Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
92s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2024, 22:19
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe
Resource
win10v2004-20240226-en
General
-
Target
SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe
-
Size
1.4MB
-
MD5
d492e1fdbf9afc9ea10d4fdfe6981872
-
SHA1
fde552ecca6352347027e74b27f25623b3b95e3f
-
SHA256
fe3a180c6f2b60573884dffd9ed91d858fc7c98fecf98218fd1d9e51256734b0
-
SHA512
98278857ac5a82f7073fb077fea797aaab2467f5ffd213a09d4c003d18be0a5e21de961fd09138c59ea7347143bad096099a28ef24b83132604291fc3f136f72
-
SSDEEP
24576:GvPqS8a8+xHGokgzo1lMATzJWCMkoXSFqnVM9bnaXc:yn8ax4gcLMARziv
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/560-31-0x0000000000400000-0x00000000004C2000-memory.dmp family_zgrat_v1 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/560-31-0x0000000000400000-0x00000000004C2000-memory.dmp family_redline -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 AddInProcess32.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2328 set thread context of 4972 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 92 PID 2328 set thread context of 3136 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 98 PID 4972 set thread context of 560 4972 AddInProcess32.exe 100 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 4972 AddInProcess32.exe 4972 AddInProcess32.exe 4972 AddInProcess32.exe 560 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe Token: SeDebugPrivilege 4972 AddInProcess32.exe Token: SeDebugPrivilege 560 InstallUtil.exe Token: SeBackupPrivilege 560 InstallUtil.exe Token: SeSecurityPrivilege 560 InstallUtil.exe Token: SeSecurityPrivilege 560 InstallUtil.exe Token: SeSecurityPrivilege 560 InstallUtil.exe Token: SeSecurityPrivilege 560 InstallUtil.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2328 wrote to memory of 4972 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 92 PID 2328 wrote to memory of 4972 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 92 PID 2328 wrote to memory of 4972 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 92 PID 2328 wrote to memory of 4972 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 92 PID 2328 wrote to memory of 4972 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 92 PID 2328 wrote to memory of 4972 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 92 PID 2328 wrote to memory of 4972 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 92 PID 2328 wrote to memory of 4972 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 92 PID 2328 wrote to memory of 4468 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 97 PID 2328 wrote to memory of 4468 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 97 PID 2328 wrote to memory of 4468 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 97 PID 2328 wrote to memory of 4468 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 97 PID 2328 wrote to memory of 4468 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 97 PID 2328 wrote to memory of 4468 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 97 PID 2328 wrote to memory of 4468 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 97 PID 2328 wrote to memory of 4468 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 97 PID 2328 wrote to memory of 4468 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 97 PID 2328 wrote to memory of 3136 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 98 PID 2328 wrote to memory of 3136 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 98 PID 2328 wrote to memory of 3136 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 98 PID 2328 wrote to memory of 3136 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 98 PID 2328 wrote to memory of 3136 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 98 PID 2328 wrote to memory of 3136 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 98 PID 2328 wrote to memory of 3136 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 98 PID 2328 wrote to memory of 3136 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 98 PID 2328 wrote to memory of 3136 2328 SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe 98 PID 4972 wrote to memory of 3884 4972 AddInProcess32.exe 99 PID 4972 wrote to memory of 3884 4972 AddInProcess32.exe 99 PID 4972 wrote to memory of 3884 4972 AddInProcess32.exe 99 PID 4972 wrote to memory of 3884 4972 AddInProcess32.exe 99 PID 4972 wrote to memory of 3884 4972 AddInProcess32.exe 99 PID 4972 wrote to memory of 3884 4972 AddInProcess32.exe 99 PID 4972 wrote to memory of 3884 4972 AddInProcess32.exe 99 PID 4972 wrote to memory of 3884 4972 AddInProcess32.exe 99 PID 4972 wrote to memory of 560 4972 AddInProcess32.exe 100 PID 4972 wrote to memory of 560 4972 AddInProcess32.exe 100 PID 4972 wrote to memory of 560 4972 AddInProcess32.exe 100 PID 4972 wrote to memory of 560 4972 AddInProcess32.exe 100 PID 4972 wrote to memory of 560 4972 AddInProcess32.exe 100 PID 4972 wrote to memory of 560 4972 AddInProcess32.exe 100 PID 4972 wrote to memory of 560 4972 AddInProcess32.exe 100 PID 4972 wrote to memory of 560 4972 AddInProcess32.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.MSIL.Pretoria.1.29115.19571.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:3884
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:4468
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Writes to the Master Boot Record (MBR)
PID:3136
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8