Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
136s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
21/08/2023, 18:32
Static task
static1
Behavioral task
behavioral1
Sample
81f4babb3a6c4021c631cd770e5916fab71321622b45c9770f20d87149bab228.exe
Resource
win10-20230703-en
General
-
Target
81f4babb3a6c4021c631cd770e5916fab71321622b45c9770f20d87149bab228.exe
-
Size
591KB
-
MD5
0902424bc68ecac5e0d8557a89e65a80
-
SHA1
4154a92f38f3147dde045aa0df1b0f0bcb5a67fb
-
SHA256
81f4babb3a6c4021c631cd770e5916fab71321622b45c9770f20d87149bab228
-
SHA512
7a6371030bf9924e8694c8ea1f3eefb351e9dcc50885f13709d993a5e8124244ad05736964dd8263858e22fdb1d320352996a344d5ca7f82f63a7e833cdbb82d
-
SSDEEP
12288:2MrPy90/MFGHS1V2M52Mqxa49ZFBLfjSWhtS:ZysHS1AM5tqo+vBLfjS7
Malware Config
Extracted
amadey
S-%lu-
77.91.68.18/nice/index.php
3.87/nice/index.php
Extracted
redline
lang
77.91.124.73:19071
-
auth_value
92c0fc2b7a8b3fc5a01baa1abf31c42a
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 3676 y9764687.exe 4164 y2598889.exe 4152 m3782712.exe 4684 n5934410.exe 4780 saves.exe 2452 o1768627.exe 4904 saves.exe 2556 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1000 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 81f4babb3a6c4021c631cd770e5916fab71321622b45c9770f20d87149bab228.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y9764687.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y2598889.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2920 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 4956 wrote to memory of 3676 4956 81f4babb3a6c4021c631cd770e5916fab71321622b45c9770f20d87149bab228.exe 70 PID 4956 wrote to memory of 3676 4956 81f4babb3a6c4021c631cd770e5916fab71321622b45c9770f20d87149bab228.exe 70 PID 4956 wrote to memory of 3676 4956 81f4babb3a6c4021c631cd770e5916fab71321622b45c9770f20d87149bab228.exe 70 PID 3676 wrote to memory of 4164 3676 y9764687.exe 71 PID 3676 wrote to memory of 4164 3676 y9764687.exe 71 PID 3676 wrote to memory of 4164 3676 y9764687.exe 71 PID 4164 wrote to memory of 4152 4164 y2598889.exe 72 PID 4164 wrote to memory of 4152 4164 y2598889.exe 72 PID 4164 wrote to memory of 4152 4164 y2598889.exe 72 PID 4164 wrote to memory of 4684 4164 y2598889.exe 73 PID 4164 wrote to memory of 4684 4164 y2598889.exe 73 PID 4164 wrote to memory of 4684 4164 y2598889.exe 73 PID 4684 wrote to memory of 4780 4684 n5934410.exe 74 PID 4684 wrote to memory of 4780 4684 n5934410.exe 74 PID 4684 wrote to memory of 4780 4684 n5934410.exe 74 PID 3676 wrote to memory of 2452 3676 y9764687.exe 75 PID 3676 wrote to memory of 2452 3676 y9764687.exe 75 PID 3676 wrote to memory of 2452 3676 y9764687.exe 75 PID 4780 wrote to memory of 2920 4780 saves.exe 76 PID 4780 wrote to memory of 2920 4780 saves.exe 76 PID 4780 wrote to memory of 2920 4780 saves.exe 76 PID 4780 wrote to memory of 2868 4780 saves.exe 78 PID 4780 wrote to memory of 2868 4780 saves.exe 78 PID 4780 wrote to memory of 2868 4780 saves.exe 78 PID 2868 wrote to memory of 4860 2868 cmd.exe 80 PID 2868 wrote to memory of 4860 2868 cmd.exe 80 PID 2868 wrote to memory of 4860 2868 cmd.exe 80 PID 2868 wrote to memory of 760 2868 cmd.exe 81 PID 2868 wrote to memory of 760 2868 cmd.exe 81 PID 2868 wrote to memory of 760 2868 cmd.exe 81 PID 2868 wrote to memory of 4244 2868 cmd.exe 82 PID 2868 wrote to memory of 4244 2868 cmd.exe 82 PID 2868 