Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
136s -
max time network
154s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
27/08/2023, 04:07
Static task
static1
Behavioral task
behavioral1
Sample
a280890ce5b841957f5a590584aa29b41e7bfa629ee14c048301dc2f855b9d2d.exe
Resource
win10-20230703-en
General
-
Target
a280890ce5b841957f5a590584aa29b41e7bfa629ee14c048301dc2f855b9d2d.exe
-
Size
1.4MB
-
MD5
58abad0ec958c6eb12fd6226475f6100
-
SHA1
e41d5c7a0b3d475f8bd34ca6c9565f723d919424
-
SHA256
a280890ce5b841957f5a590584aa29b41e7bfa629ee14c048301dc2f855b9d2d
-
SHA512
230c6cea395834d7b0c3cb19906a2240b72722934c6d7c06beb4d78e3af62bcd138eeb332ac14662f3c4ba6592829b50f89b420db2138a3b2409a92808f3a029
-
SSDEEP
24576:RyDlK6kZNntywCvDVRqbxKM7Lo99QJiIFU8AhgkLvuIceCrZaM5IRG991671:ED7kZNOv/8KM7LkIL5kSxecZBeGR
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
nrava
77.91.124.82:19071
-
auth_value
43fe50e9ee6afb85588e03ac9676e2f7
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x000600000001afc8-38.dat family_redline behavioral1/files/0x000600000001afc8-39.dat family_redline behavioral1/memory/1384-40-0x00000000002A0000-0x00000000002D0000-memory.dmp family_redline -
Executes dropped EXE 9 IoCs
pid Process 4032 y6597856.exe 5084 y6123587.exe 5040 y4635097.exe 3152 l5244693.exe 4640 saves.exe 4608 m7683506.exe 1384 n7888415.exe 4768 saves.exe 4268 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4708 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a280890ce5b841957f5a590584aa29b41e7bfa629ee14c048301dc2f855b9d2d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6597856.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y6123587.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y4635097.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4844 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4576 wrote to memory of 4032 4576 a280890ce5b841957f5a590584aa29b41e7bfa629ee14c048301dc2f855b9d2d.exe 69 PID 4576 wrote to memory of 4032 4576 a280890ce5b841957f5a590584aa29b41e7bfa629ee14c048301dc2f855b9d2d.exe 69 PID 4576 wrote to memory of 4032 4576 a280890ce5b841957f5a590584aa29b41e7bfa629ee14c048301dc2f855b9d2d.exe 69 PID 4032 wrote to memory of 5084 4032 y6597856.exe 70 PID 4032 wrote to memory of 5084 4032 y6597856.exe 70 PID 4032 wrote to memory of 5084 4032 y6597856.exe 70 PID 5084 wrote to memory of 5040 5084 y6123587.exe 71 PID 5084 wrote to memory of 5040 5084 y6123587.exe 71 PID 5084 wrote to memory of 5040 5084 y6123587.exe 71 PID 5040 wrote to memory of 3152 5040 y4635097.exe 72 PID 5040 wrote to memory of 3152 5040 y4635097.exe 72 PID 5040 wrote to memory of 3152 5040 y4635097.exe 72 PID 3152 wrote to memory of 4640 3152 l5244693.exe 73 PID 3152 wrote to memory of 4640 3152 l5244693.exe 73 PID 3152 wrote to memory of 4640 3152 l5244693.exe 73 PID 5040 wrote to memory of 4608 5040 y4635097.exe 74 PID 5040 wrote to memory of 4608 5040 y4635097.exe 74 PID 5040 wrote to memory of 4608 5040 y4635097.exe 74 PID 4640 wrote to memory of 4844 4640 saves.exe 75 PID 4640 wrote to memory of 4844 4640 saves.exe 75 PID 4640 wrote to memory of 4844 4640 saves.exe 75 PID 4640 wrote to memory of 4128 4640 saves.exe 77 PID 4640 wrote to memory of 4128 4640 saves.exe 77 PID 4640 wrote to memory of 4128 4640 saves.exe 77 PID 4128 wrote to memory of 1128 4128 cmd.exe 79 PID 4128 wrote to memory of 1128 4128 cmd.exe 79 PID 4128 wrote to memory of 1128 4128 cmd.exe 79 PID 4128 wrote to memory of 3628 4128 cmd.exe 80 PID 4128 wrote to memory of 3628 4128 cmd.exe 80 PID 4128 wrote to memory of 3628 4128 cmd.exe 80 PID 4128 wrote to memory of 3440 4128 cmd.exe 81 PID 4128 wrote to memory of 3440 4128 cmd.exe 81 PID 4128 wrote to memory of 3440 4128 cmd.exe 81 PID 4128 wrote to memory of 2180 4128 