Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
136s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
28/08/2023, 00:34
Static task
static1
Behavioral task
behavioral1
Sample
97036a6a354309ffefd56c96449efe89025ab46c5cb45b3c18983e9a9bc9c44d.exe
Resource
win10-20230703-en
General
-
Target
97036a6a354309ffefd56c96449efe89025ab46c5cb45b3c18983e9a9bc9c44d.exe
-
Size
1.4MB
-
MD5
651934aab725ca44e1488c88be8f0c1e
-
SHA1
1be810063fc562e2659f28c424cededdda04c9f6
-
SHA256
97036a6a354309ffefd56c96449efe89025ab46c5cb45b3c18983e9a9bc9c44d
-
SHA512
5be11a210d75fc54e5253ff2c0a67507604fb2cff75c7e277507b5e0d34e734cab41673d2a258c5a235a8ae3062d357da2036ac898a5a25a5259c48df87d5135
-
SSDEEP
24576:VyzRSIV09/5o3CPXKF9FK7Lo/6J775eyumEmMBjUiWEsfUF+UYL5TYd4TyOK:wzMIV09hZ/KF9FK7hJX5eyumEmVyQUEb
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 3684 y6419963.exe 4904 y1892331.exe 604 y7858097.exe 3140 l7916535.exe 4436 saves.exe 2752 m1993039.exe 2100 n4888384.exe 1680 saves.exe 292 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 3644 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6419963.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y1892331.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y7858097.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 97036a6a354309ffefd56c96449efe89025ab46c5cb45b3c18983e9a9bc9c44d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4724 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4368 wrote to memory of 3684 4368 97036a6a354309ffefd56c96449efe89025ab46c5cb45b3c18983e9a9bc9c44d.exe 69 PID 4368 wrote to memory of 3684 4368 97036a6a354309ffefd56c96449efe89025ab46c5cb45b3c18983e9a9bc9c44d.exe 69 PID 4368 wrote to memory of 3684 4368 97036a6a354309ffefd56c96449efe89025ab46c5cb45b3c18983e9a9bc9c44d.exe 69 PID 3684 wrote to memory of 4904 3684 y6419963.exe 70 PID 3684 wrote to memory of 4904 3684 y6419963.exe 70 PID 3684 wrote to memory of 4904 3684 y6419963.exe 70 PID 4904 wrote to memory of 604 4904 y1892331.exe 71 PID 4904 wrote to memory of 604 4904 y1892331.exe 71 PID 4904 wrote to memory of 604 4904 y1892331.exe 71 PID 604 wrote to memory of 3140 604 y7858097.exe 72 PID 604 wrote to memory of 3140 604 y7858097.exe 72 PID 604 wrote to memory of 3140 604 y7858097.exe 72 PID 3140 wrote to memory of 4436 3140 l7916535.exe 73 PID 3140 wrote to memory of 4436 3140 l7916535.exe 73 PID 3140 wrote to memory of 4436 3140 l7916535.exe 73 PID 604 wrote to memory of 2752 604 y7858097.exe 74 PID 604 wrote to memory of 2752 604 y7858097.exe 74 PID 604 wrote to memory of 2752 604 y7858097.exe 74 PID 4436 wrote to memory of 4724 4436 saves.exe 75 PID 4436 wrote to memory of 4724 4436 saves.exe 75 PID 4436 wrote to memory of 4724 4436 saves.exe 75 PID 4436 wrote to memory of 2612 4436 saves.exe 77 PID 4436 wrote to memory of 2612 4436 saves.exe 77 PID 4436 wrote to memory of 2612 4436 saves.exe 77 PID 2612 wrote to memory of 4512 2612 cmd.exe 79 PID 2612 wrote to memory of 4512 2612 cmd.exe 79 PID 2612 wrote to memory of 4512 2612 cmd.exe 79 PID 2612 wrote to memory of 2732 2612 cmd.exe 80 PID 2612 wrote to memory of 2732 2612 cmd.exe 80 PID 2612 wrote to memory of 2732 2612 cmd.exe 80 PID 4904 wrote to memory of 2100 4904 y1892331.exe 81 PID 4904 wrote to memory of 2100 4904 y1892331.exe 81 PID 4904 wrote to memory of 2100 4904 y1892331.exe 81 PID 2612 wrote to memory of 504 2612 cmd.exe 82 PID 2612 wrote to memory of 504 2612 cmd.exe 82 PID 2612 wrote to memory of 504 2612 cmd.exe 82 PID 2612 wrote to memory of 1828 2612 cmd.exe 83 PID 2612 wrote to memory of 1828 2612 cmd.exe 83 PID 2612 wrote to memory of 1828 2612 cmd.exe 83 PID 2612 wrote to memory of 2776 2612 cmd.exe 84 PID 2612 wrote to memory of 2776 2612 cmd.exe 84 PID 2612 wrote to memory of 2776 2612 cmd.exe 84 PID 2612 wrote to memory of 4416 2612 cmd.exe 85 PID 2612 wrote to memory of 4416 2612 cmd.exe 85 PID 2612 wrote to memory of 4416 2612 cmd.exe 85 PID 4436 wrote to memory of 3644 4436 saves.exe 87 PID 4436 wrote to memory of 3644 4436 saves.exe 87 PID 4436 wrote to memory of 3644 4436 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\97036a6a354309ffefd56c96449efe89025ab46c5cb45b3c18983e9a9bc9c44d.exe"C:\Users\Admin\AppData\Local\Temp\97036a6a354309ffefd56c96449efe89025ab46c5cb45b3c18983e9a9bc9c44d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6419963.