Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
61s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
17/02/2023, 02:38
Static task
static1
Behavioral task
behavioral1
Sample
8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe
Resource
win10v2004-20221111-en
General
-
Target
8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe
-
Size
701KB
-
MD5
37512d2e53e7d7f90fdf07dd1861eaa3
-
SHA1
b12dcf048c95b772fc3f5ff9a376e96a3fd26f90
-
SHA256
8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3
-
SHA512
e9b6497ada5b3164cd750b03e55647859f14a444432c22c16afbe3a4e57bb28059029b91478b263aa800d31f31cc502027bd9566c062418954b40868490da7e5
-
SSDEEP
12288:UMrmy90VgkV9rsXhVpN90z0yf35y/oM72RaXrJBZr0t3Xs3A6eClbWs1YjS:6y5kXqVfwh4oM7RrJvot3Klis3
Malware Config
Extracted
redline
dubka
193.233.20.13:4136
-
auth_value
e5a9421183a033f283b2f23139b471f0
Extracted
redline
nock
176.113.115.17:4132
-
auth_value
f32d3c6ff0a9a7632c60a2b045a9cde6
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" kDe15XS.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" kDe15XS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection kDe15XS.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" kDe15XS.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" kDe15XS.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" kDe15XS.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 6 IoCs
pid Process 4912 doB0651.exe 4372 dal5301.exe 4552 kDe15XS.exe 1428 neb49lR.exe 3352 olL82Sn.exe 4028 pZd78mU.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" kDe15XS.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce doB0651.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" doB0651.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dal5301.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" dal5301.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 432 3352 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4552 kDe15XS.exe 4552 kDe15XS.exe 1428 neb49lR.exe 1428 neb49lR.exe 3352 olL82Sn.exe 3352 olL82Sn.exe 4028 pZd78mU.exe 4028 pZd78mU.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4552 kDe15XS.exe Token: SeDebugPrivilege 1428 neb49lR.exe Token: SeDebugPrivilege 3352 olL82Sn.exe Token: SeDebugPrivilege 4028 pZd78mU.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4860 wrote to memory of 4912 4860 8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe 81 PID 4860 wrote to memory of 4912 4860 8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe 81 PID 4860 wrote to memory of 4912 4860 8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe 81 PID 4912 wrote to memory of 4372 4912 doB0651.exe 82 PID 4912 wrote to memory of 4372 4912 doB0651.exe 82 PID 4912 wrote to memory of 4372 4912 doB0651.exe 82 PID 4372 wrote to memory of 4552 4372 dal5301.exe 83 PID 4372 wrote to memory of 4552 4372 dal5301.exe 83 PID 4372 wrote to memory of 1428 4372 dal5301.exe 84 PID 4372 wrote to memory of 1428 4372 dal5301.exe 84 PID 4372 wrote to memory of 1428 4372 dal5301.exe 84 PID 4912 wrote to memory of 3352 4912 doB0651.exe 85 PID 4912 wrote to memory of 3352 4912 doB0651.exe 85 PID 4912 wrote to memory of 3352 4912 doB0651.exe 85 PID 4860 wrote to memory of 4028 4860 8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe 89 PID 4860 wrote to memory of 4028 4860 8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe 89 PID 4860 wrote to memory of 4028 4860 8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe"C:\Users\Admin\AppData\Local\Temp\8c8011da0f0a4b8e3bcbaed88cf68d72845bdd40acb01b04054588854ed84ec3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\doB0651.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\doB0651.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dal5301.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dal5301.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kDe15XS.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kDe15XS.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\neb49lR.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\neb49lR.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\olL82Sn.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\olL82Sn.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 19244⤵
