Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
137s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
21/08/2023, 14:58
Static task
static1
Behavioral task
behavioral1
Sample
f250cfadd6c913c7ebd04fa37c564b2cd84f4a776eb99eef07c0f250678305ab.exe
Resource
win10v2004-20230703-en
General
-
Target
f250cfadd6c913c7ebd04fa37c564b2cd84f4a776eb99eef07c0f250678305ab.exe
-
Size
591KB
-
MD5
c75775035719e57ed0c4e287b6e4bcae
-
SHA1
84e2b442ec669efd89c517db0d3249ca2aecc0e7
-
SHA256
f250cfadd6c913c7ebd04fa37c564b2cd84f4a776eb99eef07c0f250678305ab
-
SHA512
c55ed261b137b0848cb47c55d643431e4bd845dca3189fa6dbe430461568ea115b293d8fd1aa01ec0d55521745d540864585f808bc6726c221b8881fbc243656
-
SSDEEP
12288:nMray90q5kIBfjSeKTkIzyQflMozfvf9Xn82TuUG8CESdgCAT:xyn6e2oI+QNMozfdX8MuUGBES+T
Malware Config
Extracted
amadey
S-%lu-
77.91.68.18/nice/index.php
3.87/nice/index.php
Extracted
redline
lang
77.91.124.73:19071
-
auth_value
92c0fc2b7a8b3fc5a01baa1abf31c42a
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 4076 y7499162.exe 1184 y5301730.exe 3876 m6409937.exe 3028 n2450218.exe 2924 saves.exe 4684 o4466666.exe 2320 saves.exe 4940 saves.exe 4824 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1508 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f250cfadd6c913c7ebd04fa37c564b2cd84f4a776eb99eef07c0f250678305ab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y7499162.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y5301730.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1668 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 3700 wrote to memory of 4076 3700 f250cfadd6c913c7ebd04fa37c564b2cd84f4a776eb99eef07c0f250678305ab.exe 82 PID 3700 wrote to memory of 4076 3700 f250cfadd6c913c7ebd04fa37c564b2cd84f4a776eb99eef07c0f250678305ab.exe 82 PID 3700 wrote to memory of 4076 3700 f250cfadd6c913c7ebd04fa37c564b2cd84f4a776eb99eef07c0f250678305ab.exe 82 PID 4076 wrote to memory of 1184 4076 y7499162.exe 83 PID 4076 wrote to memory of 1184 4076 y7499162.exe 83 PID 4076 wrote to memory of 1184 4076 y7499162.exe 83 PID 1184 wrote to memory of 3876 1184 y5301730.exe 84 PID 1184 wrote to memory of 3876 1184 y5301730.exe 84 PID 1184 wrote to memory of 3876 1184 y5301730.exe 84 PID 1184 wrote to memory of 3028 1184 y5301730.exe 85 PID 1184 wrote to memory of 3028 1184 y5301730.exe 85 PID 1184 wrote to memory of 3028 1184 y5301730.exe 85 PID 3028 wrote to memory of 2924 3028 n2450218.exe 87 PID 3028 wrote to memory of 2924 3028 n2450218.exe 87 PID 3028 wrote to memory of 2924 3028 n2450218.exe 87 PID 4076 wrote to memory of 4684 4076 y7499162.exe 88 PID 4076 wrote to memory of 4684 4076 y7499162.exe 88 PID 4076 wrote to memory of 4684 4076 y7499162.exe 88 PID 2924 wrote to memory of 1668 2924 saves.exe 89 PID 2924 wrote to memory of 1668 2924 saves.exe 89 PID 2924 wrote to memory of 1668 2924 saves.exe 89 PID 2924 wrote to memory of 2752 2924 saves.exe 91 PID 2924 wrote to memory of 2752 2924 saves.exe 91 PID 2924 wrote to memory of 2752 2924 saves.exe 91 PID 2752 wrote to memory of 3412 2752 cmd.exe 93 PID 2752 wrote to memory of 3412 2752 cmd.exe 93 PID 2752 wrote to memory of 3412 2752 cmd.exe 93 PID 2752 wrote to memory of 776 2752 cmd.exe 94 PID 2752 wrote to memory of 776 2752 cmd.exe 94 PID 2752 wrote to memory of 776 2752 cmd.exe 94 PID 2752 wrote to memory of 3268 2752 cmd.exe 95 PID 2752 wrote to memory of 3268 2752 cmd.exe 95 PID 2752 wrote to memory of 3268 2752 cmd.exe 95 PID 2752 wrote to memory of 3712 2752 cmd.exe 96 PID 