Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
59s -
max time network
81s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/05/2023, 06:38
Static task
static1
Behavioral task
behavioral1
Sample
notifier578.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
notifier578.exe
Resource
win10v2004-20230220-en
General
-
Target
notifier578.exe
-
Size
1.0MB
-
MD5
ef68b88498ccb6e7b5793a8b17176c9b
-
SHA1
d37a8e99da8adbdcee4baf23f83636deae2c6328
-
SHA256
8438cd37a6e0aec36c84b4d18ce8005fe856f7b3ebd26d2de58610eab1418a14
-
SHA512
2d3f62baf691b276609e148d3a166bf1ab2772822583348dbd4fe7f6127507b691777282c1173a9eaeb42d49536f7ac36a31c4df6ab1e5030050a5530e8735c6
-
SSDEEP
24576:qyopOyTwkYuzrX5qjxUTxqmjzv2U8DEVOJ0AyS6rJPnfaRaP7Kxz4:xoYyTwh2rX5qjxUDjzeDEsD6rJPnfoKk
Malware Config
Extracted
redline
mixa
185.161.248.37:4138
-
auth_value
9d14534b25ac495ab25b59800acf3bb2
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a1221844.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a1221844.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a1221844.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a1221844.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a1221844.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a1221844.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 20 IoCs
resource yara_rule behavioral2/memory/5080-217-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-218-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-220-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-224-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-227-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-229-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-231-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-233-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-235-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-237-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-239-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-241-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-243-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-245-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-247-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-249-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-251-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-253-0x0000000002540000-0x000000000257C000-memory.dmp family_redline behavioral2/memory/5080-1128-0x0000000004BD0000-0x0000000004BE0000-memory.dmp family_redline behavioral2/memory/5080-1130-0x0000000004BD0000-0x0000000004BE0000-memory.dmp family_redline -
Executes dropped EXE 7 IoCs
pid Process 224 v9298226.exe 2832 v4155961.exe 4684 a1221844.exe 1500 b6426416.exe 4376 c0414195.exe 4692 c0414195.exe 5080 d5085103.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a1221844.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a1221844.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce notifier578.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" notifier578.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v9298226.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v9298226.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v4155961.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v4155961.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4376 set thread context of 4692 4376 c0414195.exe 90 -
Program crash 1 IoCs
