Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
01/10/2023, 17:17
Static task
static1
Behavioral task
behavioral1
Sample
cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe
Resource
win10-20230915-en
General
-
Target
cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe
-
Size
1012KB
-
MD5
d1906fd8d9e6b18ee8a134e81982e23a
-
SHA1
3420d976f980b963fec140739f0eaef07c7333e3
-
SHA256
cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c
-
SHA512
c291d08ce4275882bcd8029288073a48837d62471bd093621f16624d75e425891f8ece38d3469a2b05dbc195123e6e643f103e035f2ea5ab6302c07a13717045
-
SSDEEP
24576:4s9rN9YwPzIFbDslb50xVwJF5Jq9HnyKLW2U08U/7zgesADyI:t9rNWwbeP9wsnC0Z70esADyI
Malware Config
Extracted
redline
edward
193.58.147.147:39834
-
auth_value
446f634e82d0b4e53079f0a26b8c33a8
Extracted
smokeloader
rlol
Extracted
smokeloader
2020
http://akmedia.in/js/k/index.php
http://bethesdaserukam.org/setting/k/index.php
http://stemschools.in/js/k/index.php
http://dejarestaurant.com/wp-admin/js/k/index.php
http://moabscript.ir/wp-admin/js/k/index.php
http://nicehybridseeds.com/image/catalog/k/index.php
http://imaker.io/picktail/js/k/index.php
http://nanavatisworld.com/assets/js/k/index.php
http://smartbubox.com/img/k/index.php
http://krigenpharmaceuticals.com/js/k/index.php
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 4584 svhost.exe 324 svhost.exe 5112 fdithah 2388 fdithah -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2952 regasm.exe 2952 regasm.exe 324 svhost.exe 324 svhost.exe 2388 fdithah 2388 fdithah -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2732 set thread context of 2952 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 74 PID 4584 set thread context of 324 4584 svhost.exe 77 PID 5112 set thread context of 2388 5112 fdithah 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svhost.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svhost.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI fdithah Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI fdithah Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI fdithah -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe 2952 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3264 Process not Found -
Suspicious behavior: MapViewOfSection 13 IoCs
pid Process 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 4584 svhost.exe 324 svhost.exe 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 5112 fdithah 2388 fdithah -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2952 regasm.exe Token: SeShutdownPrivilege 3264 Process not Found Token: SeCreatePagefilePrivilege 3264 Process not Found Token: SeShutdownPrivilege 3264 Process not Found Token: SeCreatePagefilePrivilege 3264 Process not Found -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 4584 svhost.exe 5112 fdithah -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2732 wrote to memory of 4620 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 70 PID 2732 wrote to memory of 4620 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 70 PID 2732 wrote to memory of 4620 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 70 PID 2732 wrote to memory of 4620 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 70 PID 2732 wrote to memory of 1620 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 71 PID 2732 wrote to memory of 1620 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 71 PID 2732 wrote to memory of 1620 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 71 PID 2732 wrote to memory of 1620 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 71 PID 2732 wrote to memory of 548 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 73 PID 2732 wrote to memory of 548 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 73 PID 2732 wrote to memory of 548 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 73 PID 2732 wrote to memory of 548 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 73 PID 2732 wrote to memory of 3252 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 72 PID 2732 wrote to memory of 3252 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 72 PID 2732 wrote to memory of 3252 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 72 PID 2732 wrote to memory of 3252 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 