Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
164s -
max time network
289s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
06/12/2022, 04:23
Static task
static1
Behavioral task
behavioral1
Sample
e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe
Resource
win7-20220812-en
General
-
Target
e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe
-
Size
7.1MB
-
MD5
51dae8d6208cc255aea7ad0eaba77014
-
SHA1
dd949ae42f7bc491ac29d9d68b8d12379270bb1a
-
SHA256
e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b
-
SHA512
c3ab44e3e69e8baee8f215ab2297cab20d2fb9a56e375ae86e8e1102f7d43f683cee64bcd3bfcf59d60742bab80b371de3b18fd5519414787d1cf4eb2e992ed5
-
SSDEEP
196608:F7nmjqCE8cpmmTVPuF2O8ET7pbO0yA7GO:F7nYRE8cQmTVP2vnl7L
Malware Config
Extracted
systembc
89.22.236.225:4193
176.124.205.5:4193
Extracted
vidar
56.1
1569
https://t.me/dishasta
https://steamcommunity.com/profiles/76561199441933804
-
profile_id
1569
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/3200-417-0x0000000006DB0000-0x0000000006E06000-memory.dmp family_redline -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 4372 created 2704 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 27 PID 4372 created 2704 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 27 -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/3200-417-0x0000000006DB0000-0x0000000006E06000-memory.dmp net_reactor -
Executes dropped EXE 1 IoCs
pid Process 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe -
Loads dropped DLL 3 IoCs
pid Process 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 692 fontview.exe 692 fontview.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4372 set thread context of 3760 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 73 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 fontview.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString fontview.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2984 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 528 timeout.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4220 PING.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 692 fontview.exe 692 fontview.exe 3200 fontview.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3200 fontview.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2984 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 66 PID 3048 wrote to memory of 2984 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 66 PID 3048 wrote to memory of 2984 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 66 PID 3048 wrote to memory of 4372 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 68 PID 3048 wrote to memory of 4372 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 68 PID 3048 wrote to memory of 4372 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 68 PID 3048 wrote to memory of 4232 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 69 PID 3048 wrote to memory of 4232 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 69 PID 3048 wrote to memory of 4232 3048 e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe 69 PID 4232 wrote to memory of 4612 4232 cmd.exe 71 PID 4232 wrote to memory of 4612 4232 cmd.exe 71 PID 4232 wrote to memory of 4612 4232 cmd.exe 71 PID 4232 wrote to memory of 4220 4232 cmd.exe 72 PID 4232 wrote to memory of 4220 4232 cmd.exe 72 PID 4232 wrote to memory of 4220 4232 cmd.exe 72 PID 4372 wrote to memory of 3760 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 73 PID 4372 wrote to memory of 3760 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 73 PID 4372 wrote to memory of 3760 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 73 PID 4372 wrote to memory of 3760 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 73 PID 4372 wrote to memory of 3760 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 73 PID 4372 wrote to memory of 3200 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 74 PID 4372 wrote to memory of 3200 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 74 PID 4372 wrote to memory of 3200 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 74 PID 4372 wrote to memory of 3200 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 74 PID 4372 wrote to memory of 692 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 75 PID 4372 wrote to memory of 692 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 75 PID 4372 wrote to memory of 692 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 75 PID 4372 wrote to memory of 692 4372 Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe 75 PID 692 wrote to memory of 1556 692 fontview.exe 76 PID 692 wrote to memory of 1556 692 fontview.exe 76 PID 692 wrote to memory of 1556 692 fontview.exe 76 PID 1556 wrote to memory of 528 1556 cmd.exe 78 PID 1556 wrote to memory of 528 1556 cmd.exe 78 PID 1556 wrote to memory of 528 1556 cmd.exe 78
Processes
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2704
-
C:\Windows\SYSWOW64\fontview.exe"C:\Windows\SYSWOW64\fontview.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
C:\Windows\SYSWOW64\fontview.exe"C:\Windows\SYSWOW64\fontview.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\SysWOW64\fontview.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe"C:\Users\Admin\AppData\Local\Temp\e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\Bel migomota yexiquiv tisax-newanax fab cegom\Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe"2⤵
- Creates scheduled task(s)
PID:2984
-
-
C:\Users\Admin\Bel migomota yexiquiv tisax-newanax fab cegom\Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe"C:\Users\Admin\Bel migomota yexiquiv tisax-newanax fab cegom\Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"3⤵PID:3760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4612
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4220
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\Bel migomota yexiquiv tisax-newanax fab cegom\Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe
Filesize773.1MB
MD53b81b158674007cbd7db92950d0ae562
SHA1429bff70c04c48f5aa3b472f2d4de2a147de46bf
SHA256d084b855c01076814f99ef1c7fe86f99ce206e9caa5e2ab4facb9dcd62503983
SHA5122efb2336ec424c325c21e95faaea4eca093ef6206ed5daff87c81b4389bffe28059578fd741da2ee8b4cbc57d1e0c24191093c9f267691018edb030f7aa08418
-
C:\Users\Admin\Bel migomota yexiquiv tisax-newanax fab cegom\Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe
Filesize773.1MB
MD53b81b158674007cbd7db92950d0ae562
SHA1429bff70c04c48f5aa3b472f2d4de2a147de46bf
SHA256d084b855c01076814f99ef1c7fe86f99ce206e9caa5e2ab4facb9dcd62503983
SHA5122efb2336ec424c325c21e95faaea4eca093ef6206ed5daff87c81b4389bffe28059578fd741da2ee8b4cbc57d1e0c24191093c9f267691018edb030f7aa08418
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
Filesize
254KB
MD58529f3bbc40abfeb2dfc9f839ecefbab
SHA1d6e538cea6d8a37da3d5d2c405711a692c8e1dcb
SHA256ee87abe96eb5a35a6482e5db35c13327ea5ed37e4be35bdf51eb8d24745d7baf
SHA5123af93662939cd97af798fb87a0e247acdcfdf09a624826f5eea0e163fd28b7247559df6f7d663f5ee41a719311cc08695051ff121211861558d6698b6e307553