cmd.exe 82 PID 4128 wrote to memory of 2180 4128 cmd.exe 82 PID 4128 wrote to memory of 2180 4128 cmd.exe 82 PID 4128 wrote to memory of 2288 4128 cmd.exe 83 PID 4128 wrote to memory of 2288 4128 cmd.exe 83 PID 4128 wrote to memory of 2288 4128 cmd.exe 83 PID 5084 wrote to memory of 1384 5084 y6123587.exe 84 PID 5084 wrote to memory of 1384 5084 y6123587.exe 84 PID 5084 wrote to memory of 1384 5084 y6123587.exe 84 PID 4128 wrote to memory of 4584 4128 cmd.exe 85 PID 4128 wrote to memory of 4584 4128 cmd.exe 85 PID 4128 wrote to memory of 4584 4128 cmd.exe 85 PID 4640 wrote to memory of 4708 4640 saves.exe 87 PID 4640 wrote to memory of 4708 4640 saves.exe 87 PID 4640 wrote to memory of 4708 4640 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\a280890ce5b841957f5a590584aa29b41e7bfa629ee14c048301dc2f855b9d2d.exe"C:\Users\Admin\AppData\Local\Temp\a280890ce5b841957f5a590584aa29b41e7bfa629ee14c048301dc2f855b9d2d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6597856.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6597856.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6123587.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6123587.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4635097.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4635097.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l5244693.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l5244693.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4844
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1128
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:3628
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:3440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2180
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:2288
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4584
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4708
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7683506.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7683506.exe5⤵
- Executes dropped EXE
PID:4608
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7888415.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7888415.exe4⤵
- Executes dropped EXE
PID:1384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4768
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD53d4586b4732ebf56f9fedf4e641be81b
SHA1f098887b3bb1bdb6da8c614104c1e09f3781b096
SHA256d840115533a5ad174a1e90df7cf8eddf1623b7c35aaf6d0fef8cb19869f7dbf1
SHA512a715f84f9977a67cebb0a2c64e2d2da6095f991095fa00af462a7c4c956c380223a727e965168e8a02f7b03d5e4a244f4ead7e7d406eed16a43a1cdbcfad9627
-
Filesize
1.3MB
MD53d4586b4732ebf56f9fedf4e641be81b
SHA1f098887b3bb1bdb6da8c614104c1e09f3781b096
SHA256d840115533a5ad174a1e90df7cf8eddf1623b7c35aaf6d0fef8cb19869f7dbf1
SHA512a715f84f9977a67cebb0a2c64e2d2da6095f991095fa00af462a7c4c956c380223a727e965168e8a02f7b03d5e4a244f4ead7e7d406eed16a43a1cdbcfad9627
-
Filesize
475KB
MD5cadee9d19f16cb46f7b3be6184dfac93
SHA1c8285ee9567501e4fd1d37bb69e1b0bf3ad798f8
SHA256e9d8ed0c2180c86f6fa7d110da2728e70986f2c2b3549765659e8083f7172d38
SHA512a8972f346f8c0f42ba6fbd466a36b23b375466183aadaba704cb08f8192560e97369cb9633b444ceb8a275796ce52032455650048f1894cad76025519b932cc7
-
Filesize
475KB
MD5cadee9d19f16cb46f7b3be6184dfac93
SHA1c8285ee9567501e4fd1d37bb69e1b0bf3ad798f8
SHA256e9d8ed0c2180c86f6fa7d110da2728e70986f2c2b3549765659e8083f7172d38
SHA512a8972f346f8c0f42ba6fbd466a36b23b375466183aadaba704cb08f8192560e97369cb9633b444ceb8a275796ce52032455650048f1894cad76025519b932cc7
-
Filesize
173KB
MD53a6c05f2b065d3689b58fcb486983061
SHA1d0fb03b3da5a31a9b2ac504f69b227da3b0e5583
SHA2562a3315f09573858dc8262bf93bd6b835c1a897c2dfbbefc774ae17f4039a7bbc
SHA512d6252eda0c987d41539ca989554a85591a0ca1a2b4df0f8aea65b991864314f02b225523ff149450498e5d5b69cfd84fdc1030826a225d86d6299b3abc0e9390