72 PID 2732 wrote to memory of 2952 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 74 PID 2732 wrote to memory of 2952 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 74 PID 2732 wrote to memory of 2952 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 74 PID 2732 wrote to memory of 2952 2732 cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe 74 PID 2952 wrote to memory of 4584 2952 regasm.exe 76 PID 2952 wrote to memory of 4584 2952 regasm.exe 76 PID 2952 wrote to memory of 4584 2952 regasm.exe 76 PID 4584 wrote to memory of 324 4584 svhost.exe 77 PID 4584 wrote to memory of 324 4584 svhost.exe 77 PID 4584 wrote to memory of 324 4584 svhost.exe 77 PID 4584 wrote to memory of 324 4584 svhost.exe 77 PID 3264 wrote to memory of 1048 3264 Process not Found 78 PID 3264 wrote to memory of 1048 3264 Process not Found 78 PID 3264 wrote to memory of 1048 3264 Process not Found 78 PID 3264 wrote to memory of 1048 3264 Process not Found 78 PID 3264 wrote to memory of 3812 3264 Process not Found 79 PID 3264 wrote to memory of 3812 3264 Process not Found 79 PID 3264 wrote to memory of 3812 3264 Process not Found 79 PID 5112 wrote to memory of 2388 5112 fdithah 81 PID 5112 wrote to memory of 2388 5112 fdithah 81 PID 5112 wrote to memory of 2388 5112 fdithah 81 PID 5112 wrote to memory of 2388 5112 fdithah 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe"C:\Users\Admin\AppData\Local\Temp\cef823e614c07e8813c9e32db81d8dc6a20d00a3e55aca97a6a5c340aa6e5d1c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:4620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:1620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:3252
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:548
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:324
-
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1048
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3812
-
C:\Users\Admin\AppData\Roaming\fdithahC:\Users\Admin\AppData\Roaming\fdithah1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Roaming\fdithah"C:\Users\Admin\AppData\Roaming\fdithah"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
744KB
MD5f874356ddee152fcdb366283fbb70d86
SHA1bb4e45490cb24ddbf14362144a96fd4eeb3810cd
SHA256ae346575b504f4c6440a8c7f3f3b6d3ca3507679cb851aa1572edac210ff1eef
SHA5128e7d8214ce7fc727ab14c14003d93f841afea2ea026693ae8524629eaf6f11aafe13fec09313f6426cc2583fc5693b2e0c29b53817397caa3cf2b428b25b54a0
-
Filesize
744KB
MD5f874356ddee152fcdb366283fbb70d86
SHA1bb4e45490cb24ddbf14362144a96fd4eeb3810cd
SHA256ae346575b504f4c6440a8c7f3f3b6d3ca3507679cb851aa1572edac210ff1eef
SHA5128e7d8214ce7fc727ab14c14003d93f841afea2ea026693ae8524629eaf6f11aafe13fec09313f6426cc2583fc5693b2e0c29b53817397caa3cf2b428b25b54a0
-
Filesize
744KB
MD5f874356ddee152fcdb366283fbb70d86
SHA1bb4e45490cb24ddbf14362144a96fd4eeb3810cd
SHA256ae346575b504f4c6440a8c7f3f3b6d3ca3507679cb851aa1572edac210ff1eef
SHA5128e7d8214ce7fc727ab14c14003d93f841afea2ea026693ae8524629eaf6f11aafe13fec09313f6426cc2583fc5693b2e0c29b53817397caa3cf2b428b25b54a0
-
Filesize
744KB
MD5f874356ddee152fcdb366283fbb70d86
SHA1bb4e45490cb24ddbf14362144a96fd4eeb3810cd
SHA256ae346575b504f4c6440a8c7f3f3b6d3ca3507679cb851aa1572edac210ff1eef
SHA5128e7d8214ce7fc727ab14c14003d93f841afea2ea026693ae8524629eaf6f11aafe13fec09313f6426cc2583fc5693b2e0c29b53817397caa3cf2b428b25b54a0
-
Filesize
744KB
MD5f874356ddee152fcdb366283fbb70d86
SHA1bb4e45490cb24ddbf14362144a96fd4eeb3810cd
SHA256ae346575b504f4c6440a8c7f3f3b6d3ca3507679cb851aa1572edac210ff1eef
SHA5128e7d8214ce7fc727ab14c14003d93f841afea2ea026693ae8524629eaf6f11aafe13fec09313f6426cc2583fc5693b2e0c29b53817397caa3cf2b428b25b54a0
-
Filesize
744KB
MD5f874356ddee152fcdb366283fbb70d86
SHA1bb4e45490cb24ddbf14362144a96fd4eeb3810cd
SHA256ae346575b504f4c6440a8c7f3f3b6d3ca3507679cb851aa1572edac210ff1eef
SHA5128e7d8214ce7fc727ab14c14003d93f841afea2ea026693ae8524629eaf6f11aafe13fec09313f6426cc2583fc5693b2e0c29b53817397caa3cf2b428b25b54a0
-
Filesize
744KB
MD5f874356ddee152fcdb366283fbb70d86
SHA1bb4e45490cb24ddbf14362144a96fd4eeb3810cd
SHA256ae346575b504f4c6440a8c7f3f3b6d3ca3507679cb851aa1572edac210ff1eef
SHA5128e7d8214ce7fc727ab14c14003d93f841afea2ea026693ae8524629eaf6f11aafe13fec09313f6426cc2583fc5693b2e0c29b53817397caa3cf2b428b25b54a0