Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230824-en -
resource tags
arch:x64arch:x86image:win10v2004-20230824-enlocale:en-usos:windows10-2004-x64system -
submitted
28/08/2023, 23:32
Static task
static1
Behavioral task
behavioral1
Sample
63bdfd7e08df2b3ff741de6f969688066100df732452bcf1aa34141bbd0132e3.exe
Resource
win10v2004-20230824-en
General
-
Target
63bdfd7e08df2b3ff741de6f969688066100df732452bcf1aa34141bbd0132e3.exe
-
Size
1.4MB
-
MD5
69e0458131c6c5aff5f8c6b63aa31bd1
-
SHA1
c95df37a24ae800809785e45583ff2ae23d9b7c6
-
SHA256
63bdfd7e08df2b3ff741de6f969688066100df732452bcf1aa34141bbd0132e3
-
SHA512
fe4c763873cc0e0d805b9741b836c41605ddf4ab5eba89cbc67140e3927dc8deffff9ce4f914b783421c7509d1350ffce8457fee7081be2898ab0e6db8e52304
-
SSDEEP
24576:3yoLoCYKYYoUH1uC7jsKRPW0wGlEhMOZOk668vVXDGu96nuJd92tujRiABxQMLqF:CTCYK+UH1uCnsKRPWbAxkOU8vV7suJdt
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 10 IoCs
pid Process 1276 y4710398.exe 5108 y9743770.exe 1832 y3690922.exe 852 l1454405.exe 5020 saves.exe 4868 m0780267.exe 1264 n8113135.exe 3224 saves.exe 2224 saves.exe 3328 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3584 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y9743770.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y3690922.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 63bdfd7e08df2b3ff741de6f969688066100df732452bcf1aa34141bbd0132e3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4710398.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2160 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 5112 wrote to memory of 1276 5112 63bdfd7e08df2b3ff741de6f969688066100df732452bcf1aa34141bbd0132e3.exe 86 PID 5112 wrote to memory of 1276 5112 63bdfd7e08df2b3ff741de6f969688066100df732452bcf1aa34141bbd0132e3.exe 86 PID 5112 wrote to memory of 1276 5112 63bdfd7e08df2b3ff741de6f969688066100df732452bcf1aa34141bbd0132e3.exe 86 PID 1276 wrote to memory of 5108 1276 y4710398.exe 87 PID 1276 wrote to memory of 5108 1276 y4710398.exe 87 PID 1276 wrote to memory of 5108 1276 y4710398.exe 87 PID 5108 wrote to memory of 1832 5108 y9743770.exe 88 PID 5108 wrote to memory of 1832 5108 y9743770.exe 88 PID 5108 wrote to memory of 1832 5108 y9743770.exe 88 PID 1832 wrote to memory of 852 1832 y3690922.exe 89 PID 1832 wrote to memory of 852 1832 y3690922.exe 89 PID 1832 wrote to memory of 852 1832 y3690922.exe 89 PID 852 wrote to memory of 5020 852 l1454405.exe 91 PID 852 wrote to memory of 5020 852 l1454405.exe 91 PID 852 wrote to memory of 5020 852 l1454405.exe 91 PID 1832 wrote to memory of 4868 1832 y3690922.exe 92 PID 1832 wrote to memory of 4868 1832 y3690922.exe 92 PID 1832 wrote to memory of 4868 1832 y3690922.exe 92 PID 5020 wrote to memory of 2160 5020 saves.exe 93 PID 5020 wrote to memory of 2160 5020 saves.exe 93 PID 5020 wrote to memory of 2160 5020 saves.exe 93 PID 5020 wrote to memory of 448 5020 saves.exe 95 PID 5020 wrote to memory of 448 5020 saves.exe 95 PID 5020 wrote to memory of 448 5020 saves.exe 95 PID 448 wrote to memory of 696 448 cmd.exe 97 PID 448 wrote to memory of 696 448 cmd.exe 97 PID 448 wrote to memory of 696 448 cmd.exe 97 PID 448 wrote to memory of 3396 448 cmd.exe 98 PID 448 wrote to memory of 3396 448 cmd.exe 98 PID 448 wrote to memory of 3396 448 cmd.exe 98 PID 448 wrote to memory of 5060 448 cmd.exe 99 PID 448 wrote to memory of 5060 448 cmd.exe 99 PID 448 wrote to memory of 5060 448 cmd.exe 99 PID 448 wrote to memory of 4680 448 cmd.exe 100 PID 448 wrote to memory of 4680 448 cmd.exe 100 PID 448 wrote to memory of 4680 448 cmd.exe 100 PID 448 wrote to memory of 2544 448 cmd.exe 101 PID 448 wrote to memory of 2544 448 cmd.exe 101 PID 448 wrote to memory of 2544 448 cmd.exe 101 PID 448 wrote to memory of 3252 448 cmd.exe 102 PID 448 wrote to memory of 3252 448 cmd.exe 102 PID 448 wrote to memory of 3252 448 cmd.exe 102 PID 5108 wrote to memory of 1264 5108 y9743770.exe 103 PID 5108 wrote to memory of 1264 5108 y9743770.exe 103 PID 5108 wrote to memory of 1264 5108 y9743770.exe 103 PID 5020 wrote to memory of 3584 5020 saves.exe 108 PID 5020 wrote to memory of 3584 5020 saves.exe 108 PID 5020 wrote to memory of 3584 5020 saves.