pid pid_target Process procid_target 5084 4692 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4684 a1221844.exe 4684 a1221844.exe 1500 b6426416.exe 1500 b6426416.exe 5080 d5085103.exe 5080 d5085103.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4684 a1221844.exe Token: SeDebugPrivilege 1500 b6426416.exe Token: SeDebugPrivilege 4376 c0414195.exe Token: SeDebugPrivilege 5080 d5085103.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 4692 c0414195.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2492 wrote to memory of 224 2492 notifier578.exe 85 PID 2492 wrote to memory of 224 2492 notifier578.exe 85 PID 2492 wrote to memory of 224 2492 notifier578.exe 85 PID 224 wrote to memory of 2832 224 v9298226.exe 86 PID 224 wrote to memory of 2832 224 v9298226.exe 86 PID 224 wrote to memory of 2832 224 v9298226.exe 86 PID 2832 wrote to memory of 4684 2832 v4155961.exe 87 PID 2832 wrote to memory of 4684 2832 v4155961.exe 87 PID 2832 wrote to memory of 4684 2832 v4155961.exe 87 PID 2832 wrote to memory of 1500 2832 v4155961.exe 88 PID 2832 wrote to memory of 1500 2832 v4155961.exe 88 PID 2832 wrote to memory of 1500 2832 v4155961.exe 88 PID 224 wrote to memory of 4376 224 v9298226.exe 89 PID 224 wrote to memory of 4376 224 v9298226.exe 89 PID 224 wrote to memory of 4376 224 v9298226.exe 89 PID 4376 wrote to memory of 4692 4376 c0414195.exe 90 PID 4376 wrote to memory of 4692 4376 c0414195.exe 90 PID 4376 wrote to memory of 4692 4376 c0414195.exe 90 PID 4376 wrote to memory of 4692 4376 c0414195.exe 90 PID 4376 wrote to memory of 4692 4376 c0414195.exe 90 PID 4376 wrote to memory of 4692 4376 c0414195.exe 90 PID 4376 wrote to memory of 4692 4376 c0414195.exe 90 PID 4376 wrote to memory of 4692 4376 c0414195.exe 90 PID 4376 wrote to memory of 4692 4376 c0414195.exe 90 PID 4376 wrote to memory of 4692 4376 c0414195.exe 90 PID 2492 wrote to memory of 5080 2492 notifier578.exe 93 PID 2492 wrote to memory of 5080 2492 notifier578.exe 93 PID 2492 wrote to memory of 5080 2492 notifier578.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\notifier578.exe"C:\Users\Admin\AppData\Local\Temp\notifier578.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v9298226.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v9298226.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4155961.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4155961.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a1221844.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\a1221844.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b6426416.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\b6426416.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c0414195.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c0414195.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c0414195.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c0414195.exe4⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:4692 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 125⤵
- Program crash
PID:5084
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d5085103.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d5085103.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4692 -ip 46921⤵PID:5072
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
286KB
MD5c1da33ee8df3ef41c0eb433dfe03355b
SHA1ee48ca0194acb9833f78cc4ef3a2a517b354bedb
SHA25647cba1f4cd2755b355778b1ff72e4ee30d1dbe97f9f36417bb5840f91f312333
SHA5129484af1c92d0fbba634ccf2a82fad8dc13c5c4aa09cf64a056b66883b533deae96385f6003ef2e2bdc70a6608679aefcc42c61565f81b3fe49c9f3daee56af4e
-
Filesize
286KB
MD5c1da33ee8df3ef41c0eb433dfe03355b
SHA1ee48ca0194acb9833f78cc4ef3a2a517b354bedb
