Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 13:07
Static task
static1
Behavioral task
behavioral1
Sample
e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd.exe
Resource
win10v2004-20220901-en
General
-
Target
e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd.exe
-
Size
150KB
-
MD5
87d4454cc42b3eb865bf415437df2968
-
SHA1
da84bbeeae9569f47db915dd58e6fa6565c37f5a
-
SHA256
e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd
-
SHA512
b55dc7f1d2a458e28757190a2a48a72f2fe636d407e44c0cd71ae5bb4e780e78e26595b52b7bd2df5a9d120d97e1b774495280ba1ff50b66b0352113dfe72b05
-
SSDEEP
3072:Uh/GSwqrb25E2lO7z5bEXa9DiqA2Dcc21d7YC2/3L5gw:MGiIZlOWXgiqAOsDY//bz
Malware Config
Extracted
redline
newlogs
77.73.133.70:38819
-
auth_value
05a73a1692c3aebb2a26f1a593237a77
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/2012-133-0x00000000005B0000-0x00000000005B9000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/4612-163-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2364 417D.exe 3184 shurvwu -
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2364 set thread context of 4612 2364 417D.exe 91 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI shurvwu Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI shurvwu Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI shurvwu -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2012 e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd.exe 2012 e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd.exe 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 980 Process not Found -
Suspicious behavior: MapViewOfSection 20 IoCs
pid Process 2012 e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd.exe 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 980 Process not Found 3184 shurvwu -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeShutdownPrivilege 980 Process not Found Token: SeCreatePagefilePrivilege 980 Process not Found Token: SeShutdownPrivilege 980 Process not Found Token: SeCreatePagefilePrivilege 980 Process not Found Token: SeShutdownPrivilege 980 Process not Found Token: SeCreatePagefilePrivilege 980 Process not Found Token: SeShutdownPrivilege 980 Process not Found Token: SeCreatePagefilePrivilege 980 Process not Found Token: SeShutdownPrivilege 980 Process not Found Token: SeCreatePagefilePrivilege 980 Process not Found Token: SeShutdownPrivilege 980 Process not Found Token: SeCreatePagefilePrivilege 980 Process not Found Token: SeDebugPrivilege 4612 vbc.exe Token: SeShutdownPrivilege 980 Process not Found Token: SeCreatePagefilePrivilege 980 Process not Found Token: SeShutdownPrivilege 980 Process not Found Token: SeCreatePagefilePrivilege 980 Process not Found Token: SeShutdownPrivilege 980 Process not Found Token: SeCreatePagefilePrivilege 980 Process not Found Token: SeShutdownPrivilege 980 Process not Found Token: SeCreatePagefilePrivilege 980 Process not Found Token: SeShutdownPrivilege 980 Process not Found Token: SeCreatePagefilePrivilege 980 Process not Found -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 980 wrote to memory of 2364 980 Process not Found 88 PID 980 wrote to memory of 2364 980 Process not Found 88 PID 980 wrote to memory of 2364 980 Process not Found 88 PID 980 wrote to memory of 788 980 Process not Found 90 PID 980 wrote to memory of 788 980 Process not Found 90 PID 980 wrote to memory of 788 980 Process not Found 90 PID 980 wrote to memory of 788 980 Process not Found 90 PID 2364 wrote to memory of 4612 2364 417D.exe 91 PID 2364 wrote to memory of 4612 2364 417D.exe 91 PID 2364 wrote to memory of 4612 2364 417D.exe 91 PID 2364 wrote to memory of 4612 2364 417D.exe 91 PID 2364 wrote to memory of 4612 2364 417D.exe 91 PID 980 wrote to memory of 1004 980 Process