Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
27/08/2023, 20:47
Static task
static1
Behavioral task
behavioral1
Sample
c8dd662f5fe9264ba051b8f282c48a3ab822d55f7155f9fd4947e360ccfd81ef.exe
Resource
win10v2004-20230703-en
General
-
Target
c8dd662f5fe9264ba051b8f282c48a3ab822d55f7155f9fd4947e360ccfd81ef.exe
-
Size
1.4MB
-
MD5
6f5a0095d1ed9e7413acaac955a5e5c4
-
SHA1
a062b9783d4eaee98567223df7f10f44f23a246e
-
SHA256
c8dd662f5fe9264ba051b8f282c48a3ab822d55f7155f9fd4947e360ccfd81ef
-
SHA512
af3b14c8a76fd5847f63137a9cbcba8a01c7d1467796585a0cbe4fc11781eb7fa293ccc0ad14ae4d42b22a9748a929ab97e37afa2867afa26955e9d4ce32a018
-
SSDEEP
24576:yyJhjbWVFO7IySAV74IKhLZVafefiT8+WdjQcYS9xdPVHbip2agA0AiHz0gYff/+:ZJtW/ySAVEIKhLZVyee8+WdjFYS9X96i
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 1092 y0579590.exe 2212 y3996016.exe 1524 y4154476.exe 3416 l9904249.exe 4716 saves.exe 464 m4210887.exe 3584 n2626573.exe 400 saves.exe 2716 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 1884 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c8dd662f5fe9264ba051b8f282c48a3ab822d55f7155f9fd4947e360ccfd81ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0579590.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y3996016.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y4154476.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3664 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4108 wrote to memory of 1092 4108 c8dd662f5fe9264ba051b8f282c48a3ab822d55f7155f9fd4947e360ccfd81ef.exe 81 PID 4108 wrote to memory of 1092 4108 c8dd662f5fe9264ba051b8f282c48a3ab822d55f7155f9fd4947e360ccfd81ef.exe 81 PID 4108 wrote to memory of 1092 4108 c8dd662f5fe9264ba051b8f282c48a3ab822d55f7155f9fd4947e360ccfd81ef.exe 81 PID 1092 wrote to memory of 2212 1092 y0579590.exe 82 PID 1092 wrote to memory of 2212 1092 y0579590.exe 82 PID 1092 wrote to memory of 2212 1092 y0579590.exe 82 PID 2212 wrote to memory of 1524 2212 y3996016.exe 83 PID 2212 wrote to memory of 1524 2212 y3996016.exe 83 PID 2212 wrote to memory of 1524 2212 y3996016.exe 83 PID 1524 wrote to memory of 3416 1524 y4154476.exe 84 PID 1524 wrote to memory of 3416 1524 y4154476.exe 84 PID 1524 wrote to memory of 3416 1524 y4154476.exe 84 PID 3416 wrote to memory of 4716 3416 l9904249.exe 85 PID 3416 wrote to memory of 4716 3416 l9904249.exe 85 PID 3416 wrote to memory of 4716 3416 l9904249.exe 85 PID 1524 wrote to memory of 464 1524 y4154476.exe 86 PID 1524 wrote to memory of 464 1524 y4154476.exe 86 PID 1524 wrote to memory of 464 1524 y4154476.exe 86 PID 4716 wrote to memory of 3664 4716 saves.exe 88 PID 4716 wrote to memory of 3664 4716 saves.exe 88 PID 4716 wrote to memory of 3664 4716 saves.exe 88 PID 4716 wrote to memory of 1928 4716 saves.exe 90 PID 4716 wrote to memory of 1928 4716 saves.exe 90 PID 4716 wrote to memory of 1928 4716 saves.exe 90 PID 1928 wrote to memory of 3460 1928 cmd.exe 92 PID 1928 wrote to memory of 3460 1928 cmd.exe 92 PID 1928 wrote to memory of 3460 1928 cmd.exe 92 PID 1928 wrote to memory of 4880 1928 cmd.exe 93 PID 1928 wrote to memory of 4880 1928 cmd.exe 93 PID 1928 wrote to memory of 4880 1928 cmd.exe 93 PID 2212 wrote to memory of 3584 2212 y3996016.exe 94 PID 2212 wrote to memory of 3584 2212 y3996016.exe 94 PID 2212 wrote to memory of 3584 2212 y3996016.exe 94 PID 1928 wrote to memory of 4048 1928 cmd.exe 95 PID 1928 wrote to memory of 4048 1928 cmd.exe 95 PID 1928 wrote to memory of 4048 1928 cmd.exe 95 PID 1928 wrote to memory of 1708 1928 cmd.exe 96 PID 1928 wrote to memory of 1708 1928 cmd.exe 96 PID 1928 wrote to memory of 1708 1928 cmd.exe 96 