Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
16/03/2024, 05:38
Static task
static1
Behavioral task
behavioral1
Sample
cd3f88a43b2764c4896ab8f879fb2c10.exe
Resource
win7-20240215-en
General
-
Target
cd3f88a43b2764c4896ab8f879fb2c10.exe
-
Size
653KB
-
MD5
cd3f88a43b2764c4896ab8f879fb2c10
-
SHA1
bb85a6645a908be90ff4015e069904194cb282cf
-
SHA256
0a7f5f666fb7a1cdda25353191ddaced97674f596af7230d58af2ee14ea14819
-
SHA512
9f9987b804d0e8cff9c383651fd0b88d98ca21e3f318643b0afc9c05d352f66a9a7baa048644ab89e9bfee94e92e90fa433f3fb4b99e70d5c457eb9052bdd1f1
-
SSDEEP
6144:LQBD8ozQzHR21FJLgGz0kUTVvSERat1Hin2n+jX/oKrcqIyfm/a7bB3+Xv:LQBD8DWsvS+ICn2n0AKgqIyfmE
Malware Config
Extracted
redline
CRYPTO
212.86.102.139:32600
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2872-11-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2872-13-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2872-17-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2872-22-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2872-20-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2872-11-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/2872-13-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/2872-17-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/2872-22-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/2872-20-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2084 set thread context of 2872 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 2708 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe Token: SeDebugPrivilege 2708 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2708 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 28 PID 2084 wrote to memory of 2708 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 28 PID 2084 wrote to memory of 2708 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 28 PID 2084 wrote to memory of 2708 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 28 PID 2084 wrote to memory of 2752 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 30 PID 2084 wrote to memory of 2752 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 30 PID 2084 wrote to memory of 2752 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 30 PID 2084 wrote to memory of 2752 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 30 PID 2084 wrote to memory of 2872 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 31 PID 2084 wrote to memory of 2872 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 31 PID 2084 wrote to memory of 2872 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 31 PID 2084 wrote to memory of 2872 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 31 PID 2084 wrote to memory of 2872 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 31 PID 2084 wrote to memory of 2872 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 31 PID 2084 wrote to memory of 2872 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 31 PID 2084 wrote to memory of 2872 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 31 PID 2084 wrote to memory of 2872 2084 cd3f88a43b2764c4896ab8f879fb2c10.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd3f88a43b2764c4896ab8f879fb2c10.exe"C:\Users\Admin\AppData\Local\Temp\cd3f88a43b2764c4896ab8f879fb2c10.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cd3f88a43b2764c4896ab8f879fb2c10.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\cd3f88a43b2764c4896ab8f879fb2c10.exe"C:\Users\Admin\AppData\Local\Temp\cd3f88a43b2764c4896ab8f879fb2c10.exe"2⤵PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\cd3f88a43b2764c4896ab8f879fb2c10.exe"C:\Users\Admin\AppData\Local\Temp\cd3f88a43b2764c4896ab8f879fb2c10.exe"2⤵PID:2872
-