not Found 92 PID 980 wrote to memory of 1004 980 Process not Found 92 PID 980 wrote to memory of 1004 980 Process not Found 92 PID 980 wrote to memory of 1392 980 Process not Found 93 PID 980 wrote to memory of 1392 980 Process not Found 93 PID 980 wrote to memory of 1392 980 Process not Found 93 PID 980 wrote to memory of 1392 980 Process not Found 93 PID 980 wrote to memory of 1148 980 Process not Found 94 PID 980 wrote to memory of 1148 980 Process not Found 94 PID 980 wrote to memory of 1148 980 Process not Found 94 PID 980 wrote to memory of 1028 980 Process not Found 95 PID 980 wrote to memory of 1028 980 Process not Found 95 PID 980 wrote to memory of 1028 980 Process not Found 95 PID 980 wrote to memory of 1028 980 Process not Found 95 PID 980 wrote to memory of 4044 980 Process not Found 96 PID 980 wrote to memory of 4044 980 Process not Found 96 PID 980 wrote to memory of 4044 980 Process not Found 96 PID 980 wrote to memory of 4044 980 Process not Found 96 PID 980 wrote to memory of 4164 980 Process not Found 97 PID 980 wrote to memory of 4164 980 Process not Found 97 PID 980 wrote to memory of 4164 980 Process not Found 97 PID 980 wrote to memory of 4164 980 Process not Found 97 PID 980 wrote to memory of 1892 980 Process not Found 98 PID 980 wrote to memory of 1892 980 Process not Found 98 PID 980 wrote to memory of 1892 980 Process not Found 98 PID 980 wrote to memory of 3708 980 Process not Found 99 PID 980 wrote to memory of 3708 980 Process not Found 99 PID 980 wrote to memory of 3708 980 Process not Found 99 PID 980 wrote to memory of 3708 980 Process not Found 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd.exe"C:\Users\Admin\AppData\Local\Temp\e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2012
-
C:\Users\Admin\AppData\Local\Temp\417D.exeC:\Users\Admin\AppData\Local\Temp\417D.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:788
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1004
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1392
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1148
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1028
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4044
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4164
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1892
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3708
-
C:\Users\Admin\AppData\Roaming\shurvwuC:\Users\Admin\AppData\Roaming\shurvwu1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3184
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209KB
MD54f6f1e21166488e9c7e1b395051bbd9d
SHA174e4378d17d36bbaffabb024e50e57be735d8b32
SHA256538b97821cb7545514296decdcfe474717ce95648c4260da497bfd233aa99ffc
SHA51224e0f9aa61d35b754d1fe26a4a4a44da657f196d7662f6d2cc26ae7f24d44a80d47de8d202d20c32c67d176ffc2a783805564a81ee7e5efabd5537ebd1aceb84
-
Filesize
209KB
MD54f6f1e21166488e9c7e1b395051bbd9d
SHA174e4378d17d36bbaffabb024e50e57be735d8b32
SHA256538b97821cb7545514296decdcfe474717ce95648c4260da497bfd233aa99ffc
SHA51224e0f9aa61d35b754d1fe26a4a4a44da657f196d7662f6d2cc26ae7f24d44a80d47de8d202d20c32c67d176ffc2a783805564a81ee7e5efabd5537ebd1aceb84
-
Filesize
150KB
MD587d4454cc42b3eb865bf415437df2968
SHA1da84bbeeae9569f47db915dd58e6fa6565c37f5a
SHA256e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd
SHA512b55dc7f1d2a458e28757190a2a48a72f2fe636d407e44c0cd71ae5bb4e780e78e26595b52b7bd2df5a9d120d97e1b774495280ba1ff50b66b0352113dfe72b05
-
Filesize
150KB
MD587d4454cc42b3eb865bf415437df2968
SHA1da84bbeeae9569f47db915dd58e6fa6565c37f5a
SHA256e25db0eb17bccfa11e4f7f0d5b691fab83c7efdeefe75b03de9e3886c23696cd
SHA512b55dc7f1d2a458e28757190a2a48a72f2fe636d407e44c0cd71ae5bb4e780e78e26595b52b7bd2df5a9d120d97e1b774495280ba1ff50b66b0352113dfe72b05