- Program crash
PID:432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pZd78mU.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pZd78mU.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3352 -ip 33521⤵PID:1404
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
556KB
MD51c98c97c1a93925c89e6a96473ff2e32
SHA1dfaa2749a8c634ee09ed60fe1b178c9c5fef1327
SHA256d0e4b7c0859bf25c2573f8c1d812744c434d959792e5304219dbd85a6a9bbb97
SHA51208349c7c94a279808a75a97b1c6cb6b4d6cffa415e84d00a92be26d3413a5d052ec9a220afe94df4e2b97cfdcee02869a42e2bbb3cd067bb5bc8c8b785586c35
-
Filesize
556KB
MD51c98c97c1a93925c89e6a96473ff2e32
SHA1dfaa2749a8c634ee09ed60fe1b178c9c5fef1327
SHA256d0e4b7c0859bf25c2573f8c1d812744c434d959792e5304219dbd85a6a9bbb97
SHA51208349c7c94a279808a75a97b1c6cb6b4d6cffa415e84d00a92be26d3413a5d052ec9a220afe94df4e2b97cfdcee02869a42e2bbb3cd067bb5bc8c8b785586c35
-
Filesize
175KB
MD58f2223375414f5a6708a342a1efb714e
SHA1b9342d91cef91c550ec054e4ef8ad8a8785f06a0
SHA25638a3186a175d2d3a7f9216f6b8df67264f1a38d320547b7016d4d2f9ad2b845e
SHA5121af0d38a90d91ec07fd91a89cff7997c6159ad2c5bbed1ac8cd90a364f99766c3a01787713699414801b6f00bbfa5bb30ae66dee98b71628f019b78dee7a368e
-
Filesize
175KB
MD58f2223375414f5a6708a342a1efb714e
SHA1b9342d91cef91c550ec054e4ef8ad8a8785f06a0
SHA25638a3186a175d2d3a7f9216f6b8df67264f1a38d320547b7016d4d2f9ad2b845e
SHA5121af0d38a90d91ec07fd91a89cff7997c6159ad2c5bbed1ac8cd90a364f99766c3a01787713699414801b6f00bbfa5bb30ae66dee98b71628f019b78dee7a368e
-
Filesize
202KB
MD533c650df2bf16686d9dc622ee07c4481
SHA1f176f4db45c33cca5a4df3ab1cb89a1e5a0ef3c3
SHA256812e8a4e7b84bbb1ce66771ca2e012b7bd4084fe80eb40aeece658a196e698c8
SHA512e65e90f87a5b8571829c2d3709ec524088ba95322fb9dfdb06622ab1b4a19b1079c647afd34cb50419246e5e5a64dd840dd10412b698db2e92ae0ff8e237cce1
-
Filesize
202KB
MD533c650df2bf16686d9dc622ee07c4481
SHA1f176f4db45c33cca5a4df3ab1cb89a1e5a0ef3c3
SHA256812e8a4e7b84bbb1ce66771ca2e012b7bd4084fe80eb40aeece658a196e698c8
SHA512e65e90f87a5b8571829c2d3709ec524088ba95322fb9dfdb06622ab1b4a19b1079c647afd34cb50419246e5e5a64dd840dd10412b698db2e92ae0ff8e237cce1
-
Filesize
352KB
MD5f2646606f3fe7c960ce6858c1a55acb1
SHA179296d0a57bce9a57f28ed8a0e68c99ed89f40b3
SHA2562fda9bc196785ee87ad4139c91d024055eab01e91fb658a57513c6e556eeed31
SHA512728c33bbc0750251fcaae4b1ac1c6b07e30a0f167acae6d6082ca81c6f49b0b14f64ec70c3b9be446621a07f86d65448f0a97eff0dbc968178a73b72454ac3fd
-
Filesize
352KB
MD5f2646606f3fe7c960ce6858c1a55acb1
SHA179296d0a57bce9a57f28ed8a0e68c99ed89f40b3
SHA2562fda9bc196785ee87ad4139c91d024055eab01e91fb658a57513c6e556eeed31
SHA512728c33bbc0750251fcaae4b1ac1c6b07e30a0f167acae6d6082ca81c6f49b0b14f64ec70c3b9be446621a07f86d65448f0a97eff0dbc968178a73b72454ac3fd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
175KB
MD5dd0c9e110c68ce1fa5308979ef718f7b
SHA1473deb8069f0841d47b74b7f414dacc6f96eca78
SHA256dc28c9d9ab3f30222ed59f3991c5981bec40604e725ece488d8599eef917a7b3
SHA51229bd76da816b13b31c938a3f8699d2f5942a24c9ef61fddcac490e0a30f82c1a4a76ca9a6866a8d2c8e57566f66b3aea31e7f70646d3ebef63c63a06f8fe2236
-
Filesize
175KB
MD5dd0c9e110c68ce1fa5308979ef718f7b
SHA1473deb8069f0841d47b74b7f414dacc6f96eca78
SHA256dc28c9d9ab3f30222ed59f3991c5981bec40604e725ece488d8599eef917a7b3
SHA51229bd76da816b13b31c938a3f8699d2f5942a24c9ef61fddcac490e0a30f82c1a4a76ca9a6866a8d2c8e57566f66b3aea31e7f70646d3ebef63c63a06f8fe2236