wrote to memory of 4244 2868 cmd.exe 82 PID 2868 wrote to memory of 2188 2868 cmd.exe 83 PID 2868 wrote to memory of 2188 2868 cmd.exe 83 PID 2868 wrote to memory of 2188 2868 cmd.exe 83 PID 2868 wrote to memory of 488 2868 cmd.exe 84 PID 2868 wrote to memory of 488 2868 cmd.exe 84 PID 2868 wrote to memory of 488 2868 cmd.exe 84 PID 2868 wrote to memory of 2180 2868 cmd.exe 85 PID 2868 wrote to memory of 2180 2868 cmd.exe 85 PID 2868 wrote to memory of 2180 2868 cmd.exe 85 PID 4780 wrote to memory of 1000 4780 saves.exe 87 PID 4780 wrote to memory of 1000 4780 saves.exe 87 PID 4780 wrote to memory of 1000 4780 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\81f4babb3a6c4021c631cd770e5916fab71321622b45c9770f20d87149bab228.exe"C:\Users\Admin\AppData\Local\Temp\81f4babb3a6c4021c631cd770e5916fab71321622b45c9770f20d87149bab228.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9764687.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9764687.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2598889.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2598889.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m3782712.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m3782712.exe4⤵
- Executes dropped EXE
PID:4152
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5934410.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n5934410.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:2920
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4860
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:760
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:4244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2188
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:488
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:2180
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:1000
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o1768627.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o1768627.exe3⤵
- Executes dropped EXE
PID:2452
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4904
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
475KB
MD532279276d8d36e3470b8f18b99529162
SHA10780a760b247bc01e6b44ad5383eb3444d0f193e
SHA25614fd8e790875ffd159f2efb11eaf7d60bb9fb823f96edebe27ee6f58802be5e1
SHA51210022793252f9a87f4f4776cc8d201576e8c43b424b10fb5ba6208bca5c386d413fbe7b781f758be70395dac212c9e1abab318627eca8f36e1b459eed92163e0
-
Filesize
475KB
MD532279276d8d36e3470b8f18b99529162
SHA10780a760b247bc01e6b44ad5383eb3444d0f193e
SHA25614fd8e790875ffd159f2efb11eaf7d60bb9fb823f96edebe27ee6f58802be5e1
SHA51210022793252f9a87f4f4776cc8d201576e8c43b424b10fb5ba6208bca5c386d413fbe7b781f758be70395dac212c9e1abab318627eca8f36e1b459eed92163e0
-
Filesize
174KB
MD51a74fb672adae82fcb750bc04cb66e04
SHA1bf1a0b66229bcafdcfef421b910ebbd2cf9f0b31
SHA256423476b668b504431d01f9568d65fa35c2830fb000e059c067f19d0050e5b0b2
SHA51248987b81c037a1c7bfe0e2948ba3013783e53d5187ddbd5267e2e2ff8b83e209ef809ad5bafaa0b9047e841db8a257e885c38891036758ab757f2f90c2410453
-
Filesize
174KB
MD51a74fb672adae82fcb750bc04cb66e04
SHA1bf1a0b66229bcafdcfef421b910ebbd2cf9f0b31
SHA256423476b668b504431d01f9568d65fa35c2830fb000e059c067f19d0050e5b0b2
SHA51248987b81c037a1c7bfe0e2948ba3013783e53d5187ddbd5267e2e2ff8b83e209ef809ad5bafaa0b9047e841db8a257e885c38891036758ab757f2f90c2410453
-
Filesize
320KB
MD5431b5a0ffdb149fe9a24faa964f05a0c