2752 wrote to memory of 3712 2752 cmd.exe 96 PID 2752 wrote to memory of 3712 2752 cmd.exe 96 PID 2752 wrote to memory of 1712 2752 cmd.exe 97 PID 2752 wrote to memory of 1712 2752 cmd.exe 97 PID 2752 wrote to memory of 1712 2752 cmd.exe 97 PID 2752 wrote to memory of 4644 2752 cmd.exe 98 PID 2752 wrote to memory of 4644 2752 cmd.exe 98 PID 2752 wrote to memory of 4644 2752 cmd.exe 98 PID 2924 wrote to memory of 1508 2924 saves.exe 108 PID 2924 wrote to memory of 1508 2924 saves.exe 108 PID 2924 wrote to memory of 1508 2924 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\f250cfadd6c913c7ebd04fa37c564b2cd84f4a776eb99eef07c0f250678305ab.exe"C:\Users\Admin\AppData\Local\Temp\f250cfadd6c913c7ebd04fa37c564b2cd84f4a776eb99eef07c0f250678305ab.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7499162.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7499162.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5301730.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5301730.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m6409937.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m6409937.exe4⤵
- Executes dropped EXE
PID:3876
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2450218.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2450218.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:1668
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:3412
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:776
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:3268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:3712
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:1712
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:4644
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:1508
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o4466666.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o4466666.exe3⤵
- Executes dropped EXE
PID:4684
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2320
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4940
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD508c75b567db444a45aeb65a3f052b133
SHA122be264118cc70e5c2274c4745ca5d55660c60b7
SHA256e50b57b0f2ab7c3034bfc0c22b7c2d13f0bf811390be0b79afba2d3a16739568
SHA512f1d811108f88ccba578a077afccddb0574141b34781df0f7b8750ac676db7d43d65391253a9cbb0f72c71d907d961fdafd78452b82cad63d8ab6286522a2b9ca
-
Filesize
476KB
MD508c75b567db444a45aeb65a3f052b133
SHA122be264118cc70e5c2274c4745ca5d55660c60b7
SHA256e50b57b0f2ab7c3034bfc0c22b7c2d13f0bf811390be0b79afba2d3a16739568
SHA512f1d811108f88ccba578a077afccddb0574141b34781df0f7b8750ac676db7d43d65391253a9cbb0f72c71d907d961fdafd78452b82cad63d8ab6286522a2b9ca
-
Filesize
174KB
MD5f6bf1aa694d7b96449d78d06ffa3a65b
SHA16ec64898a8f3f2d31aef2393b950f53455c8beb7
SHA2561e9438e79b64689b44ceb34066977434befbdc4b5d3fc824b22cfc5caa265001
SHA5122e945498b19e3b20b6f5c7fbf56641c1d76a4b870a492f31ee73100ae98ab325a096587416b58f27545c4701a220d414acedd1c5f7ec6d13e513fde005dfd13a
-
Filesize
174KB
MD5f6bf1aa694d7b96449d78d06ffa3a65b
SHA16ec64898a8f3f2d31aef2393b950f53455c8beb7
SHA2561e9438e79b64689b44ceb34066977434befbdc4b5d3fc824b22cfc5caa265001
SHA5122e945498b19e3b20b6f5c7fbf56641c1d76a4b870a492f31ee73100ae98ab325a096587416b58f27545c4701a220d414acedd1c5f7ec6d13e513fde005dfd13a
-
Filesize
320KB
MD5757b4e2212088c74bcdbe162a2eb5b44
SHA1053a906f2e9fe0d597db8a17c3563e951bf7db6e
SHA256e0179235d7d90e6f603f978ddeb365e3bff299f8354424f006455e74689a64ac
