Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
27/08/2023, 18:56
Static task
static1
Behavioral task
behavioral1
Sample
337e1723d8e1f99d33f16c9f2bedbc23ad4b3f3bead10e1b32a97f5c5f092c00.exe
Resource
win10v2004-20230703-en
General
-
Target
337e1723d8e1f99d33f16c9f2bedbc23ad4b3f3bead10e1b32a97f5c5f092c00.exe
-
Size
1.4MB
-
MD5
a5993766d5716e2993464445fc56b686
-
SHA1
820220e69dc5dae39232c4b4d653b365b57d15ff
-
SHA256
337e1723d8e1f99d33f16c9f2bedbc23ad4b3f3bead10e1b32a97f5c5f092c00
-
SHA512
6b3915dd23eee8a5105785d9c5870b7b4a61113d2bff0710f31a0a3e7b15fe1712f12461069a42d1377a42401e948ed36e0a89d7090eeefbf4da8a09fd67a38d
-
SSDEEP
24576:0yuNCvXRZHfnQjGsTK9ipN5Lga5w3PEbpIyztzhEGCFJoQj7jJiKwi1:DxXR1fQjlK9ipN975s4zhpVQjX8T
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 4072 y6279955.exe 2708 y2424322.exe 3256 y9517826.exe 3888 l5907031.exe 4444 saves.exe 1444 m4469293.exe 5020 n4664217.exe 2116 saves.exe 3884 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1520 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 337e1723d8e1f99d33f16c9f2bedbc23ad4b3f3bead10e1b32a97f5c5f092c00.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6279955.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y2424322.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y9517826.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 488 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2388 wrote to memory of 4072 2388 337e1723d8e1f99d33f16c9f2bedbc23ad4b3f3bead10e1b32a97f5c5f092c00.exe 81 PID 2388 wrote to memory of 4072 2388 337e1723d8e1f99d33f16c9f2bedbc23ad4b3f3bead10e1b32a97f5c5f092c00.exe 81 PID 2388 wrote to memory of 4072 2388 337e1723d8e1f99d33f16c9f2bedbc23ad4b3f3bead10e1b32a97f5c5f092c00.exe 81 PID 4072 wrote to memory of 2708 4072 y6279955.exe 82 PID 4072 wrote to memory of 2708 4072 y6279955.exe 82 PID 4072 wrote to memory of 2708 4072 y6279955.exe 82 PID 2708 wrote to memory of 3256 2708 y2424322.exe 83 PID 2708 wrote to memory of 3256 2708 y2424322.exe 83 PID 2708 wrote to memory of 3256 2708 y2424322.exe 83 PID 3256 wrote to memory of 3888 3256 y9517826.exe 84 PID 3256 wrote to memory of 3888 3256 y9517826.exe 84 PID 3256 wrote to memory of 3888 3256 y9517826.exe 84 PID 3888 wrote to memory of 4444 3888 l5907031.exe 86 PID 3888 wrote to memory of 4444 3888 l5907031.exe 86 PID 3888 wrote to memory of 4444 3888 l5907031.exe 86 PID 3256 wrote to memory of 1444 3256 y9517826.exe 87 PID 3256 wrote to memory of 1444 3256 y9517826.exe 87 PID 3256 wrote to memory of 1444 3256 y9517826.exe 87 PID 4444 wrote to memory of 488 4444 saves.exe 88 PID 4444 wrote to memory of 488 4444 saves.exe 88 PID 4444 wrote to memory of 488 4444 saves.exe 88 PID 4444 wrote to memory of 1380 4444 saves.exe 90 PID 4444 wrote to memory of 1380 4444 saves.exe 90 PID 4444 wrote to memory of 1380 4444 saves.exe 90 PID 1380 wrote to memory of 1184 1380 cmd.exe 92 PID 1380 wrote to memory of 1184 1380 cmd.exe 92 PID 1380 wrote to memory of 1184 1380 cmd.exe 92 PID 1380 wrote to memory of 2848 1380 cmd.exe 93 PID 1380 wrote to memory of 2848 1380 cmd.exe 93 PID 1380 wrote to memory of 2848 1380 cmd.exe 93 PID 2708 wrote to memory of 5020 2708 y2424322.exe 94 PID 2708 wrote to memory of 5020 2708 y2424322.exe 94 PID 2708 wrote to memory of 5020 2708 y2424322.exe 94 PID 1380 wrote to memory of 5028 1380 cmd.exe 95 PID 1380 wrote to memory of 5028 1380 cmd.exe 95 PID 1380 wrote to memory of 5028 1380 cmd.exe 95 PID 1380 wrote to memory of 5076 1380 cmd.exe 96 PID 1380 wrote to memory of 5076 1380 cmd.exe 96 PID 1380 wrote to memory of 5076 1380 cmd.exe 96 PID 1380 