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\63bdfd7e08df2b3ff741de6f969688066100df732452bcf1aa34141bbd0132e3.exe"C:\Users\Admin\AppData\Local\Temp\63bdfd7e08df2b3ff741de6f969688066100df732452bcf1aa34141bbd0132e3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4710398.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4710398.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y9743770.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y9743770.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y3690922.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y3690922.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l1454405.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l1454405.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:2160
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:696
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:3396
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:5060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4680
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:2544
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:3252
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:3584
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0780267.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0780267.exe5⤵
- Executes dropped EXE
PID:4868
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8113135.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n8113135.exe4⤵
- Executes dropped EXE
PID:1264
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3224
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2224
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD53f9b3e48e2c731956a6615ec085f12cd
SHA1615f023875cbc75626b4b96f0e74db4c6313deda
SHA2569c0543a021b5cb7a74bb2a094941a813acffada7ce6c905624d24a977f649d34
SHA512c9b72a28628dac3e29e624646888d8dd505775ff442e40468d944ea72439294e4754b11e857c228aa30be5fa5b2b3f281ae3cdb1d35547037e5e106b1e5ed35c
-
Filesize
1.3MB
MD53f9b3e48e2c731956a6615ec085f12cd
SHA1615f023875cbc75626b4b96f0e74db4c6313deda
SHA2569c0543a021b5cb7a74bb2a094941a813acffada7ce6c905624d24a977f649d34
SHA512c9b72a28628dac3e29e624646888d8dd505775ff442e40468d944ea72439294e4754b11e857c228aa30be5fa5b2b3f281ae3cdb1d35547037e5e106b1e5ed35c
-
Filesize
475KB
MD5c33c1f1e8eb1bc8ca57606cebd20a7a6
SHA1b8ffba6b8d3ab5de75472bebb7cb54259690e46d
SHA256854111cbc2da7d7027ad4d7de8e7ede1c38771e8486e0e3bdfee1f3d7890cbb8
SHA512441eeedeafca757bb4a8b465006a2fc67447d25cd1c6adcf9b5c1ede250111ec7bfe2c1016c19c9d037c797f2584936b96d87424541aa2b8c7bdcbf433d19dad
-
Filesize
475KB
MD5c33c1f1e8eb1bc8ca57606cebd20a7a6
SHA1b8ffba6b8d3ab5de75472bebb7cb54259690e46d
SHA256854111cbc2da7d7027ad4d7de8e7ede1c38771e8486e0e3bdfee1f3d7890cbb8
SHA512441eeedeafca757bb4a8b465006a2fc67447d25cd1c6adcf9b5c1ede250111ec7bfe2c1016c19c9d037c797f2584936b96d87424541aa2b8c7bdcbf433d19dad
-
Filesize
175KB
MD5e05aceab5fd87d78299584f4d93028fe
SHA174137b000338eb2e747bb97b5c4c30b735cf6aeb
SHA256a16e2eaaff5bfa26d8670a050897c9964f4aab24005d2360cfee87f245bb647b
SHA512d31270f95357903fe846abc098284d2c73c1dc089a7dbb0ddf1ea5ac65ed755a31d00529ec697445ddcaa19b4b4eb5a8b55c1a47c347251be1d17932a068ca86
-
Filesize
175KB
MD5e05aceab5fd87d78299584f4d93028fe
SHA174137b000338eb2e747bb97b5c4c30b735cf6aeb
SHA256a16e2eaaff5bfa26d8670a050897c9964f4aab24005d2360cfee87f245bb647b
