Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
71s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05/05/2023, 20:44
Static task
static1
Behavioral task
behavioral1
Sample
IContratoQK.msi
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
IContratoQK.msi
Resource
win10v2004-20230220-en
General
-
Target
IContratoQK.msi
-
Size
6.9MB
-
MD5
923ec566997f9c002d9cf7397c79eb4a
-
SHA1
2bea51e5e6ab96a4669e34a903e30a4b97580e46
-
SHA256
9fb4b0494ce8e71c1af8bc538895731ea6da666d8efe405182baa3328aff9966
-
SHA512
79b1f04d66d1a2b237d57c2f341dbec2e2c41df8089ef38f1f402e6b77d91224a620b6c6c424742d7f7460f5fe60aaaaaed3e3020376d514eb49df2b56eb6e35
-
SSDEEP
196608:vSc73CzEFE2cseSF2fFpuUaMo8zcdKmGZA+:KI3CzSE2BXFBUaw9/
Malware Config
Signatures
-
Detects Redline Stealer samples 7 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/files/0x0001000000023119-161.dat redline_stealer behavioral2/files/0x0001000000023119-160.dat redline_stealer behavioral2/files/0x0001000000023119-159.dat redline_stealer behavioral2/memory/1044-162-0x0000000003720000-0x0000000003D59000-memory.dmp redline_stealer behavioral2/memory/1044-172-0x0000000003720000-0x0000000003D59000-memory.dmp redline_stealer behavioral2/memory/1044-174-0x0000000003720000-0x0000000003D59000-memory.dmp redline_stealer behavioral2/memory/1044-175-0x0000000003720000-0x0000000003D59000-memory.dmp redline_stealer -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 1 IoCs
pid Process 1044 Glys.exe -
Loads dropped DLL 4 IoCs
pid Process 2624 MsiExec.exe 2624 MsiExec.exe 1044 Glys.exe 1044 Glys.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Installer\e56deeb.msi msiexec.exe File opened for modification C:\Windows\Installer\e56deeb.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIDFC6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE640.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE46A.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{0B2D3E65-4A5A-4E6E-A7D3-0527F4F1A15C} msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4472 msiexec.exe 4472 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeShutdownPrivilege 4444 msiexec.exe Token: SeIncreaseQuotaPrivilege 4444 msiexec.exe Token: SeSecurityPrivilege 4472 msiexec.exe Token: SeCreateTokenPrivilege 4444 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4444 msiexec.exe Token: SeLockMemoryPrivilege 4444 msiexec.exe Token: SeIncreaseQuotaPrivilege 4444 msiexec.exe Token: SeMachineAccountPrivilege 4444 msiexec.exe Token: SeTcbPrivilege 4444 msiexec.exe Token: SeSecurityPrivilege 4444 msiexec.exe Token: SeTakeOwnershipPrivilege 4444 msiexec.exe Token: SeLoadDriverPrivilege 4444 msiexec.exe Token: SeSystemProfilePrivilege 4444 msiexec.exe Token: SeSystemtimePrivilege 4444 msiexec.exe Token: SeProfSingleProcessPrivilege 4444 msiexec.exe Token: SeIncBasePriorityPrivilege 4444 msiexec.exe Token: SeCreatePagefilePrivilege 4444 msiexec.exe Token: SeCreatePermanentPrivilege 4444 msiexec.exe Token: SeBackupPrivilege 4444 msiexec.exe Token: SeRestorePrivilege 4444 msiexec.exe Token: SeShutdownPrivilege 4444 msiexec.exe Token: SeDebugPrivilege 4444 msiexec.exe Token: SeAuditPrivilege 4444 msiexec.exe Token: SeSystemEnvironmentPrivilege 4444 msiexec.exe Token: SeChangeNotifyPrivilege 4444 msiexec.exe Token: SeRemoteShutdownPrivilege 4444 msiexec.exe Token: SeUndockPrivilege 4444 msiexec.exe Token: SeSyncAgentPrivilege 4444 msiexec.exe Token: SeEnableDelegationPrivilege 4444 msiexec.exe Token: SeManageVolumePrivilege 4444 msiexec.exe Token: SeImpersonatePrivilege 4444 msiexec.exe Token: SeCreateGlobalPrivilege 4444 msiexec.exe Token: SeRestorePrivilege 4472 msiexec.exe Token: