Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
20/08/2023, 21:31
Static task
static1
Behavioral task
behavioral1
Sample
a4a60f78ae7aa985ba6c2c60394e298f3f5840c31d8892a3ae937b7d6938484f.exe
Resource
win10-20230703-en
General
-
Target
a4a60f78ae7aa985ba6c2c60394e298f3f5840c31d8892a3ae937b7d6938484f.exe
-
Size
592KB
-
MD5
cfe28e53e546392efd95cfb1a621a40d
-
SHA1
db55474b08ac8745c7a26635051e30a24003d0ec
-
SHA256
a4a60f78ae7aa985ba6c2c60394e298f3f5840c31d8892a3ae937b7d6938484f
-
SHA512
f505be90df0b64b96655c22b54abd31f4fbecca311d9620ec7bca656db261a8c82b5d96e7edde41a853dcb0fdf268c76e0f529989516eb2dd04d34e6f151c2e1
-
SSDEEP
12288:XMrEy90rRpdOHFjpPu7Pax0VpMNkDWWEWW2Dnnu44j1S38:/ygfs/uumnMOyWjn81T
Malware Config
Extracted
amadey
S-%lu-
77.91.68.18/nice/index.php
3.87/nice/index.php
Extracted
redline
chang
77.91.124.73:19071
-
auth_value
92b880db64e691d6bb290d1536ce7688
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 5052 y6477883.exe 1552 y0843882.exe 3404 m7554012.exe 1908 n3332437.exe 2652 saves.exe 5000 o8749471.exe 208 saves.exe 2632 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4764 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a4a60f78ae7aa985ba6c2c60394e298f3f5840c31d8892a3ae937b7d6938484f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6477883.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y0843882.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 420 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2732 wrote to memory of 5052 2732 a4a60f78ae7aa985ba6c2c60394e298f3f5840c31d8892a3ae937b7d6938484f.exe 70 PID 2732 wrote to memory of 5052 2732 a4a60f78ae7aa985ba6c2c60394e298f3f5840c31d8892a3ae937b7d6938484f.exe 70 PID 2732 wrote to memory of 5052 2732 a4a60f78ae7aa985ba6c2c60394e298f3f5840c31d8892a3ae937b7d6938484f.exe 70 PID 5052 wrote to memory of 1552 5052 y6477883.exe 71 PID 5052 wrote to memory of 1552 5052 y6477883.exe 71 PID 5052 wrote to memory of 1552 5052 y6477883.exe 71 PID 1552 wrote to memory of 3404 1552 y0843882.exe 72 PID 1552 wrote to memory of 3404 1552 y0843882.exe 72 PID 1552 wrote to memory of 3404 1552 y0843882.exe 72 PID 1552 wrote to memory of 1908 1552 y0843882.exe 73 PID 1552 wrote to memory of 1908 1552 y0843882.exe 73 PID 1552 wrote to memory of 1908 1552 y0843882.exe 73 PID 1908 wrote to memory of 2652 1908 n3332437.exe 74 PID 1908 wrote to memory of 2652 1908 n3332437.exe 74 PID 1908 wrote to memory of 2652 1908 n3332437.exe 74 PID 5052 wrote to memory of 5000 5052 y6477883.exe 75 PID 5052 wrote to memory of 5000 5052 y6477883.exe 75 PID 5052 wrote to memory of 5000 5052 y6477883.exe 75 PID 2652 wrote to memory of 420 2652 saves.exe 76 PID 2652 wrote to memory of 420 2652 saves.exe 76 PID 2652 wrote to memory of 420 2652 saves.exe 76 PID 2652 wrote to memory of 1576 2652 saves.exe 78 PID 2652 wrote to memory of 1576 2652 saves.exe 78 PID 2652 wrote to memory of 1576 2652 saves.exe 78 PID 1576 wrote to memory of 3944 1576 cmd.exe 80 PID 1576 wrote to memory of 3944 1576 cmd.exe 80 PID 1576 wrote to memory of 3944 1576 cmd.exe 80 PID 1576 wrote to memory of 4704 1576 cmd.exe 81 PID 1576 wrote to memory of 4704 1576 cmd.exe 81 PID 1576 wrote to memory of 4704 1576 cmd.exe 81 PID 1576 wrote to memory of 3080 1576 cmd.exe 82 PID 1576 wrote to memory of 3080 1576 cmd.exe 82 PID 1576 wrote to memory of 3080 1576 