PID 1928 wrote to memory of 1724 1928 cmd.exe 97 PID 1928 wrote to memory of 1724 1928 cmd.exe 97 PID 1928 wrote to memory of 1724 1928 cmd.exe 97 PID 1928 wrote to memory of 4800 1928 cmd.exe 98 PID 1928 wrote to memory of 4800 1928 cmd.exe 98 PID 1928 wrote to memory of 4800 1928 cmd.exe 98 PID 4716 wrote to memory of 1884 4716 saves.exe 108 PID 4716 wrote to memory of 1884 4716 saves.exe 108 PID 4716 wrote to memory of 1884 4716 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8dd662f5fe9264ba051b8f282c48a3ab822d55f7155f9fd4947e360ccfd81ef.exe"C:\Users\Admin\AppData\Local\Temp\c8dd662f5fe9264ba051b8f282c48a3ab822d55f7155f9fd4947e360ccfd81ef.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0579590.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0579590.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3996016.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3996016.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4154476.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4154476.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l9904249.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l9904249.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:3664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3460
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4880
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1708
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1724
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4800
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:1884
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4210887.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m4210887.exe5⤵
- Executes dropped EXE
PID:464
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2626573.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n2626573.exe4⤵
- Executes dropped EXE
PID:3584
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:400
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5dbb3218b14fe28ad6eabb0795e16d8bb
SHA125f90a1e92eaf49faa0927bc49b5a71aee61e350
SHA256b794b77caff12bbb16f783c9ce10450e5229bfcdf862c5c2e0c8a20fe676ce7b
SHA51262be5d76bd86c63ae1a98d1bec52b62f1a1c18290f421c935d38530b7d1179fb0681f108dba8bca354fda822596bb5f3e776df49b079e133c544027cfda511b2
-
Filesize
1.3MB
MD5dbb3218b14fe28ad6eabb0795e16d8bb
SHA125f90a1e92eaf49faa0927bc49b5a71aee61e350
SHA256b794b77caff12bbb16f783c9ce10450e5229bfcdf862c5c2e0c8a20fe676ce7b
SHA51262be5d76bd86c63ae1a98d1bec52b62f1a1c18290f421c935d38530b7d1179fb0681f108dba8bca354fda822596bb5f3e776df49b079e133c544027cfda511b2
-
Filesize
475KB
MD55ba2880e6f55cff45913d927da6ee365
SHA1da4cf6d419cb998903d0cbc7615e33392b66e7b8
SHA256320a410d5dc29ff833afa91e68bfd6231d1a5df4ce22f54f1b7bc0e7fc53ed82
SHA512e6c0469f32a0ade6fa15f34ffcdefe4de0e545ebe30f859918609d3414d8897e3bff731e9ae2b93b2b8661efab410de6d742835f7581b1649f398c35f7970349
-
Filesize
475KB
MD55ba2880e6f55cff45913d927da6ee365
SHA1da4cf6d419cb998903d0cbc7615e33392b66e7b8
SHA256320a410d5dc29ff833afa91e68bfd6231d1a5df4ce22f54f1b7bc0e7fc53ed82
SHA512e6c0469f32a0ade6fa15f34ffcdefe4de0e545ebe30f859918609d3414d8897e3bff731e9ae2b93b2b8661efab410de6d742835f7581b1649f398c35f7970349
-
Filesize
174KB
MD5f63a0ce5aa83b103bfba6bc4b6a7289f
SHA175f5cbdeb0c2f6e362cbbc1c741dc0f074955f90
SHA256beac710593ed376d1a9319cf640d9a63d01cd0a997fb9638bf820c09b5212dc4
SHA512c1d99f4411947a6aaa0087c11114efa78c602325e739cd4e880ebbdef13bdb40242d91401ccdb014cdd4b70b1811b10beba85bc4240b04747b9fe50840eee00c
-
Filesize
174KB
MD5f63a0ce5aa83b103bfba6bc4b6a7289f
SHA175f5cbdeb0c2f6e362cbbc1c741dc0f074955f90
