Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28/06/2024, 06:46
Static task
static1
Behavioral task
behavioral1
Sample
RFQ 10046335 PO 4502042346 PR 11148099 411128.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
RFQ 10046335 PO 4502042346 PR 11148099 411128.exe
Resource
win10v2004-20240508-en
General
-
Target
RFQ 10046335 PO 4502042346 PR 11148099 411128.exe
-
Size
2.3MB
-
MD5
0b57430159e81d152455d3d2936f44e0
-
SHA1
245c53304354ad8c703b2dd4fce1cc1ec46573bb
-
SHA256
bea6547e13a91dea30b43f7b50a6e95d8cbc285c9a2c397fa52d17ce8351cc30
-
SHA512
c70103e599a534bd6aad4238df567223fc4d2a7b07632be09c42ea2f46e3c941523ead3b3ee27abe72445ded4e33a646421a176d82fab637b4b500782b629f40
-
SSDEEP
49152:IF50a6aPVOFMx3SmroCZscivbS6mqxEWoKmqZJffp3vSsqPUYeaw1GlNOmTCbCuF:KroA7PxBOb
Malware Config
Extracted
redline
foz
195.10.205.102:1912
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/memory/2588-17-0x0000000000400000-0x0000000000452000-memory.dmp family_redline behavioral1/memory/2588-15-0x0000000000400000-0x0000000000452000-memory.dmp family_redline behavioral1/memory/2588-13-0x0000000000400000-0x0000000000452000-memory.dmp family_redline -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2332 powershell.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2320 set thread context of 2588 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 32 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2332 powershell.exe 2588 jsc.exe 2588 jsc.exe 2588 jsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2332 powershell.exe Token: SeDebugPrivilege 2588 jsc.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2320 wrote to memory of 2332 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 29 PID 2320 wrote to memory of 2332 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 29 PID 2320 wrote to memory of 2332 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 29 PID 2320 wrote to memory of 2680 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 31 PID 2320 wrote to memory of 2680 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 31 PID 2320 wrote to memory of 2680 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 31 PID 2320 wrote to memory of 2680 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 31 PID 2320 wrote to memory of 2680 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 31 PID 2320 wrote to memory of 2680 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 31 PID 2320 wrote to memory of 2680 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 31 PID 2320 wrote to memory of 2680 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 31 PID 2320 wrote to memory of 2680 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 31 PID 2320 wrote to memory of 2588 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 32 PID 2320 wrote to memory of 2588 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 32 PID 2320 wrote to memory of 2588 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 32 PID 2320 wrote to memory of 2588 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 32 PID 2320 wrote to memory of 2588 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 32 PID 2320 wrote to memory of 2588 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 32 PID 2320 wrote to memory of 2588 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 32 PID 2320 wrote to memory of 2588 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 32 PID 2320 wrote to memory of 2588 2320 RFQ 10046335 PO 4502042346 PR 11148099 411128.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ 10046335 PO 4502042346 PR 11148099 411128.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 10046335 PO 4502042346 PR 11148099 411128.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath $env:UserProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵PID:2680
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-