cmd.exe 82 PID 1576 wrote to memory of 2464 1576 cmd.exe 84 PID 1576 wrote to memory of 2464 1576 cmd.exe 84 PID 1576 wrote to memory of 2464 1576 cmd.exe 84 PID 1576 wrote to memory of 3520 1576 cmd.exe 83 PID 1576 wrote to memory of 3520 1576 cmd.exe 83 PID 1576 wrote to memory of 3520 1576 cmd.exe 83 PID 1576 wrote to memory of 3748 1576 cmd.exe 85 PID 1576 wrote to memory of 3748 1576 cmd.exe 85 PID 1576 wrote to memory of 3748 1576 cmd.exe 85 PID 2652 wrote to memory of 4764 2652 saves.exe 87 PID 2652 wrote to memory of 4764 2652 saves.exe 87 PID 2652 wrote to memory of 4764 2652 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4a60f78ae7aa985ba6c2c60394e298f3f5840c31d8892a3ae937b7d6938484f.exe"C:\Users\Admin\AppData\Local\Temp\a4a60f78ae7aa985ba6c2c60394e298f3f5840c31d8892a3ae937b7d6938484f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6477883.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6477883.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0843882.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0843882.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m7554012.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m7554012.exe4⤵
- Executes dropped EXE
PID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3332437.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n3332437.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:420
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:3944
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:4704
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:3080
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:3520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2464
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:3748
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:4764
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o8749471.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o8749471.exe3⤵
- Executes dropped EXE
PID:5000
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:208
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD508fb2df9fd701250ea755af8afdd53b8
SHA15b7cb57f0a9b31a2353bfcc0ae7849af942f85ca
SHA256c34360dafe45e7fadf106331d4fad4cd14bd8db384c7e124c9d33498dfcb0d82
SHA512d73ad092684775f427207abcaabca4220edbe8706ad8a1434cb7ff6fd302bb057b4f9463d8b57930639d55201ed76ea7a4392ff97fdea0e3a7d38dbca5ffdc40
-
Filesize
476KB
MD508fb2df9fd701250ea755af8afdd53b8
SHA15b7cb57f0a9b31a2353bfcc0ae7849af942f85ca
SHA256c34360dafe45e7fadf106331d4fad4cd14bd8db384c7e124c9d33498dfcb0d82
SHA512d73ad092684775f427207abcaabca4220edbe8706ad8a1434cb7ff6fd302bb057b4f9463d8b57930639d55201ed76ea7a4392ff97fdea0e3a7d38dbca5ffdc40
-
Filesize
174KB
MD546891bd6509cceb0eeb1924e64247e03
SHA1e48a123c7c5de6c7baf44a4d70541fbcf30de7d3
SHA256d013b0a1940ee289878498149cc66b7e0ba41a4444fd68a5298bdc2d772911c7
SHA512a7d111634af168759a3a3688cfb7647b337a48b01aecfef7811c95d4b408683b39e9db0e546cbd29de275d6b287db5d7238da2d8565acc1ba2f2467a9c3bbf60
-
Filesize
174KB
MD546891bd6509cceb0eeb1924e64247e03
SHA1e48a123c7c5de6c7baf44a4d70541fbcf30de7d3
SHA256d013b0a1940ee289878498149cc66b7e0ba41a4444fd68a5298bdc2d772911c7
SHA512a7d111634af168759a3a3688cfb7647b337a48b01aecfef7811c95d4b408683b39e9db0e546cbd29de275d6b287db5d7238da2d8565acc1ba2f2467a9c3bbf60
-
Filesize
320KB
MD5e5d97c23c6ed2f4676bdebf096c55558