wrote to memory of 3896 1380 cmd.exe 97 PID 1380 wrote to memory of 3896 1380 cmd.exe 97 PID 1380 wrote to memory of 3896 1380 cmd.exe 97 PID 1380 wrote to memory of 2716 1380 cmd.exe 98 PID 1380 wrote to memory of 2716 1380 cmd.exe 98 PID 1380 wrote to memory of 2716 1380 cmd.exe 98 PID 4444 wrote to memory of 1520 4444 saves.exe 108 PID 4444 wrote to memory of 1520 4444 saves.exe 108 PID 4444 wrote to memory of 1520 4444 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\337e1723d8e1f99d33f16c9f2bedbc23ad4b3f3bead10e1b32a97f5c5f092c00.exe"C:\Users\Admin\AppData\Local\Temp\337e1723d8e1f99d33f16c9f2bedbc23ad4b3f3bead10e1b32a97f5c5f092c00.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6279955.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6279955.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2424322.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2424322.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9517826.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y9517826.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l5907031.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l5907031.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1184
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2848
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:5028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:5076
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:3896
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:2716
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:1520
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4469293.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4469293.exe5⤵
- Executes dropped EXE
PID:1444
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4664217.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4664217.exe4⤵
- Executes dropped EXE
PID:5020
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2116
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD563b298eeb607800b20e82b9396b189e5
SHA1261d11311df11b1a5f39bc92019100c5df2209b1
SHA2560e963c5971c55a20a640d67646a7bacfc3685c2c117e057723d0d611bb569e5a
SHA5122dc31b2e7dd4da9757618f14281c3e1620d6c7921c18dc312e911df5e43c03346022e1b4c08db2a6296460afcf3b7832da585fa4a944b721d31560e282c441ff
-
Filesize
1.3MB
MD563b298eeb607800b20e82b9396b189e5
SHA1261d11311df11b1a5f39bc92019100c5df2209b1
SHA2560e963c5971c55a20a640d67646a7bacfc3685c2c117e057723d0d611bb569e5a
SHA5122dc31b2e7dd4da9757618f14281c3e1620d6c7921c18dc312e911df5e43c03346022e1b4c08db2a6296460afcf3b7832da585fa4a944b721d31560e282c441ff
-
Filesize
475KB
MD59c20470573049d62f42324f1862b40ef
SHA104a56b45326cf98eb0da857a0be84b2405a9b3f4
SHA2562075d4ce11b327eb30d6cbe9c28a804e1288bd877410c636300e2b820d82c11d
SHA512ddb9d96a6f08369a69a3ffa969890cdfccb026128dc93980936c25af256c749e224872c944cd31e71b6ebf6d94a2ab450d18a4be3f460d401f31fc99d77b4fee
-
Filesize
475KB
MD59c20470573049d62f42324f1862b40ef
SHA104a56b45326cf98eb0da857a0be84b2405a9b3f4
SHA2562075d4ce11b327eb30d6cbe9c28a804e1288bd877410c636300e2b820d82c11d
SHA512ddb9d96a6f08369a69a3ffa969890cdfccb026128dc93980936c25af256c749e224872c944cd31e71b6ebf6d94a2ab450d18a4be3f460d401f31fc99d77b4fee
-
Filesize
174KB
MD5c9ee07fb85f5d4c8cee68c78aa07d9dd
SHA1e3d55d61b06d76604f30accebb2f431c415551d6
SHA2563b79aefaa837f98c89b3db8252dfd1807ecdadec11e4e046584e5153dcfdcdca
SHA512495bdc16bf870b1c3915f599055614038bfc1b08bd129c0694900ac8a86df12f9ab1fdcc814e344411d20c383726361565a9f4f69374d31aba9db4c651e552cd
-
Filesize
174KB
MD5c9ee07fb85f5d4c8cee68c78aa07d9dd
SHA1e3d55d61b06d76604f30accebb2f431c415551d6
