Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
21/08/2023, 20:56
Static task
static1
Behavioral task
behavioral1
Sample
49d10dc5bb7d95a2545231d3eccf358443ee39e20f4c7bc1ccb0828849fedaad.exe
Resource
win10v2004-20230703-en
General
-
Target
49d10dc5bb7d95a2545231d3eccf358443ee39e20f4c7bc1ccb0828849fedaad.exe
-
Size
591KB
-
MD5
5b006b3344ea0aab99e2bc83979d315d
-
SHA1
0e0f815e166b55ced14c71ecae816da9de4cfe3f
-
SHA256
49d10dc5bb7d95a2545231d3eccf358443ee39e20f4c7bc1ccb0828849fedaad
-
SHA512
c7df841aac3ebadf3e1ff6af252d173a3742001ae54d235dd48d4c7634f4f29da0eafd97df85f741df4e3a666d822f359e03230c2e9db9fad6a599b1d8d2f422
-
SSDEEP
12288:OMr0y90dGnpR8WVwreZ6+HLVdKz/HT/Ey10aAVOqNC33izfsOjH:WyTzem9HxcL/0rOqNC33KsqH
Malware Config
Extracted
amadey
S-%lu-
77.91.68.18/nice/index.php
3.87/nice/index.php
Extracted
redline
lang
77.91.124.73:19071
-
auth_value
92c0fc2b7a8b3fc5a01baa1abf31c42a
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 3316 y4667552.exe 4128 y7593613.exe 4588 m1752013.exe 2936 n0956527.exe 4452 saves.exe 4812 o2498080.exe 3696 saves.exe 1080 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3812 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 49d10dc5bb7d95a2545231d3eccf358443ee39e20f4c7bc1ccb0828849fedaad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4667552.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y7593613.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2148 schtasks.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 4332 wrote to memory of 3316 4332 49d10dc5bb7d95a2545231d3eccf358443ee39e20f4c7bc1ccb0828849fedaad.exe 82 PID 4332 wrote to memory of 3316 4332 49d10dc5bb7d95a2545231d3eccf358443ee39e20f4c7bc1ccb0828849fedaad.exe 82 PID 4332 wrote to memory of 3316 4332 49d10dc5bb7d95a2545231d3eccf358443ee39e20f4c7bc1ccb0828849fedaad.exe 82 PID 3316 wrote to memory of 4128 3316 y4667552.exe 83 PID 3316 wrote to memory of 4128 3316 y4667552.exe 83 PID 3316 wrote to memory of 4128 3316 y4667552.exe 83 PID 4128 wrote to memory of 4588 4128 y7593613.exe 84 PID 4128 wrote to memory of 4588 4128 y7593613.exe 84 PID 4128 wrote to memory of 4588 4128 y7593613.exe 84 PID 4128 wrote to memory of 2936 4128 y7593613.exe 85 PID 4128 wrote to memory of 2936 4128 y7593613.exe 85 PID 4128 wrote to memory of 2936 4128 y7593613.exe 85 PID 2936 wrote to memory of 4452 2936 n0956527.exe 86 PID 2936 wrote to memory of 4452 2936 n0956527.exe 86 PID 2936 wrote to memory of 4452 2936 n0956527.exe 86 PID 3316 wrote to memory of 4812 3316 y4667552.exe 87 PID 3316 wrote to memory of 4812 3316 y4667552.exe 87 PID 3316 wrote to memory of 4812 3316 y4667552.exe 87 PID 4452 wrote to memory of 2148 4452 saves.exe 89 PID 4452 wrote to memory of 2148 4452 saves.exe 89 PID 4452 wrote to memory of 2148 4452 saves.exe 89 PID 4452 wrote to memory of 4564 4452 saves.exe 91 PID 4452 wrote to memory of 4564 4452 saves.exe 91 PID 4452 wrote to memory of 4564 4452 saves.exe 91 PID 4564 wrote to memory of 4304 4564 cmd.exe 93 PID 4564 wrote to memory of 4304 4564 cmd.exe 93 PID 4564 wrote to memory of 4304 4564 cmd.exe 93 PID 4564 wrote to memory of 5060 4564 cmd.exe 94 PID 4564 wrote to memory of 5060 4564 cmd.exe 94 PID 4564 wrote to memory of 5060 4564 cmd.exe 94 PID 4564 wrote to memory of 1584 4564 cmd.exe 95 PID 4564 wrote to memory of 1584 4564 cmd.exe 95 PID 4564 wrote to memory of 1584 4564 cmd.exe 