SHA1635e118abd4c16c09b0812cdaefeb9b240709536
SHA256231e58a08fc11212b06eb660cbc910bcf5221bcbc211ce611c3e94bab8fa41f1
SHA512948b83432e8c8e770114a43bf50bb796106fb678f747ac4f39380cc8e6979f349e1f2e08de3a78f423ec07e5a2952d908200838f9629798daddccc3608fdaf13
-
Filesize
320KB
MD5e5d97c23c6ed2f4676bdebf096c55558
SHA1635e118abd4c16c09b0812cdaefeb9b240709536
SHA256231e58a08fc11212b06eb660cbc910bcf5221bcbc211ce611c3e94bab8fa41f1
SHA512948b83432e8c8e770114a43bf50bb796106fb678f747ac4f39380cc8e6979f349e1f2e08de3a78f423ec07e5a2952d908200838f9629798daddccc3608fdaf13
-
Filesize
140KB
MD55e87c7539cafd4e48d060747fb216683
SHA1ea1629fae5ab37d0cf505811ee41be9a982b575d
SHA256f77443bb0be74a537de97307882c5c142c4af23d965e59cdc97e899db9d97827
SHA512992a3f6337a1ea8fb3fe3dc44495db7044b4b09c0ed6569cf227e77130a3aa9270d7b25e794cee211877f70b31f00949cd97c8ab23309b556c6d3e548d392c2a
-
Filesize
140KB
MD55e87c7539cafd4e48d060747fb216683
SHA1ea1629fae5ab37d0cf505811ee41be9a982b575d
SHA256f77443bb0be74a537de97307882c5c142c4af23d965e59cdc97e899db9d97827
SHA512992a3f6337a1ea8fb3fe3dc44495db7044b4b09c0ed6569cf227e77130a3aa9270d7b25e794cee211877f70b31f00949cd97c8ab23309b556c6d3e548d392c2a
-
Filesize
313KB
MD5d22cf3c686e3cad4e632bfacdd797373
SHA1687bc47aa7ca30261f9d18adeab2067371285c86
SHA256c4ef2c069f995b985a646521f0c36a3ea342f197006e6808f5f7caba95df40fb
SHA512e96168be3b8ebc4fd9f2ba53efc0960de5e780a7922e37e06303f73e03e6d192167874a0c514cec39e499e57e310e1f194248b278cbff12361d187575920c886
-
Filesize
313KB
MD5d22cf3c686e3cad4e632bfacdd797373
SHA1687bc47aa7ca30261f9d18adeab2067371285c86
SHA256c4ef2c069f995b985a646521f0c36a3ea342f197006e6808f5f7caba95df40fb
SHA512e96168be3b8ebc4fd9f2ba53efc0960de5e780a7922e37e06303f73e03e6d192167874a0c514cec39e499e57e310e1f194248b278cbff12361d187575920c886
-
Filesize
313KB
MD5d22cf3c686e3cad4e632bfacdd797373
SHA1687bc47aa7ca30261f9d18adeab2067371285c86
SHA256c4ef2c069f995b985a646521f0c36a3ea342f197006e6808f5f7caba95df40fb
SHA512e96168be3b8ebc4fd9f2ba53efc0960de5e780a7922e37e06303f73e03e6d192167874a0c514cec39e499e57e310e1f194248b278cbff12361d187575920c886
-
Filesize
313KB
MD5d22cf3c686e3cad4e632bfacdd797373
SHA1687bc47aa7ca30261f9d18adeab2067371285c86
SHA256c4ef2c069f995b985a646521f0c36a3ea342f197006e6808f5f7caba95df40fb
SHA512e96168be3b8ebc4fd9f2ba53efc0960de5e780a7922e37e06303f73e03e6d192167874a0c514cec39e499e57e310e1f194248b278cbff12361d187575920c886
-
Filesize
313KB
MD5d22cf3c686e3cad4e632bfacdd797373
SHA1687bc47aa7ca30261f9d18adeab2067371285c86
SHA256c4ef2c069f995b985a646521f0c36a3ea342f197006e6808f5f7caba95df40fb
SHA512e96168be3b8ebc4fd9f2ba53efc0960de5e780a7922e37e06303f73e03e6d192167874a0c514cec39e499e57e310e1f194248b278cbff12361d187575920c886
-
Filesize
313KB
MD5d22cf3c686e3cad4e632bfacdd797373
SHA1687bc47aa7ca30261f9d18adeab2067371285c86
SHA256c4ef2c069f995b985a646521f0c36a3ea342f197006e6808f5f7caba95df40fb
SHA512e96168be3b8ebc4fd9f2ba53efc0960de5e780a7922e37e06303f73e03e6d192167874a0c514cec39e499e57e310e1f194248b278cbff12361d187575920c886
-
Filesize
313KB
MD5d22cf3c686e3cad4e632bfacdd797373
SHA1687bc47aa7ca30261f9d18adeab2067371285c86
SHA256c4ef2c069f995b985a646521f0c36a3ea342f197006e6808f5f7caba95df40fb
SHA512e96168be3b8ebc4fd9f2ba53efc0960de5e780a7922e37e06303f73e03e6d192167874a0c514cec39e499e57e310e1f194248b278cbff12361d187575920c886
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b