SeTakeOwnershipPrivilege 4472 msiexec.exe Token: SeRestorePrivilege 4472 msiexec.exe Token: SeTakeOwnershipPrivilege 4472 msiexec.exe Token: SeRestorePrivilege 4472 msiexec.exe Token: SeTakeOwnershipPrivilege 4472 msiexec.exe Token: SeRestorePrivilege 4472 msiexec.exe Token: SeTakeOwnershipPrivilege 4472 msiexec.exe Token: SeRestorePrivilege 4472 msiexec.exe Token: SeTakeOwnershipPrivilege 4472 msiexec.exe Token: SeRestorePrivilege 4472 msiexec.exe Token: SeTakeOwnershipPrivilege 4472 msiexec.exe Token: SeRestorePrivilege 4472 msiexec.exe Token: SeTakeOwnershipPrivilege 4472 msiexec.exe Token: SeRestorePrivilege 4472 msiexec.exe Token: SeTakeOwnershipPrivilege 4472 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4444 msiexec.exe 4444 msiexec.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4472 wrote to memory of 2624 4472 msiexec.exe 85 PID 4472 wrote to memory of 2624 4472 msiexec.exe 85 PID 4472 wrote to memory of 2624 4472 msiexec.exe 85 PID 4472 wrote to memory of 1044 4472 msiexec.exe 86 PID 4472 wrote to memory of 1044 4472 msiexec.exe 86 PID 4472 wrote to memory of 1044 4472 msiexec.exe 86
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\IContratoQK.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4444
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 590E2AC6A0D7F63DEE8684FD126B62822⤵
- Loads dropped DLL
PID:2624
-
-
C:\Users\Admin\Desktop\Quiz Press\Glys.exe"C:\Users\Admin\Desktop\Quiz Press\Glys.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1044
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5822be8e0fadbdc21511b6e93c9551ddb
SHA152bde4e5d2ead9539a737f79c5ae3a820a22a68b
SHA256131edcbda00bc14515fe0715978dfe22afc76693a73cfd55db3ac7600eb6f7ca
SHA51225c86c4f69bf76e2c2109d9422114656d1fdb8d5136788470277fe7acdfa7643f938b55b8253a0d769236494e52b122d30fbba49cebf7b0b6f03792ed09816c7
-
Filesize
6.2MB
MD5d18a59943631dc69a000a12bc98bf74a
SHA19cf5e9646678e23cb35dfe502072abbc01bbc7ad
SHA2568c807ed34e5469717b018547509faaaf458ce95bb09128b09b6eb2dbb233f212
SHA512ae74e1d42688da04b6faab491dad3595dba39daedd8382d39d37297ea0a6477eed12907f745690c376c2b9a80a2748b9c9d1263dfe1c3cb60e599a50b692c2f1
-
Filesize
6.2MB
MD5d18a59943631dc69a000a12bc98bf74a
SHA19cf5e9646678e23cb35dfe502072abbc01bbc7ad
SHA2568c807ed34e5469717b018547509faaaf458ce95bb09128b09b6eb2dbb233f212
SHA512ae74e1d42688da04b6faab491dad3595dba39daedd8382d39d37297ea0a6477eed12907f745690c376c2b9a80a2748b9c9d1263dfe1c3cb60e599a50b692c2f1
-
Filesize
6.2MB
MD5d18a59943631dc69a000a12bc98bf74a
SHA19cf5e9646678e23cb35dfe502072abbc01bbc7ad
SHA2568c807ed34e5469717b018547509faaaf458ce95bb09128b09b6eb2dbb233f212
SHA512ae74e1d42688da04b6faab491dad3595dba39daedd8382d39d37297ea0a6477eed12907f745690c376c2b9a80a2748b9c9d1263dfe1c3cb60e599a50b692c2f1
-
Filesize
11.5MB
MD5a6f635fe42eecac68f9ca5ba3da1f3df
SHA1aa7c90dee2ffc84fc2f4cd741651fa88c3db0c1c
SHA256f7a6dc8bffe41e4aecc20de117d84cc192f8855c332e24a36ff5428d3efad8ad
SHA5123df5c52eafef70d7c5deb6800d00450e34e8846f0f550bcff7cc84ccb21e27977de6d17f1696dacd19c522364cbe266628e43b8df29a221d174556b6bb399b4d
-
Filesize
11.5MB
MD5a6f635fe42eecac68f9ca5ba3da1f3df
SHA1aa7c90dee2ffc84fc2f4cd741651fa88c3db0c1c
SHA256f7a6dc8bffe41e4aecc20de117d84cc192f8855c332e24a36ff5428d3efad8ad
SHA5123df5c52eafef70d7c5deb6800d00450e34e8846f0f550bcff7cc84ccb21e27977de6d17f1696dacd19c522364cbe266628e43b8df29a221d174556b6bb399b4d
-
Filesize
91KB
MD59f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
Filesize
91KB
MD59f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
Filesize
91KB
MD59f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
Filesize
91KB
MD59f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b