Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
136s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
19/08/2023, 23:14
Static task
static1
Behavioral task
behavioral1
Sample
b90289710f82c8ba82ffbe0f183f1aedcbdc3b7f0c2f1f19f867f2d18d2ed4ec.exe
Resource
win10-20230703-en
General
-
Target
b90289710f82c8ba82ffbe0f183f1aedcbdc3b7f0c2f1f19f867f2d18d2ed4ec.exe
-
Size
756KB
-
MD5
16e9f643569a7ed768dfc9addfb7463b
-
SHA1
2abbf854990fdc353caec71c84c052c8559fefd5
-
SHA256
b90289710f82c8ba82ffbe0f183f1aedcbdc3b7f0c2f1f19f867f2d18d2ed4ec
-
SHA512
2d7eb6817c65193e98057823538d40fba79b3b2d43877186122f0a33f807366d2e5c84ece79d561e07caeb664573d4cce7488c092cc6677c30b4f9033e0cc2a3
-
SSDEEP
12288:DMrUy90lW07G+tQoAz6CT3LlLFVGMXgoi/9bijSWnINYVylxa40zsO7yjzI7ZMEy:/yH0a356CDLlJVZXE9WFIvT077IzI3y
Malware Config
Extracted
amadey
S-%lu-
77.91.68.18/nice/index.php
3.87/nice/index.php
Extracted
redline
jonka
77.91.124.73:19071
-
auth_value
c95bc30cd252fa6dff2a19fd78bfab4e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 4908 y8221892.exe 3888 y7357016.exe 4720 m6277551.exe 4736 n4558314.exe 1220 saves.exe 632 o6412246.exe 3028 saves.exe 1816 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3400 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b90289710f82c8ba82ffbe0f183f1aedcbdc3b7f0c2f1f19f867f2d18d2ed4ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y8221892.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y7357016.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1436 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 4972 wrote to memory of 4908 4972 b90289710f82c8ba82ffbe0f183f1aedcbdc3b7f0c2f1f19f867f2d18d2ed4ec.exe 69 PID 4972 wrote to memory of 4908 4972 b90289710f82c8ba82ffbe0f183f1aedcbdc3b7f0c2f1f19f867f2d18d2ed4ec.exe 69 PID 4972 wrote to memory of 4908 4972 b90289710f82c8ba82ffbe0f183f1aedcbdc3b7f0c2f1f19f867f2d18d2ed4ec.exe 69 PID 4908 wrote to memory of 3888 4908 y8221892.exe 70 PID 4908 wrote to memory of 3888 4908 y8221892.exe 70 PID 4908 wrote to memory of 3888 4908 y8221892.exe 70 PID 3888 wrote to memory of 4720 3888 y7357016.exe 71 PID 3888 wrote to memory of 4720 3888 y7357016.exe 71 PID 3888 wrote to memory of 4720 3888 y7357016.exe 71 PID 3888 wrote to memory of 4736 3888 y7357016.exe 72 PID 3888 wrote to memory of 4736 3888 y7357016.exe 72 PID 3888 wrote to memory of 4736 3888 y7357016.exe 72 PID 4736 wrote to memory of 1220 4736 n4558314.exe 73 PID 4736 wrote to memory of 1220 4736 n4558314.exe 73 PID 4736 wrote to memory of 1220 4736 n4558314.exe 73 PID 4908 wrote to memory of 632 4908 y8221892.exe 74 PID 4908 wrote to memory of 632 4908 y8221892.exe 74 PID 4908 wrote to memory of 632 4908 y8221892.exe 74 PID 1220 wrote to memory of 1436 1220 saves.exe 75 PID 1220 wrote to memory of 1436 1220 saves.exe 75 PID 1220 wrote to memory of 1436 1220 saves.exe 75 PID 1220 wrote to memory of 4264 1220 saves.exe 76 PID 1220 wrote to memory of 4264 1220 saves.exe 76 PID 1220 wrote to memory of 4264 1220 saves.exe 76 PID 4264 wrote to memory of 2316 4264 cmd.exe 79 PID 4264 wrote to memory of 2316 4264 cmd.exe 79 PID 4264 wrote to memory of 2316 4264 cmd.exe 79 PID 4264 wrote to memory of 4420 4264 cmd.exe 80 PID 4264 wrote to memory of 4420 4264 cmd.exe 80 PID 4264 wrote to memory of 4420 4264 cmd.exe 80 PID 4264 wrote to memory of 2348 4264 cmd.exe 81 PID 4264 wrote to memory of 2348 4264 cmd.exe 81 PID 4264 wrote to memory of 2348 4264 cmd.exe 81 PID 4264 wrote to memory of 2212 4264 cmd.exe 82 PID 4264 wrote to memory of 2212 4264 cmd.exe 82 PID 4264 wrote to memory of 2212 4264 cmd.exe 82 PID 4264 wrote to memory of 1384 4264 cmd.exe 83 PID 4264 wrote to memory of 1384 4264 cmd.exe 83 PID 4264 wrote to memory of 1384 4264 cmd.exe 83 PID 4264 wrote to memory of 4244 4264 cmd.exe 84 PID 4264 wrote to memory of 4244 4264 cmd.exe 84 PID 4264 wrote to memory of 4244 4264 cmd.exe 84 PID 1220 wrote to memory of 3400 1220 saves.exe 86 PID 1220 wrote to memory of 3400 1220 saves.exe 86 PID 1220 wrote to memory of 3400 1220 saves.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\b90289710f82c8ba82ffbe0f183f1aedcbdc3b7f0c2f1f19f867f2d18d2ed4ec.exe"C:\Users\Admin\AppData\Local\Temp\b90289710f82c8ba82ffbe0f183f1aedcbdc3b7f0c2f1f19f867f2d18d2ed4ec.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8221892.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8221892.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7357016.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7357016.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m6277551.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m6277551.exe4⤵