SHA256beac710593ed376d1a9319cf640d9a63d01cd0a997fb9638bf820c09b5212dc4
SHA512c1d99f4411947a6aaa0087c11114efa78c602325e739cd4e880ebbdef13bdb40242d91401ccdb014cdd4b70b1811b10beba85bc4240b04747b9fe50840eee00c
-
Filesize
319KB
MD52de02a207c818e19f3147603deba1e93
SHA1fd66860ed2c4cb1f13891f50950706a32ba8d115
SHA256c2c3648574fc1317067a605de4b5fb4f7834e13b1fdb0f1b3a97383fc1334fcc
SHA51290e3bf38f387a34877ad2a1ab35ae729a48167d7932144ff1551977d49682b7166b9a4c26878c99be4e1ae2232a6742b63bdde6e7ff5d7f7fa9fe66c21620f68
-
Filesize
319KB
MD52de02a207c818e19f3147603deba1e93
SHA1fd66860ed2c4cb1f13891f50950706a32ba8d115
SHA256c2c3648574fc1317067a605de4b5fb4f7834e13b1fdb0f1b3a97383fc1334fcc
SHA51290e3bf38f387a34877ad2a1ab35ae729a48167d7932144ff1551977d49682b7166b9a4c26878c99be4e1ae2232a6742b63bdde6e7ff5d7f7fa9fe66c21620f68
-
Filesize
322KB
MD57dd8ce4cc83042caa46e17f2d9bd8313
SHA1932b2a412fc50c0f17a3d2b66514b37f373f5793
SHA256e44f6802d7ab65b00a5e748544c3688810deaafcb9d1226ffe180dc4e32a9acc
SHA51211a93a619d88d66360d66427b464a52e0ef63d9cc644d0b1a7f0c56981b39c2bd8fecae7e12a5294748f2d2fdfe931472400e2569ccc87a0faa531fd2160aa00
-
Filesize
322KB
MD57dd8ce4cc83042caa46e17f2d9bd8313
SHA1932b2a412fc50c0f17a3d2b66514b37f373f5793
SHA256e44f6802d7ab65b00a5e748544c3688810deaafcb9d1226ffe180dc4e32a9acc
SHA51211a93a619d88d66360d66427b464a52e0ef63d9cc644d0b1a7f0c56981b39c2bd8fecae7e12a5294748f2d2fdfe931472400e2569ccc87a0faa531fd2160aa00
-
Filesize
140KB
MD5d504a1835f6afb5c1e8302af1b8a7bcb
SHA18c97480ec60bd20e15da7ae1e2ab208dff7d8372
SHA2561c6f3c9200d68908bf512f865344cd55e3d686762bb3f00d99694a6e68b5ae39
SHA512e05829eafd7c5952f44a8c92967b4385530310fa191f32bf90691181527061c26be4dc0e7a984be461aad8fa13bb4513a83d6a0906d827ab67724bc9202160e9
-
Filesize
140KB
MD5d504a1835f6afb5c1e8302af1b8a7bcb
SHA18c97480ec60bd20e15da7ae1e2ab208dff7d8372
SHA2561c6f3c9200d68908bf512f865344cd55e3d686762bb3f00d99694a6e68b5ae39
SHA512e05829eafd7c5952f44a8c92967b4385530310fa191f32bf90691181527061c26be4dc0e7a984be461aad8fa13bb4513a83d6a0906d827ab67724bc9202160e9
-
Filesize
322KB
MD57dd8ce4cc83042caa46e17f2d9bd8313
SHA1932b2a412fc50c0f17a3d2b66514b37f373f5793
SHA256e44f6802d7ab65b00a5e748544c3688810deaafcb9d1226ffe180dc4e32a9acc
SHA51211a93a619d88d66360d66427b464a52e0ef63d9cc644d0b1a7f0c56981b39c2bd8fecae7e12a5294748f2d2fdfe931472400e2569ccc87a0faa531fd2160aa00
-
Filesize
322KB
MD57dd8ce4cc83042caa46e17f2d9bd8313
SHA1932b2a412fc50c0f17a3d2b66514b37f373f5793
SHA256e44f6802d7ab65b00a5e748544c3688810deaafcb9d1226ffe180dc4e32a9acc
SHA51211a93a619d88d66360d66427b464a52e0ef63d9cc644d0b1a7f0c56981b39c2bd8fecae7e12a5294748f2d2fdfe931472400e2569ccc87a0faa531fd2160aa00
-
Filesize
322KB
MD57dd8ce4cc83042caa46e17f2d9bd8313
SHA1932b2a412fc50c0f17a3d2b66514b37f373f5793
SHA256e44f6802d7ab65b00a5e748544c3688810deaafcb9d1226ffe180dc4e32a9acc
SHA51211a93a619d88d66360d66427b464a52e0ef63d9cc644d0b1a7f0c56981b39c2bd8fecae7e12a5294748f2d2fdfe931472400e2569ccc87a0faa531fd2160aa00
-
Filesize
322KB
MD57dd8ce4cc83042caa46e17f2d9bd8313
SHA1932b2a412fc50c0f17a3d2b66514b37f373f5793
SHA256e44f6802d7ab65b00a5e748544c3688810deaafcb9d1226ffe180dc4e32a9acc
SHA51211a93a619d88d66360d66427b464a52e0ef63d9cc644d0b1a7f0c56981b39c2bd8fecae7e12a5294748f2d2fdfe931472400e2569ccc87a0faa531fd2160aa00
-
Filesize
322KB
MD57dd8ce4cc83042caa46e17f2d9bd8313
SHA1932b2a412fc50c0f17a3d2b66514b37f373f5793
SHA256e44f6802d7ab65b00a5e748544c3688810deaafcb9d1226ffe180dc4e32a9acc
SHA51211a93a619d88d66360d66427b464a52e0ef63d9cc644d0b1a7f0c56981b39c2bd8fecae7e12a5294748f2d2fdfe931472400e2569ccc87a0faa531fd2160aa00
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7