Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
173s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29/12/2023, 22:01
Static task
static1
Behavioral task
behavioral1
Sample
050f12fa0508d201d131c478dd0d334d.exe
Resource
win7-20231129-en
General
-
Target
050f12fa0508d201d131c478dd0d334d.exe
-
Size
371KB
-
MD5
050f12fa0508d201d131c478dd0d334d
-
SHA1
2ba43d3a99df2f03562823b8835b035d4900c3b0
-
SHA256
88f4313a205ddb537de6b02d01613517f065cf3d1bb7b8bd4f0b3731c19e0dc2
-
SHA512
7d723afb7a9c55fed4187d539d8313b2dc9e8fb3126437e1ee99b5fd6ec314eec7dc73531ee100c1169c93d311ddda846ba7ed283f367809e3971b36f6dc831d
-
SSDEEP
6144:+aCide2M4Ry87+wHaeCEzkn6wOYBTJEy3Oa77Cao3AaDfHTfL7dAEdgKuvww:3M4Em+wHaeCEzkn6wOYBTJEy3Oa77Caa
Malware Config
Extracted
redline
jopaj
95.217.114.110:20535
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/5052-6-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/5052-6-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4356 set thread context of 5052 4356 050f12fa0508d201d131c478dd0d334d.exe 94 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5052 050f12fa0508d201d131c478dd0d334d.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4356 wrote to memory of 5052 4356 050f12fa0508d201d131c478dd0d334d.exe 94 PID 4356 wrote to memory of 5052 4356 050f12fa0508d201d131c478dd0d334d.exe 94 PID 4356 wrote to memory of 5052 4356 050f12fa0508d201d131c478dd0d334d.exe 94 PID 4356 wrote to memory of 5052 4356 050f12fa0508d201d131c478dd0d334d.exe 94 PID 4356 wrote to memory of 5052 4356 050f12fa0508d201d131c478dd0d334d.exe 94 PID 4356 wrote to memory of 5052 4356 050f12fa0508d201d131c478dd0d334d.exe 94 PID 4356 wrote to memory of 5052 4356 050f12fa0508d201d131c478dd0d334d.exe 94 PID 4356 wrote to memory of 5052 4356 050f12fa0508d201d131c478dd0d334d.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\050f12fa0508d201d131c478dd0d334d.exe"C:\Users\Admin\AppData\Local\Temp\050f12fa0508d201d131c478dd0d334d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Users\Admin\AppData\Local\Temp\050f12fa0508d201d131c478dd0d334d.exeC:\Users\Admin\AppData\Local\Temp\050f12fa0508d201d131c478dd0d334d.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\050f12fa0508d201d131c478dd0d334d.exe.log
Filesize700B
MD5e5352797047ad2c91b83e933b24fbc4f
SHA19bf8ac99b6cbf7ce86ce69524c25e3df75b4d772
SHA256b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c
SHA512dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827