SHA25647cba1f4cd2755b355778b1ff72e4ee30d1dbe97f9f36417bb5840f91f312333
SHA5129484af1c92d0fbba634ccf2a82fad8dc13c5c4aa09cf64a056b66883b533deae96385f6003ef2e2bdc70a6608679aefcc42c61565f81b3fe49c9f3daee56af4e
-
Filesize
750KB
MD5a68f03fbfd25a9ac97da5a2f9525cbcf
SHA1a899ccea2e52c712bdb38f0d2168fefef2f72e93
SHA256d196e43caa29cf7556d1bda1a977fa119c83b73068531b1cde6385e66fc0b6b6
SHA51215efa258c8eeaf62bf4152238d0d7e6e75ff3ae122ec8e4e69ca635a38bbea55e12471899b18f5ca4d30ed40233a35ae65e2c35713e7a77c7970d775cab0fed5
-
Filesize
750KB
MD5a68f03fbfd25a9ac97da5a2f9525cbcf
SHA1a899ccea2e52c712bdb38f0d2168fefef2f72e93
SHA256d196e43caa29cf7556d1bda1a977fa119c83b73068531b1cde6385e66fc0b6b6
SHA51215efa258c8eeaf62bf4152238d0d7e6e75ff3ae122ec8e4e69ca635a38bbea55e12471899b18f5ca4d30ed40233a35ae65e2c35713e7a77c7970d775cab0fed5
-
Filesize
966KB
MD568194b591a4293067816940bdc77ee69
SHA16583437d77ddbdbf295e1b7dad3528cf3844460d
SHA256afc3de51f4bc6c0f5f76ea728a48153792d6d61d8b1ec48e30a0abfbb7b5dda1
SHA512bbd47fb877455209772d42428f9aa23daaa161f71b332a6fd1927904e22f603b64c6a37b2282b549a0f9993fa3ec5d10c1f5fdac232fb3a481b92ab9aeed59f3
-
Filesize
966KB
MD568194b591a4293067816940bdc77ee69
SHA16583437d77ddbdbf295e1b7dad3528cf3844460d
SHA256afc3de51f4bc6c0f5f76ea728a48153792d6d61d8b1ec48e30a0abfbb7b5dda1
SHA512bbd47fb877455209772d42428f9aa23daaa161f71b332a6fd1927904e22f603b64c6a37b2282b549a0f9993fa3ec5d10c1f5fdac232fb3a481b92ab9aeed59f3
-
Filesize
966KB
MD568194b591a4293067816940bdc77ee69
SHA16583437d77ddbdbf295e1b7dad3528cf3844460d
SHA256afc3de51f4bc6c0f5f76ea728a48153792d6d61d8b1ec48e30a0abfbb7b5dda1
SHA512bbd47fb877455209772d42428f9aa23daaa161f71b332a6fd1927904e22f603b64c6a37b2282b549a0f9993fa3ec5d10c1f5fdac232fb3a481b92ab9aeed59f3
-
Filesize
306KB
MD54529f613665a3fbb256b35accdce7085
SHA14c4bae8cb8151b5caff8db7bf3821368e601ace5
SHA256fe52171006f970abe9475193a1fa0ad43c0ddba2c10dde75b55cb4a8058558b2
SHA5127e0d9e5c14e845dbef82d305853ebbad625f8d2d0593f429d04832c67ec9dbae8fdb46f247519577487d78e7fccc685d208be0a382b127e15441aaaad9cc4ffe
-
Filesize
306KB
MD54529f613665a3fbb256b35accdce7085
SHA14c4bae8cb8151b5caff8db7bf3821368e601ace5
SHA256fe52171006f970abe9475193a1fa0ad43c0ddba2c10dde75b55cb4a8058558b2
SHA5127e0d9e5c14e845dbef82d305853ebbad625f8d2d0593f429d04832c67ec9dbae8fdb46f247519577487d78e7fccc685d208be0a382b127e15441aaaad9cc4ffe
-
Filesize
186KB
MD5a7dab97ba5c9a7728c9671ee9803af3b
SHA16e00dff4104aedc0067a0fc67e49da53a6d000aa
SHA25619476184ed62eb0315e1c52229249ab31c37f0804def54a6cf71a76ed291a26f
SHA512487caecc39919bc2bf979eac50f99caa1acf46981c0632235b4fd74d86b2f964d2e085ac6d4ce8e32237d50a2a753944973de8fe12823bc732e28ed5c0bc273d
-
Filesize
186KB
MD5a7dab97ba5c9a7728c9671ee9803af3b
SHA16e00dff4104aedc0067a0fc67e49da53a6d000aa
SHA25619476184ed62eb0315e1c52229249ab31c37f0804def54a6cf71a76ed291a26f
SHA512487caecc39919bc2bf979eac50f99caa1acf46981c0632235b4fd74d86b2f964d2e085ac6d4ce8e32237d50a2a753944973de8fe12823bc732e28ed5c0bc273d
-
Filesize
145KB
MD56f5c1b8c2f43571b4d2ebbf9c4ad5797
SHA19f0a0a6b96273bcc85001b7b1bffd76acdb9ee02
SHA2564fbd64df86f899413aeee9cbca7692bd49bf40cb82c839e4deac2d825580e092
SHA51211ac9dbf1974ce41e18ce417acb1c8ace9e3efad28c178b1c3c79661493213a210c114f6d7cb1a2e4fa6387e436cc0f9e65a331b1204e886a10e8a01620b434d
-
Filesize
145KB
MD56f5c1b8c2f43571b4d2ebbf9c4ad5797
SHA19f0a0a6b96273bcc85001b7b1bffd76acdb9ee02
SHA2564fbd64df86f899413aeee9cbca7692bd49bf40cb82c839e4deac2d825580e092
SHA51211ac9dbf1974ce41e18ce417acb1c8ace9e3efad28c178b1c3c79661493213a210c114f6d7cb1a2e4fa6387e436cc0f9e65a331b1204e886a10e8a01620b434d