- Executes dropped EXE
PID:4720
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4558314.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4558314.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:1436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2316
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:4420
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:2348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2212
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:1384
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:4244
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:3400
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o6412246.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o6412246.exe3⤵
- Executes dropped EXE
PID:632
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3028
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1816
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD5ebe3fa0e9403ff35c9a3a43ef17235a9
SHA1a2fd98df68bf611c857c3b64215872436735eadb
SHA2560c28b7fe6b5fffa6c732fa3c04852b1449256f4d89d7a1b446418fa8e4cf1e4f
SHA512987c764b9d47157cef998462b7d2c7fdb46bc13d23a6a6646f81dca0d491a250a930ba81fe9b8b0d026db1efd9d82cf4637607af5e274f22a738ad2c88aab5c8
-
Filesize
476KB
MD5ebe3fa0e9403ff35c9a3a43ef17235a9
SHA1a2fd98df68bf611c857c3b64215872436735eadb
SHA2560c28b7fe6b5fffa6c732fa3c04852b1449256f4d89d7a1b446418fa8e4cf1e4f
SHA512987c764b9d47157cef998462b7d2c7fdb46bc13d23a6a6646f81dca0d491a250a930ba81fe9b8b0d026db1efd9d82cf4637607af5e274f22a738ad2c88aab5c8
-
Filesize
174KB
MD59c2a84090e9beb6b9ed9d0929ee47d1e
SHA1bc85e64b2aced98adabf0cec512afe21bea50c38
SHA256ffd2e048f7e82240a0004bbc902c81bbe6221adf03fa6d6a4de9f154293df2d0
SHA5122187c9f43a677efe3a8b70e70b5f47d1408a01ba33382a5b1dc629e59267f106579e9b12cf86a1e626476bae9bdc34ee2bfd4f9c5a8f01bbb58a07d7224b6f7c
-
Filesize
174KB
MD59c2a84090e9beb6b9ed9d0929ee47d1e
SHA1bc85e64b2aced98adabf0cec512afe21bea50c38
SHA256ffd2e048f7e82240a0004bbc902c81bbe6221adf03fa6d6a4de9f154293df2d0
SHA5122187c9f43a677efe3a8b70e70b5f47d1408a01ba33382a5b1dc629e59267f106579e9b12cf86a1e626476bae9bdc34ee2bfd4f9c5a8f01bbb58a07d7224b6f7c
-
Filesize
320KB
MD5bce57e5b80c972cea0faf06862a7ffec
SHA1fb201fa53858e4811a832603bc1df682b41d34a9
SHA256ec6a1226501571bc4f3a35b88370edbe5bd552d89fec9ff525044f21f61951d9
SHA512ecd5c833b0dd59f37db01c9860074e737fe904d321e7b759d490ae6d6f0464b0f166b2136eda5070631b4fdb85e7cf21508bf65253ed6445e917d42060cbc2c4
-
Filesize
320KB
MD5bce57e5b80c972cea0faf06862a7ffec
SHA1fb201fa53858e4811a832603bc1df682b41d34a9
SHA256ec6a1226501571bc4f3a35b88370edbe5bd552d89fec9ff525044f21f61951d9
SHA512ecd5c833b0dd59f37db01c9860074e737fe904d321e7b759d490ae6d6f0464b0f166b2136eda5070631b4fdb85e7cf21508bf65253ed6445e917d42060cbc2c4
-
Filesize
140KB
MD58d5f17011509ea2a6f1334430c6fa664
SHA1dcae78973384c3b600af0f4c045b61cf62310907
SHA256566508cf56b529db924eeb1f99e33d7281088ec66655242fd5136ce4a25892ea
SHA5126e8f05ae41a27e865281819981aca8f5d2af9d4f86c089ca413db88bb4811504f19c7a2ed87698c91b8ba77aeb3752172064757591efed097f4ff250d18e27da
-
Filesize
140KB
MD58d5f17011509ea2a6f1334430c6fa664
SHA1dcae78973384c3b600af0f4c045b61cf62310907
SHA256566508cf56b529db924eeb1f99e33d7281088ec66655242fd5136ce4a25892ea
SHA5126e8f05ae41a27e865281819981aca8f5d2af9d4f86c089ca413db88bb4811504f19c7a2ed87698c91b8ba77aeb3752172064757591efed097f4ff250d18e27da
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
313KB
MD569b27fe3308bebb904ae9c80c0745ae3
SHA153ab89c8f91f8ece4916747db74b4d22ef6cef95
SHA2561993d56acb6625090a7cb3bf282e4a887a91bd90431df1bc88a873abf71e7c7b
SHA512e4f6d3a2dee21fd4f225df212a64d4fbdb027d3e4e1f00c6c0312dfb7dfa18309ba2b2cdf7f5f8f38bf15ee66374354cf5a26cf4896e3551d47339bf9174fb70
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b