SHA2563b79aefaa837f98c89b3db8252dfd1807ecdadec11e4e046584e5153dcfdcdca
SHA512495bdc16bf870b1c3915f599055614038bfc1b08bd129c0694900ac8a86df12f9ab1fdcc814e344411d20c383726361565a9f4f69374d31aba9db4c651e552cd
-
Filesize
319KB
MD5acb8ae36f278d20fd19bb1c82c2595a6
SHA18a285e72eeb2bdc234acc69056aa02216cef0553
SHA256bb0f46dffa903ccd98c4f59ccdd9dea930b643ef5a7ba75205671a800412ccdc
SHA5120498e8f544117812c82c71a7d63d5eb261e47285c0dc059da99076f68633dfbc141f406a6da7f581ea832054391d5b37982e254dbbd4e62c04f84347ee4d4505
-
Filesize
319KB
MD5acb8ae36f278d20fd19bb1c82c2595a6
SHA18a285e72eeb2bdc234acc69056aa02216cef0553
SHA256bb0f46dffa903ccd98c4f59ccdd9dea930b643ef5a7ba75205671a800412ccdc
SHA5120498e8f544117812c82c71a7d63d5eb261e47285c0dc059da99076f68633dfbc141f406a6da7f581ea832054391d5b37982e254dbbd4e62c04f84347ee4d4505
-
Filesize
322KB
MD5461e260f87db1a2b76c08fcc3bcd9aa5
SHA18bf738b7ecaf500a595f25fc2f4168045369fe63
SHA256d67a551377e7727acf3b6f20722d721f41cf4adfae9914834b8dfa47069af4de
SHA5126a47ca9f4aac23f3f8dc2a88d944a67b14f8f8d20a70f13f5d06d12b935047f49eb46671ad191cd754977e6b89e3e3598f78ba07d26872e7d99b3c1375c12590
-
Filesize
322KB
MD5461e260f87db1a2b76c08fcc3bcd9aa5
SHA18bf738b7ecaf500a595f25fc2f4168045369fe63
SHA256d67a551377e7727acf3b6f20722d721f41cf4adfae9914834b8dfa47069af4de
SHA5126a47ca9f4aac23f3f8dc2a88d944a67b14f8f8d20a70f13f5d06d12b935047f49eb46671ad191cd754977e6b89e3e3598f78ba07d26872e7d99b3c1375c12590
-
Filesize
140KB
MD5478357ab229535fd7fcd53d92e9c481c
SHA125a032fb4f488f4b5ee0a6f07900ccb670d9dea2
SHA256f1d7802731834841fc7bd0349260ca8d75a08076030a55e7c301f288ffbd59f7
SHA5125026921a1ce5b73ab3691ed1e348336cba7351987bc2e17cc91c8199cde60766ca52b310ea97f1bac83f1237f1708a2e71a1ef19dbe8d8192f4a423c95d936b8
-
Filesize
140KB
MD5478357ab229535fd7fcd53d92e9c481c
SHA125a032fb4f488f4b5ee0a6f07900ccb670d9dea2
SHA256f1d7802731834841fc7bd0349260ca8d75a08076030a55e7c301f288ffbd59f7
SHA5125026921a1ce5b73ab3691ed1e348336cba7351987bc2e17cc91c8199cde60766ca52b310ea97f1bac83f1237f1708a2e71a1ef19dbe8d8192f4a423c95d936b8
-
Filesize
322KB
MD5461e260f87db1a2b76c08fcc3bcd9aa5
SHA18bf738b7ecaf500a595f25fc2f4168045369fe63
SHA256d67a551377e7727acf3b6f20722d721f41cf4adfae9914834b8dfa47069af4de
SHA5126a47ca9f4aac23f3f8dc2a88d944a67b14f8f8d20a70f13f5d06d12b935047f49eb46671ad191cd754977e6b89e3e3598f78ba07d26872e7d99b3c1375c12590
-
Filesize
322KB
MD5461e260f87db1a2b76c08fcc3bcd9aa5
SHA18bf738b7ecaf500a595f25fc2f4168045369fe63
SHA256d67a551377e7727acf3b6f20722d721f41cf4adfae9914834b8dfa47069af4de
SHA5126a47ca9f4aac23f3f8dc2a88d944a67b14f8f8d20a70f13f5d06d12b935047f49eb46671ad191cd754977e6b89e3e3598f78ba07d26872e7d99b3c1375c12590
-
Filesize
322KB
MD5461e260f87db1a2b76c08fcc3bcd9aa5
SHA18bf738b7ecaf500a595f25fc2f4168045369fe63
SHA256d67a551377e7727acf3b6f20722d721f41cf4adfae9914834b8dfa47069af4de
SHA5126a47ca9f4aac23f3f8dc2a88d944a67b14f8f8d20a70f13f5d06d12b935047f49eb46671ad191cd754977e6b89e3e3598f78ba07d26872e7d99b3c1375c12590
-
Filesize
322KB
MD5461e260f87db1a2b76c08fcc3bcd9aa5
SHA18bf738b7ecaf500a595f25fc2f4168045369fe63
SHA256d67a551377e7727acf3b6f20722d721f41cf4adfae9914834b8dfa47069af4de
SHA5126a47ca9f4aac23f3f8dc2a88d944a67b14f8f8d20a70f13f5d06d12b935047f49eb46671ad191cd754977e6b89e3e3598f78ba07d26872e7d99b3c1375c12590
-
Filesize
322KB
MD5461e260f87db1a2b76c08fcc3bcd9aa5
SHA18bf738b7ecaf500a595f25fc2f4168045369fe63
SHA256d67a551377e7727acf3b6f20722d721f41cf4adfae9914834b8dfa47069af4de
SHA5126a47ca9f4aac23f3f8dc2a88d944a67b14f8f8d20a70f13f5d06d12b935047f49eb46671ad191cd754977e6b89e3e3598f78ba07d26872e7d99b3c1375c12590
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7