SHA512d31270f95357903fe846abc098284d2c73c1dc089a7dbb0ddf1ea5ac65ed755a31d00529ec697445ddcaa19b4b4eb5a8b55c1a47c347251be1d17932a068ca86
-
Filesize
320KB
MD53923e19c399c1d4b29a0fe7161613a6f
SHA1de9b81be04b9813ff1f7212b85875542889363f3
SHA256b470c672d3f9d9682a56372dcd9bce5bf782933c7f75ca625facf6b8dcde0592
SHA512e44c484e00e9f452f3c49ced912ac933ec79b47eb684fedd1f589ea12717529bd83cbe229f7ce4228ff5f6035f84dde58352beba8a696ebc4c5f73c3342036ff
-
Filesize
320KB
MD53923e19c399c1d4b29a0fe7161613a6f
SHA1de9b81be04b9813ff1f7212b85875542889363f3
SHA256b470c672d3f9d9682a56372dcd9bce5bf782933c7f75ca625facf6b8dcde0592
SHA512e44c484e00e9f452f3c49ced912ac933ec79b47eb684fedd1f589ea12717529bd83cbe229f7ce4228ff5f6035f84dde58352beba8a696ebc4c5f73c3342036ff
-
Filesize
324KB
MD566842093446bbaac025fdb9148d85f5e
SHA10457b43fdc67ecb1551ead173d729fa1692f4d50
SHA2569e0eab951a0f3c70f207648b31b8b6f45605dd8896f894961d8cb290f32b61be
SHA51209da7c169f9695a4008b829eae97513b1477e8c76638e0f2245226063c83f0b9e032051e5efdc9f4aaeb7bb0510bf72a3eb77fcec155e4df464db16106308f4d
-
Filesize
324KB
MD566842093446bbaac025fdb9148d85f5e
SHA10457b43fdc67ecb1551ead173d729fa1692f4d50
SHA2569e0eab951a0f3c70f207648b31b8b6f45605dd8896f894961d8cb290f32b61be
SHA51209da7c169f9695a4008b829eae97513b1477e8c76638e0f2245226063c83f0b9e032051e5efdc9f4aaeb7bb0510bf72a3eb77fcec155e4df464db16106308f4d
-
Filesize
140KB
MD591e8da7ac7bd1725bc8935a13f9e22d6
SHA1da2f6cc9b34dca9878d639a966b808ec92e02a89
SHA256e69fa72be040db7b1e5f75a86aee58611cd63e1eca7c134edebbeb5c4980395f
SHA512d42258e37740ed3521f7b4fe6afe97a3edca976267202551bbdd333a56b259a6f5828dc088236513d11f42c83af8935d12d510f7e6db49c357cc07ff70b3a26c
-
Filesize
140KB
MD591e8da7ac7bd1725bc8935a13f9e22d6
SHA1da2f6cc9b34dca9878d639a966b808ec92e02a89
SHA256e69fa72be040db7b1e5f75a86aee58611cd63e1eca7c134edebbeb5c4980395f
SHA512d42258e37740ed3521f7b4fe6afe97a3edca976267202551bbdd333a56b259a6f5828dc088236513d11f42c83af8935d12d510f7e6db49c357cc07ff70b3a26c
-
Filesize
324KB
MD566842093446bbaac025fdb9148d85f5e
SHA10457b43fdc67ecb1551ead173d729fa1692f4d50
SHA2569e0eab951a0f3c70f207648b31b8b6f45605dd8896f894961d8cb290f32b61be
SHA51209da7c169f9695a4008b829eae97513b1477e8c76638e0f2245226063c83f0b9e032051e5efdc9f4aaeb7bb0510bf72a3eb77fcec155e4df464db16106308f4d
-
Filesize
324KB
MD566842093446bbaac025fdb9148d85f5e
SHA10457b43fdc67ecb1551ead173d729fa1692f4d50
SHA2569e0eab951a0f3c70f207648b31b8b6f45605dd8896f894961d8cb290f32b61be
SHA51209da7c169f9695a4008b829eae97513b1477e8c76638e0f2245226063c83f0b9e032051e5efdc9f4aaeb7bb0510bf72a3eb77fcec155e4df464db16106308f4d
-
Filesize
324KB
MD566842093446bbaac025fdb9148d85f5e
SHA10457b43fdc67ecb1551ead173d729fa1692f4d50
SHA2569e0eab951a0f3c70f207648b31b8b6f45605dd8896f894961d8cb290f32b61be
SHA51209da7c169f9695a4008b829eae97513b1477e8c76638e0f2245226063c83f0b9e032051e5efdc9f4aaeb7bb0510bf72a3eb77fcec155e4df464db16106308f4d
-
Filesize
324KB
MD566842093446bbaac025fdb9148d85f5e
SHA10457b43fdc67ecb1551ead173d729fa1692f4d50
SHA2569e0eab951a0f3c70f207648b31b8b6f45605dd8896f894961d8cb290f32b61be
SHA51209da7c169f9695a4008b829eae97513b1477e8c76638e0f2245226063c83f0b9e032051e5efdc9f4aaeb7bb0510bf72a3eb77fcec155e4df464db16106308f4d
-
Filesize
324KB
MD566842093446bbaac025fdb9148d85f5e
SHA10457b43fdc67ecb1551ead173d729fa1692f4d50
SHA2569e0eab951a0f3c70f207648b31b8b6f45605dd8896f894961d8cb290f32b61be
SHA51209da7c169f9695a4008b829eae97513b1477e8c76638e0f2245226063c83f0b9e032051e5efdc9f4aaeb7bb0510bf72a3eb77fcec155e4df464db16106308f4d
-
Filesize
324KB
MD566842093446bbaac025fdb9148d85f5e
SHA10457b43fdc67ecb1551ead173d729fa1692f4d50
SHA2569e0eab951a0f3c70f207648b31b8b6f45605dd8896f894961d8cb290f32b61be
SHA51209da7c169f9695a4008b829eae97513b1477e8c76638e0f2245226063c83f0b9e032051e5efdc9f4aaeb7bb0510bf72a3eb77fcec155e4df464db16106308f4d
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7