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
-
C:\Users\Admin\AppData\Local\Temp\KelviInstall.exe"C:\Users\Admin\AppData\Local\Temp\KelviInstall.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\is-TRCP2.tmp\KelviInstall.tmp"C:\Users\Admin\AppData\Local\Temp\is-TRCP2.tmp\KelviInstall.tmp" /SL5="$14007C,22812911,832512,C:\Users\Admin\AppData\Local\Temp\KelviInstall.exe"3⤵
- Executes dropped EXE
PID:4988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
22.6MB
MD51a6013ba252e54a2cc1c770d9be98ee4
SHA136f32a1558924e4e1c678fc78d0a02d293405fe2
SHA256391d8bcd9f7eba4d229f42944c8dd6a088a9f153fa760486874728873bd25831
SHA512cb15e9fc3b0b0ddf1b61d2eff892ba479700b8acc6b2aa9ef4d3bde95d41b6f21239b5fe5e86e8d397aa822f6fb15fd8b25d4d27cdea702bbe11c4553c63d4c0
-
Filesize
22.6MB
MD51a6013ba252e54a2cc1c770d9be98ee4
SHA136f32a1558924e4e1c678fc78d0a02d293405fe2
SHA256391d8bcd9f7eba4d229f42944c8dd6a088a9f153fa760486874728873bd25831
SHA512cb15e9fc3b0b0ddf1b61d2eff892ba479700b8acc6b2aa9ef4d3bde95d41b6f21239b5fe5e86e8d397aa822f6fb15fd8b25d4d27cdea702bbe11c4553c63d4c0
-
Filesize
700.4MB
MD51dfd02027fbdb629150819fd1b0e30ec
SHA116110dc705835e7b7c41c476e502adb2bd02fea2
SHA256e56fd55b1c762c442c3718e08283bf19737d19770acf3c191603e348668f292f
SHA512a8e97007383d99725bb4a70da7350362c5155e4091286a337d676bf4d7129680e175043927329596afe16c63e65bfaf70ead1ad4562af74be9cdaeed6cd913fa
-
Filesize
700.4MB
MD51dfd02027fbdb629150819fd1b0e30ec
SHA116110dc705835e7b7c41c476e502adb2bd02fea2
SHA256e56fd55b1c762c442c3718e08283bf19737d19770acf3c191603e348668f292f
SHA512a8e97007383d99725bb4a70da7350362c5155e4091286a337d676bf4d7129680e175043927329596afe16c63e65bfaf70ead1ad4562af74be9cdaeed6cd913fa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.0MB
MD5c0c0771c8ab81c0c115d53d3d54c4bbe
SHA13b3cfc7e08601a5e6a756436de944d15df5a28ac
SHA2563996d0faf51c54b4ce2782253422b04cf2309efaa80489072759e8f0fa35301e
SHA512b4bc8f6f51cfac5c84e8c8f1ef581bd4b3e3bbe9f213b9a85f26b5425f23968083aba2eb43ca59f42d52f8384754f33ad43b3276c4d4c5ee9d7e22c10c1bec12