SHA5127f2145f23e8582ec25895b8b3f2cbd4c5c2842362018723ef71f0678785686a2f4af95b2ad7a6a3b51ef0c46a3fd3c1d2484c75c4e8f9e62b9aaa9ac6be60b14
-
Filesize
320KB
MD5757b4e2212088c74bcdbe162a2eb5b44
SHA1053a906f2e9fe0d597db8a17c3563e951bf7db6e
SHA256e0179235d7d90e6f603f978ddeb365e3bff299f8354424f006455e74689a64ac
SHA5127f2145f23e8582ec25895b8b3f2cbd4c5c2842362018723ef71f0678785686a2f4af95b2ad7a6a3b51ef0c46a3fd3c1d2484c75c4e8f9e62b9aaa9ac6be60b14
-
Filesize
140KB
MD53211a45c06561723369093fdab92ddfb
SHA1e03e5e83df16ea6c483a824226f8ce721735fbca
SHA256730f3c0d87f296704e6908b3f0eadfd348deaa368b82ec2d2c981c7a7c7f3c46
SHA51221fac47447d5528fbc8373fa67b5c1deb3720647dfcdfee44063d572f04da696c56d575ee8eaeb80d83cd8c3372485ffd039b7aa25a0c25d065ec6c32d289834
-
Filesize
140KB
MD53211a45c06561723369093fdab92ddfb
SHA1e03e5e83df16ea6c483a824226f8ce721735fbca
SHA256730f3c0d87f296704e6908b3f0eadfd348deaa368b82ec2d2c981c7a7c7f3c46
SHA51221fac47447d5528fbc8373fa67b5c1deb3720647dfcdfee44063d572f04da696c56d575ee8eaeb80d83cd8c3372485ffd039b7aa25a0c25d065ec6c32d289834
-
Filesize
314KB
MD5df266db1f579ed3511e819a99c28c0fb
SHA1d2c0d177a398511c8029710f6457d3912c9571b1
SHA2567942fb397a1ff65561e532976f6e7be64453d9b5bcf6d6878adcdbc6ced1a99c
SHA512743477b577eee95898b0e3eff3466a10159eeb5d8599a0f5cbfc3c78f5e46e448c1fe2d1dfb25bae16dcaac7930dc022b809a9767e1f9b70a1930105804ab504
-
Filesize
314KB
MD5df266db1f579ed3511e819a99c28c0fb
SHA1d2c0d177a398511c8029710f6457d3912c9571b1
SHA2567942fb397a1ff65561e532976f6e7be64453d9b5bcf6d6878adcdbc6ced1a99c
SHA512743477b577eee95898b0e3eff3466a10159eeb5d8599a0f5cbfc3c78f5e46e448c1fe2d1dfb25bae16dcaac7930dc022b809a9767e1f9b70a1930105804ab504
-
Filesize
314KB
MD5df266db1f579ed3511e819a99c28c0fb
SHA1d2c0d177a398511c8029710f6457d3912c9571b1
SHA2567942fb397a1ff65561e532976f6e7be64453d9b5bcf6d6878adcdbc6ced1a99c
SHA512743477b577eee95898b0e3eff3466a10159eeb5d8599a0f5cbfc3c78f5e46e448c1fe2d1dfb25bae16dcaac7930dc022b809a9767e1f9b70a1930105804ab504
-
Filesize
314KB
MD5df266db1f579ed3511e819a99c28c0fb
SHA1d2c0d177a398511c8029710f6457d3912c9571b1
SHA2567942fb397a1ff65561e532976f6e7be64453d9b5bcf6d6878adcdbc6ced1a99c
SHA512743477b577eee95898b0e3eff3466a10159eeb5d8599a0f5cbfc3c78f5e46e448c1fe2d1dfb25bae16dcaac7930dc022b809a9767e1f9b70a1930105804ab504
-
Filesize
314KB
MD5df266db1f579ed3511e819a99c28c0fb
SHA1d2c0d177a398511c8029710f6457d3912c9571b1
SHA2567942fb397a1ff65561e532976f6e7be64453d9b5bcf6d6878adcdbc6ced1a99c
SHA512743477b577eee95898b0e3eff3466a10159eeb5d8599a0f5cbfc3c78f5e46e448c1fe2d1dfb25bae16dcaac7930dc022b809a9767e1f9b70a1930105804ab504
-
Filesize
314KB
MD5df266db1f579ed3511e819a99c28c0fb
SHA1d2c0d177a398511c8029710f6457d3912c9571b1
SHA2567942fb397a1ff65561e532976f6e7be64453d9b5bcf6d6878adcdbc6ced1a99c
SHA512743477b577eee95898b0e3eff3466a10159eeb5d8599a0f5cbfc3c78f5e46e448c1fe2d1dfb25bae16dcaac7930dc022b809a9767e1f9b70a1930105804ab504
-
Filesize
314KB
MD5df266db1f579ed3511e819a99c28c0fb
SHA1d2c0d177a398511c8029710f6457d3912c9571b1
SHA2567942fb397a1ff65561e532976f6e7be64453d9b5bcf6d6878adcdbc6ced1a99c
SHA512743477b577eee95898b0e3eff3466a10159eeb5d8599a0f5cbfc3c78f5e46e448c1fe2d1dfb25bae16dcaac7930dc022b809a9767e1f9b70a1930105804ab504
-
Filesize
314KB
MD5df266db1f579ed3511e819a99c28c0fb
SHA1d2c0d177a398511c8029710f6457d3912c9571b1
SHA2567942fb397a1ff65561e532976f6e7be64453d9b5bcf6d6878adcdbc6ced1a99c
SHA512743477b577eee95898b0e3eff3466a10159eeb5d8599a0f5cbfc3c78f5e46e448c1fe2d1dfb25bae16dcaac7930dc022b809a9767e1f9b70a1930105804ab504
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7