Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
3Setup/Inst...er.exe
windows10-2004-x64
10Setup/Inst...cef.js
windows10-2004-x64
3Setup/Inst...ent.js
windows10-2004-x64
3Setup/Inst...ef.dll
windows10-2004-x64
3Setup/Inst...cef.js
windows10-2004-x64
3Setup/Inst...ent.js
windows10-2004-x64
3Setup/Inst...ef.dll
windows10-2004-x64
3Setup/Inst...cef.js
windows10-2004-x64
3Setup/Inst...ent.js
windows10-2004-x64
3Setup/Inst...ef.dll
windows10-2004-x64
3Setup/Inst...cef.js
windows10-2004-x64
3Setup/Inst...ent.js
windows10-2004-x64
7Setup/Inst...ef.dll
windows10-2004-x64
3Setup/Inst...64.dll
windows10-2004-x64
1Setup/Inst...IM.dll
windows10-2004-x64
4Resubmissions
20/08/2024, 16:34
240820-t3gplssdje 10Analysis
-
max time kernel
419s -
max time network
1144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/08/2024, 16:34
Static task
static1
Behavioral task
behavioral1
Sample
Setup/Installer/Installer.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
Setup/Installer/data/Config/cef.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Setup/Installer/data/Config/cef_100_percent.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
Setup/Installer/data/Config/libcef.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Setup/Installer/data/Data/cef.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
Setup/Installer/data/Data/cef_100_percent.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Setup/Installer/data/Data/libcef.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
Setup/Installer/data/INFO/cef.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Setup/Installer/data/INFO/cef_100_percent.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
Setup/Installer/data/INFO/libcef.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Setup/Installer/data/cash/cef.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
Setup/Installer/data/cash/cef_100_percent.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Setup/Installer/data/cash/libcef.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
Setup/Installer/dllhelper64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Setup/Installer/resources/AdobePIM.dll
Resource
win10v2004-20240802-en
General
-
Target
Setup/Installer/Installer.exe
-
Size
609KB
-
MD5
191b791f57d7bf001091399b7367308e
-
SHA1
6f223040ba98b7b95eba206598bce2baa7953104
-
SHA256
9f9924b7ef38ca807cf74315108555d45194cab3258bfefec7d4c95f867e4aac
-
SHA512
3036ef4647cf1eb410ef258250588c6558aac4134b8c5a60605753328be7f6a35028e73bd2c4de20157d3204c299633205c9ede7d2d846e917f6b7691ed5dfe5
-
SSDEEP
12288:HpJ4GzNtrIm5hKw6HP0+oic1NsSV0sfg2pJWehJ81EClyztRqw0VbnBY8wpQbcyS:HpJxv9hKw6HPYz1CST
Malware Config
Extracted
redline
185.196.9.26:6302
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/448-8-0x0000000000400000-0x0000000000452000-memory.dmp family_redline -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Loads dropped DLL 1 IoCs
pid Process 5020 Installer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5020 set thread context of 448 5020 Installer.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Installer.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 448 MSBuild.exe 448 MSBuild.exe 448 MSBuild.exe 448 MSBuild.exe 448 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 448 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 5020 wrote to memory of 448 5020 Installer.exe 86 PID 5020 wrote to memory of 448 5020 Installer.exe 86 PID 5020 wrote to memory of 448 5020 Installer.exe 86 PID 5020 wrote to memory of 448 5020 Installer.exe 86 PID 5020 wrote to memory of 448 5020 Installer.exe 86 PID 5020 wrote to memory of 448 5020 Installer.exe 86 PID 5020 wrote to memory of 448 5020 Installer.exe 86 PID 5020 wrote to memory of 448 5020 Installer.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup\Installer\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Setup\Installer\Installer.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
515KB
MD55a490f0dd4dd4b42df259e9faebd30f8
SHA19e126661467509bd48dfc939e93040b1e21fbb01
SHA25657c41816fbdc12f74247c951b84db0bed69e4652de290ba3f80e7f26e3ae4379
SHA512888af6b36538b542a459602455affe65327dc4701ddfa94938c9ba8080af54fe3d5af1363cb455a7cd6ea1e4a07fce794afc06702b11a89a06a67520fd436de4