95 PID 4564 wrote to memory of 2704 4564 cmd.exe 96 PID 4564 wrote to memory of 2704 4564 cmd.exe 96 PID 4564 wrote to memory of 2704 4564 cmd.exe 96 PID 4564 wrote to memory of 2256 4564 cmd.exe 97 PID 4564 wrote to memory of 2256 4564 cmd.exe 97 PID 4564 wrote to memory of 2256 4564 cmd.exe 97 PID 4564 wrote to memory of 820 4564 cmd.exe 98 PID 4564 wrote to memory of 820 4564 cmd.exe 98 PID 4564 wrote to memory of 820 4564 cmd.exe 98 PID 4452 wrote to memory of 3812 4452 saves.exe 107 PID 4452 wrote to memory of 3812 4452 saves.exe 107 PID 4452 wrote to memory of 3812 4452 saves.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\49d10dc5bb7d95a2545231d3eccf358443ee39e20f4c7bc1ccb0828849fedaad.exe"C:\Users\Admin\AppData\Local\Temp\49d10dc5bb7d95a2545231d3eccf358443ee39e20f4c7bc1ccb0828849fedaad.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4667552.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4667552.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7593613.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y7593613.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m1752013.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m1752013.exe4⤵
- Executes dropped EXE
PID:4588
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n0956527.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n0956527.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F6⤵
- Creates scheduled task(s)
PID:2148
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4304
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"7⤵PID:5060
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E7⤵PID:1584
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2704
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"7⤵PID:2256
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E7⤵PID:820
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:3812
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o2498080.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o2498080.exe3⤵
- Executes dropped EXE
PID:4812
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3696
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD5ac16626492ab7f39942adc39d7c4a654
SHA1aa6dc49ee17455ba5f88c084f006ef09e29ae9b7
SHA2560f7badeb3956277c2fbbc8d5065e0c375f2d6ac9169acea4e5c5bc680ef60d0b
SHA512ebcf571d9f9dbafab2f16c418a7ea0833cf758ee93f52f174a63dc742da9336f8a54432b7e5bbba5b6c0e58ed1570fa117c9bf8a5b1634a427010f0a4ce82e66
-
Filesize
476KB
MD5ac16626492ab7f39942adc39d7c4a654
SHA1aa6dc49ee17455ba5f88c084f006ef09e29ae9b7
SHA2560f7badeb3956277c2fbbc8d5065e0c375f2d6ac9169acea4e5c5bc680ef60d0b
SHA512ebcf571d9f9dbafab2f16c418a7ea0833cf758ee93f52f174a63dc742da9336f8a54432b7e5bbba5b6c0e58ed1570fa117c9bf8a5b1634a427010f0a4ce82e66
-
Filesize
174KB
MD594357dd9bc51495198ff658d07835594
SHA1ea5aa46f9d146020795a08ff474903d8ffbc0810
SHA256d455d56b8243e5c1fbf505da1a6ab16fc696f494f5dea04a6a36271c0086f50b
SHA512b7d5c1e4e0e3e54d2f5b08baa9e7900a4532844a9a89864fd71feab447bfb8bd5c0a75b5fbbc422956f6ea8a8e7706a25cf5284a7221e2ef13971ab08ed918cf
-
Filesize
174KB
MD594357dd9bc51495198ff658d07835594
SHA1ea5aa46f9d146020795a08ff474903d8ffbc0810
SHA256d455d56b8243e5c1fbf505da1a6ab16fc696f494f5dea04a6a36271c0086f50b
SHA512b7d5c1e4e0e3e54d2f5b08baa9e7900a4532844a9a89864fd71feab447bfb8bd5c0a75b5fbbc422956f6ea8a8e7706a25cf5284a7221e2ef13971ab08ed918cf
-
Filesize
320KB