SHA168eb2e44f6594a1acde7729b41f8563df72f3be2
SHA256d56e7be3fbc6880faaf01bad2b984369a65b3edae8adead7dce20bd640d1a593
SHA5126bcfbfcb6d3ebae38e9cbca9e2dda77847502c9cf9f993ab3b6d8027bc43a19033eaa18becdc8b3d797f6c769ee99ec04329a94e9810f90dc4cc5767af1e1b0c
-
Filesize
320KB
MD5431b5a0ffdb149fe9a24faa964f05a0c
SHA168eb2e44f6594a1acde7729b41f8563df72f3be2
SHA256d56e7be3fbc6880faaf01bad2b984369a65b3edae8adead7dce20bd640d1a593
SHA5126bcfbfcb6d3ebae38e9cbca9e2dda77847502c9cf9f993ab3b6d8027bc43a19033eaa18becdc8b3d797f6c769ee99ec04329a94e9810f90dc4cc5767af1e1b0c
-
Filesize
140KB
MD591468dd9a1c460231cd609d2164f3019
SHA1c46c8d1d551bdd9133796d35bc660632bbd1793d
SHA256e9460287d0ecb0c5bf31f715bad15144055fd2db79402531b24d07c32b6d7f75
SHA512bc1a5cb3d9bb2fbbb4db1a22b7a27019ece0859f53634b68be0832172c22435bf5ab936e89f520e149e31e79e7c2ffc10265d887e2892bbf374f54850ac71590
-
Filesize
140KB
MD591468dd9a1c460231cd609d2164f3019
SHA1c46c8d1d551bdd9133796d35bc660632bbd1793d
SHA256e9460287d0ecb0c5bf31f715bad15144055fd2db79402531b24d07c32b6d7f75
SHA512bc1a5cb3d9bb2fbbb4db1a22b7a27019ece0859f53634b68be0832172c22435bf5ab936e89f520e149e31e79e7c2ffc10265d887e2892bbf374f54850ac71590
-
Filesize
314KB
MD5fae9d9939521484f6f04589660c28fcb
SHA1093af78bf23a7e194e4843565f2a4b65e426056e
SHA25630bc06489665907e7b0fd026ef18f9c5db297e4915d822c7ab3a712e8b594053
SHA512384b86da35cf60d14b38534b8bd5ac4877b4d9c2a93edb82c5a45fd14a79f5217a7e9bde4fa762a9c9032054d894322de5c4ece52f8cc8e4a773476b439faf8c
-
Filesize
314KB
MD5fae9d9939521484f6f04589660c28fcb
SHA1093af78bf23a7e194e4843565f2a4b65e426056e
SHA25630bc06489665907e7b0fd026ef18f9c5db297e4915d822c7ab3a712e8b594053
SHA512384b86da35cf60d14b38534b8bd5ac4877b4d9c2a93edb82c5a45fd14a79f5217a7e9bde4fa762a9c9032054d894322de5c4ece52f8cc8e4a773476b439faf8c
-
Filesize
314KB
MD5fae9d9939521484f6f04589660c28fcb
SHA1093af78bf23a7e194e4843565f2a4b65e426056e
SHA25630bc06489665907e7b0fd026ef18f9c5db297e4915d822c7ab3a712e8b594053
SHA512384b86da35cf60d14b38534b8bd5ac4877b4d9c2a93edb82c5a45fd14a79f5217a7e9bde4fa762a9c9032054d894322de5c4ece52f8cc8e4a773476b439faf8c
-
Filesize
314KB
MD5fae9d9939521484f6f04589660c28fcb
SHA1093af78bf23a7e194e4843565f2a4b65e426056e
SHA25630bc06489665907e7b0fd026ef18f9c5db297e4915d822c7ab3a712e8b594053
SHA512384b86da35cf60d14b38534b8bd5ac4877b4d9c2a93edb82c5a45fd14a79f5217a7e9bde4fa762a9c9032054d894322de5c4ece52f8cc8e4a773476b439faf8c
-
Filesize
314KB
MD5fae9d9939521484f6f04589660c28fcb
SHA1093af78bf23a7e194e4843565f2a4b65e426056e
SHA25630bc06489665907e7b0fd026ef18f9c5db297e4915d822c7ab3a712e8b594053
SHA512384b86da35cf60d14b38534b8bd5ac4877b4d9c2a93edb82c5a45fd14a79f5217a7e9bde4fa762a9c9032054d894322de5c4ece52f8cc8e4a773476b439faf8c
-
Filesize
314KB
MD5fae9d9939521484f6f04589660c28fcb
SHA1093af78bf23a7e194e4843565f2a4b65e426056e
SHA25630bc06489665907e7b0fd026ef18f9c5db297e4915d822c7ab3a712e8b594053
SHA512384b86da35cf60d14b38534b8bd5ac4877b4d9c2a93edb82c5a45fd14a79f5217a7e9bde4fa762a9c9032054d894322de5c4ece52f8cc8e4a773476b439faf8c
-
Filesize
314KB
MD5fae9d9939521484f6f04589660c28fcb
SHA1093af78bf23a7e194e4843565f2a4b65e426056e
SHA25630bc06489665907e7b0fd026ef18f9c5db297e4915d822c7ab3a712e8b594053
SHA512384b86da35cf60d14b38534b8bd5ac4877b4d9c2a93edb82c5a45fd14a79f5217a7e9bde4fa762a9c9032054d894322de5c4ece52f8cc8e4a773476b439faf8c
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b