-
Filesize
173KB
MD53a6c05f2b065d3689b58fcb486983061
SHA1d0fb03b3da5a31a9b2ac504f69b227da3b0e5583
SHA2562a3315f09573858dc8262bf93bd6b835c1a897c2dfbbefc774ae17f4039a7bbc
SHA512d6252eda0c987d41539ca989554a85591a0ca1a2b4df0f8aea65b991864314f02b225523ff149450498e5d5b69cfd84fdc1030826a225d86d6299b3abc0e9390
-
Filesize
319KB
MD5560dcc323760e6807737718062a28358
SHA1496cacc0bcbe5a0899e4618e3d1f3e9658277263
SHA25634c1ff22782f80fbc419992e3f07afb6c03a9a052d813e39d49b9b3de4d25eda
SHA5122862f17ed8c43c095b046b45116f6a01acba782bcd567e26efcacfb502b2d067a29419a8222d31fdbc25057bd3c39576478eb4bd46b14df09ccd8bab6994c1d3
-
Filesize
319KB
MD5560dcc323760e6807737718062a28358
SHA1496cacc0bcbe5a0899e4618e3d1f3e9658277263
SHA25634c1ff22782f80fbc419992e3f07afb6c03a9a052d813e39d49b9b3de4d25eda
SHA5122862f17ed8c43c095b046b45116f6a01acba782bcd567e26efcacfb502b2d067a29419a8222d31fdbc25057bd3c39576478eb4bd46b14df09ccd8bab6994c1d3
-
Filesize
321KB
MD5930961d3acc7f66b3948200dd00a454a
SHA12d1d3736679a17f1f604a5af6d3d5013f1f82915
SHA256a75d5df9e0eec4d8788905f2f5923e1754e9246644c68308a94b2e97addbb2c3
SHA512a77d94f6a49de69b977e3e90deecac5d5b8e7a01b7c9b19b0c48a933acd98d52c5b34ffcc95b667a64c15a69d4e8bbbc0f381d48626ac7cbaf9962cb2279c41c
-
Filesize
321KB
MD5930961d3acc7f66b3948200dd00a454a
SHA12d1d3736679a17f1f604a5af6d3d5013f1f82915
SHA256a75d5df9e0eec4d8788905f2f5923e1754e9246644c68308a94b2e97addbb2c3
SHA512a77d94f6a49de69b977e3e90deecac5d5b8e7a01b7c9b19b0c48a933acd98d52c5b34ffcc95b667a64c15a69d4e8bbbc0f381d48626ac7cbaf9962cb2279c41c
-
Filesize
140KB
MD53d22b8bab49f47213fde6c6decf0d5e5
SHA1605589ee2e38752dab432fafdb0a805d44b532c0
SHA2562f6f7704a6f61322c17f8b519c9fc1a73bca09a90ba620d71a1e090c8fdb1d0b
SHA512a640016c2aead0b9a0de6c9f80bc2946624428610cb34979bff93252d0db24dbeecad7b153765b1f706ca5f679d8603851a377dedb108a406ddbf1632adfa585
-
Filesize
140KB
MD53d22b8bab49f47213fde6c6decf0d5e5
SHA1605589ee2e38752dab432fafdb0a805d44b532c0
SHA2562f6f7704a6f61322c17f8b519c9fc1a73bca09a90ba620d71a1e090c8fdb1d0b
SHA512a640016c2aead0b9a0de6c9f80bc2946624428610cb34979bff93252d0db24dbeecad7b153765b1f706ca5f679d8603851a377dedb108a406ddbf1632adfa585
-
Filesize
321KB
MD5930961d3acc7f66b3948200dd00a454a
SHA12d1d3736679a17f1f604a5af6d3d5013f1f82915
SHA256a75d5df9e0eec4d8788905f2f5923e1754e9246644c68308a94b2e97addbb2c3
SHA512a77d94f6a49de69b977e3e90deecac5d5b8e7a01b7c9b19b0c48a933acd98d52c5b34ffcc95b667a64c15a69d4e8bbbc0f381d48626ac7cbaf9962cb2279c41c
-
Filesize
321KB
MD5930961d3acc7f66b3948200dd00a454a
SHA12d1d3736679a17f1f604a5af6d3d5013f1f82915
SHA256a75d5df9e0eec4d8788905f2f5923e1754e9246644c68308a94b2e97addbb2c3
SHA512a77d94f6a49de69b977e3e90deecac5d5b8e7a01b7c9b19b0c48a933acd98d52c5b34ffcc95b667a64c15a69d4e8bbbc0f381d48626ac7cbaf9962cb2279c41c
-
Filesize
321KB
MD5930961d3acc7f66b3948200dd00a454a
SHA12d1d3736679a17f1f604a5af6d3d5013f1f82915
SHA256a75d5df9e0eec4d8788905f2f5923e1754e9246644c68308a94b2e97addbb2c3
SHA512a77d94f6a49de69b977e3e90deecac5d5b8e7a01b7c9b19b0c48a933acd98d52c5b34ffcc95b667a64c15a69d4e8bbbc0f381d48626ac7cbaf9962cb2279c41c
-
Filesize
321KB
MD5930961d3acc7f66b3948200dd00a454a
SHA12d1d3736679a17f1f604a5af6d3d5013f1f82915
SHA256a75d5df9e0eec4d8788905f2f5923e1754e9246644c68308a94b2e97addbb2c3
SHA512a77d94f6a49de69b977e3e90deecac5d5b8e7a01b7c9b19b0c48a933acd98d52c5b34ffcc95b667a64c15a69d4e8bbbc0f381d48626ac7cbaf9962cb2279c41c
-
Filesize
321KB
MD5930961d3acc7f66b3948200dd00a454a
SHA12d1d3736679a17f1f604a5af6d3d5013f1f82915
SHA256a75d5df9e0eec4d8788905f2f5923e1754e9246644c68308a94b2e97addbb2c3
SHA512a77d94f6a49de69b977e3e90deecac5d5b8e7a01b7c9b19b0c48a933acd98d52c5b34ffcc95b667a64c15a69d4e8bbbc0f381d48626ac7cbaf9962cb2279c41c
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b