MD5ff28bf42bca4acdf46bd74486b50636e
SHA18cf10f4485552d02b5fd5ab989ca975e5c9428ba
SHA256e1802cb4fcf3972af3f6ab7e7534d7fcb115c1579099746360bfe803735ccffe
SHA512ba789c181a0bf4267b9bf9b5ca57eb5b2882c1c2b9fa513dfadb0ec5276f86c4fb110c5f154cd48fc3baca42a7d5eec5dde6653c17d5fed8f82d79f377f9a4ad
-
Filesize
320KB
MD5ff28bf42bca4acdf46bd74486b50636e
SHA18cf10f4485552d02b5fd5ab989ca975e5c9428ba
SHA256e1802cb4fcf3972af3f6ab7e7534d7fcb115c1579099746360bfe803735ccffe
SHA512ba789c181a0bf4267b9bf9b5ca57eb5b2882c1c2b9fa513dfadb0ec5276f86c4fb110c5f154cd48fc3baca42a7d5eec5dde6653c17d5fed8f82d79f377f9a4ad
-
Filesize
140KB
MD5413b9a785bdc4b55ea0a8a7269d8db17
SHA123313e0798446d5a87275623acd041b6afabd201
SHA2564d8010798c7a5142c61c3faaa0e4e6646da28e27bc06249d412cc60f22e9ceca
SHA51208c10f2f8cc231ce43100c0752975138cdbc52444b9964a679dee23289d30721ecd6460febb0bd77949e0f73690db899e55451217eb0261c049f84a66fd31bc1
-
Filesize
140KB
MD5413b9a785bdc4b55ea0a8a7269d8db17
SHA123313e0798446d5a87275623acd041b6afabd201
SHA2564d8010798c7a5142c61c3faaa0e4e6646da28e27bc06249d412cc60f22e9ceca
SHA51208c10f2f8cc231ce43100c0752975138cdbc52444b9964a679dee23289d30721ecd6460febb0bd77949e0f73690db899e55451217eb0261c049f84a66fd31bc1
-
Filesize
314KB
MD53d8c0c427f95d61804fa2681976d0d42
SHA1c9b927a732c6c95a31801f733402fd38fdb49de2
SHA256ca7818887bb88034785c8309589ea4310eed1f9bd07bdd36e2024fa4cb4da7cc
SHA512f567bd4584cb311e0a73eb8a95b14b7eb5cfdd87da39c5c6eced4d09fea94788fa8b5434241b575190ffe6f18e46059cb02ea95a46d869fd3508a79156b25349
-
Filesize
314KB
MD53d8c0c427f95d61804fa2681976d0d42
SHA1c9b927a732c6c95a31801f733402fd38fdb49de2
SHA256ca7818887bb88034785c8309589ea4310eed1f9bd07bdd36e2024fa4cb4da7cc
SHA512f567bd4584cb311e0a73eb8a95b14b7eb5cfdd87da39c5c6eced4d09fea94788fa8b5434241b575190ffe6f18e46059cb02ea95a46d869fd3508a79156b25349
-
Filesize
314KB
MD53d8c0c427f95d61804fa2681976d0d42
SHA1c9b927a732c6c95a31801f733402fd38fdb49de2
SHA256ca7818887bb88034785c8309589ea4310eed1f9bd07bdd36e2024fa4cb4da7cc
SHA512f567bd4584cb311e0a73eb8a95b14b7eb5cfdd87da39c5c6eced4d09fea94788fa8b5434241b575190ffe6f18e46059cb02ea95a46d869fd3508a79156b25349
-
Filesize
314KB
MD53d8c0c427f95d61804fa2681976d0d42
SHA1c9b927a732c6c95a31801f733402fd38fdb49de2
SHA256ca7818887bb88034785c8309589ea4310eed1f9bd07bdd36e2024fa4cb4da7cc
SHA512f567bd4584cb311e0a73eb8a95b14b7eb5cfdd87da39c5c6eced4d09fea94788fa8b5434241b575190ffe6f18e46059cb02ea95a46d869fd3508a79156b25349
-
Filesize
314KB
MD53d8c0c427f95d61804fa2681976d0d42
SHA1c9b927a732c6c95a31801f733402fd38fdb49de2
SHA256ca7818887bb88034785c8309589ea4310eed1f9bd07bdd36e2024fa4cb4da7cc
SHA512f567bd4584cb311e0a73eb8a95b14b7eb5cfdd87da39c5c6eced4d09fea94788fa8b5434241b575190ffe6f18e46059cb02ea95a46d869fd3508a79156b25349
-
Filesize
314KB
MD53d8c0c427f95d61804fa2681976d0d42
SHA1c9b927a732c6c95a31801f733402fd38fdb49de2
SHA256ca7818887bb88034785c8309589ea4310eed1f9bd07bdd36e2024fa4cb4da7cc
SHA512f567bd4584cb311e0a73eb8a95b14b7eb5cfdd87da39c5c6eced4d09fea94788fa8b5434241b575190ffe6f18e46059cb02ea95a46d869fd3508a79156b25349
-
Filesize
314KB
MD53d8c0c427f95d61804fa2681976d0d42
SHA1c9b927a732c6c95a31801f733402fd38fdb49de2
SHA256ca7818887bb88034785c8309589ea4310eed1f9bd07bdd36e2024fa4cb4da7cc
SHA512f567bd4584cb311e0a73eb8a95b14b7eb5cfdd87da39c5c6eced4d09fea94788fa8b5434241b575190ffe6f18e46059cb02ea95a46d869fd3508a79156b25349
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7