Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
131s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
31/08/2023, 01:21
Static task
static1
Behavioral task
behavioral1
Sample
e1c5d328eaf0228e5d1ae9bf8ef3d6bf734f88dfb411cb5afa25d15f1f023ab0.exe
Resource
win7-20230824-en
Behavioral task
behavioral2
Sample
e1c5d328eaf0228e5d1ae9bf8ef3d6bf734f88dfb411cb5afa25d15f1f023ab0.exe
Resource
win10v2004-20230703-en
General
-
Target
e1c5d328eaf0228e5d1ae9bf8ef3d6bf734f88dfb411cb5afa25d15f1f023ab0.exe
-
Size
482KB
-
MD5
3f5bb3fc080ece9c6f87004c4f0b052a
-
SHA1
286da433d2ab965c7ac94a9ab8838ed74c5e5ee3
-
SHA256
e1c5d328eaf0228e5d1ae9bf8ef3d6bf734f88dfb411cb5afa25d15f1f023ab0
-
SHA512
3dc0489ced9d15d485d0bf3a2c007841238691705e73e1d8a0549ec09e2b9e66488d953207c81cfea2ba1171d61a512a10c3f2bada8c5febdf2155f0c6c792a3
-
SSDEEP
12288:qubsNSOetfARQAPyGUfT+tkrhWJNOnMv77:qubsnafAPyjZrgnv77
Malware Config
Extracted
redline
1149276168_99
https://pastebin.com/raw/8baCJyMF
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\Control Panel\International\Geo\Nation e1c5d328eaf0228e5d1ae9bf8ef3d6bf734f88dfb411cb5afa25d15f1f023ab0.exe -
Executes dropped EXE 1 IoCs
pid Process 5048 setup_1693318291.792842.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5048 set thread context of 2600 5048 setup_1693318291.792842.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1200 5048 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2600 AppLaunch.exe 2600 AppLaunch.exe 2600 AppLaunch.exe 2600 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2600 AppLaunch.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3508 wrote to memory of 5048 3508 e1c5d328eaf0228e5d1ae9bf8ef3d6bf734f88dfb411cb5afa25d15f1f023ab0.exe 87 PID 3508 wrote to memory of 5048 3508 e1c5d328eaf0228e5d1ae9bf8ef3d6bf734f88dfb411cb5afa25d15f1f023ab0.exe 87 PID 3508 wrote to memory of 5048 3508 e1c5d328eaf0228e5d1ae9bf8ef3d6bf734f88dfb411cb5afa25d15f1f023ab0.exe 87 PID 5048 wrote to memory of 2600 5048 setup_1693318291.792842.exe 93 PID 5048 wrote to memory of 2600 5048 setup_1693318291.792842.exe 93 PID 5048 wrote to memory of 2600 5048 setup_1693318291.792842.exe 93 PID 5048 wrote to memory of 2600 5048 setup_1693318291.792842.exe 93 PID 5048 wrote to memory of 2600 5048 setup_1693318291.792842.exe 93 PID 5048 wrote to memory of 2600 5048 setup_1693318291.792842.exe 93 PID 5048 wrote to memory of 2600 5048 setup_1693318291.792842.exe 93 PID 5048 wrote to memory of 2600 5048 setup_1693318291.792842.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1c5d328eaf0228e5d1ae9bf8ef3d6bf734f88dfb411cb5afa25d15f1f023ab0.exe"C:\Users\Admin\AppData\Local\Temp\e1c5d328eaf0228e5d1ae9bf8ef3d6bf734f88dfb411cb5afa25d15f1f023ab0.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\setup_1693318291.792842.exe"C:\Users\Admin\AppData\Local\Temp\setup_1693318291.792842.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 1363⤵
- Program crash
PID:1200
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5048 -ip 50481⤵PID:2084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
657.2MB
MD58a366f3881cfd3a95ed37eded5481b35
SHA19a3b6d2082cfd604d000d0cf736b917a0eaa9b11
SHA256ba76161b32aa0bcd41d948bbe360de1eeeeb5c59e934cce392b3adffa09a0800
SHA51200e4098ed63a0293ef2ac4025c9953ddd616b14a3e52a9a422a26b4d96a78006c7b61f5c47965f2190f3316e261c974425604070e869fa12bca2660c1b69efee
-
Filesize
657.2MB
MD58a366f3881cfd3a95ed37eded5481b35
SHA19a3b6d2082cfd604d000d0cf736b917a0eaa9b11
SHA256ba76161b32aa0bcd41d948bbe360de1eeeeb5c59e934cce392b3adffa09a0800
SHA51200e4098ed63a0293ef2ac4025c9953ddd616b14a3e52a9a422a26b4d96a78006c7b61f5c47965f2190f3316e261c974425604070e869fa12bca2660c1b69efee
-
Filesize
657.2MB
MD58a366f3881cfd3a95ed37eded5481b35
SHA19a3b6d2082cfd604d000d0cf736b917a0eaa9b11
SHA256ba76161b32aa0bcd41d948bbe360de1eeeeb5c59e934cce392b3adffa09a0800
SHA51200e4098ed63a0293ef2ac4025c9953ddd616b14a3e52a9a422a26b4d96a78006c7b61f5c47965f2190f3316e261c974425604070e869fa12bca2660c1b69efee