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6419963.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1892331.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1892331.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7858097.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y7858097.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7916535.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7916535.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4724
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4512
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:2732
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1828
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:2776
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4416
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:3644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1993039.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m1993039.exe5⤵
- Executes dropped EXE
PID:2752
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4888384.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4888384.exe4⤵
- Executes dropped EXE
PID:2100
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1680
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:292
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5a405d12688513304fe6eaeba8b5bef1c
SHA10474788f3dd67ebb08c78d47e9546a70449435d3
SHA256eb1d7652ff87fcc35d81e20bec80625b1fc27f25dd4eb19441050e188267e58b
SHA512cbee995bdad523da33699bca9cf1d380d40777ad6a9f7c03d3dda4241b156f35f8a1e4ab35084c35ee22726909827cda2b0462826955742704473c99e6e9367d
-
Filesize
1.3MB
MD5a405d12688513304fe6eaeba8b5bef1c
SHA10474788f3dd67ebb08c78d47e9546a70449435d3
SHA256eb1d7652ff87fcc35d81e20bec80625b1fc27f25dd4eb19441050e188267e58b
SHA512cbee995bdad523da33699bca9cf1d380d40777ad6a9f7c03d3dda4241b156f35f8a1e4ab35084c35ee22726909827cda2b0462826955742704473c99e6e9367d
-
Filesize
476KB
MD5790c4bbe45e9925cdd1f324d2885f4a7
SHA1e6db2c879643bc822750607bd8c1ebe21d7ae135
SHA2563973c694bb47433bce56eb5dc79b8e23597b3c7bdcdfca85d6335bb1ae916a68
SHA5123c1a2e9e30a85a24fce38fb9ad95abc97421ac8f14069e6eacca51d73867ad796dfb20a6fd912bab4ec10184f8f6e64c536a6e75c3a8814e18c5dca1c7fc600e
-
Filesize
476KB
MD5790c4bbe45e9925cdd1f324d2885f4a7
SHA1e6db2c879643bc822750607bd8c1ebe21d7ae135
SHA2563973c694bb47433bce56eb5dc79b8e23597b3c7bdcdfca85d6335bb1ae916a68
SHA5123c1a2e9e30a85a24fce38fb9ad95abc97421ac8f14069e6eacca51d73867ad796dfb20a6fd912bab4ec10184f8f6e64c536a6e75c3a8814e18c5dca1c7fc600e
-
Filesize
174KB
MD5732402c260283abbba4734cc83081b45
SHA1a38f5d41240d6b887240d4ec8874c787ac6b30d3
SHA256889ad903b2d1216f0ac20d6f31ef72729eb9c542d8629964933b820751357cac
SHA512b0ef655800a69cc6a8f65e3f0c2a98cb00b9512957f84cb519fd9594f8d13599986b1ec01c2f6612e43375c5c91a23dee248531af27b1efbd616b34e1cc06f43
-
Filesize
174KB
MD5732402c260283abbba4734cc83081b45
SHA1a38f5d41240d6b887240d4ec8874c787ac6b30d3
SHA256889ad903b2d1216f0ac20d6f31ef72729eb9c542d8629964933b820751357cac
SHA512b0ef655800a69cc6a8f65e3f0c2a98cb00b9512957f84cb519fd9594f8d13599986b1ec01c2f6612e43375c5c91a23dee248531af27b1efbd616b34e1cc06f43
-
Filesize
320KB
MD55615f0b00311a706beb330d1dd7c7a08
SHA192ef1336f8641ea3824e7941fdb4f6e852b16504
SHA25634b60ff71096e33935f3aa49a250daa3c7c4b1201f73203f7bb83994244a2bc8
SHA512cff3a5452c5c2a77736d74e5f371dfcff9fcba63dfc8442465709e2dc4759d7daa27452bb059d36fb3f68e77a1578871c8bbb90ee58f2258921718f107ce7621
-
Filesize
320KB
MD55615f0b00311a706beb330d1dd7c7a08
SHA192ef1336f8641ea3824e7941fdb4f6e852b16504
SHA25634b60ff71096e33935f3aa49a250daa3c7c4b1201f73203f7bb83994244a2bc8
SHA512cff3a5452c5c2a77736d74e5f371dfcff9fcba63dfc8442465709e2dc4759d7daa27452bb059d36fb3f68e77a1578871c8bbb90ee58f2258921718f107ce7621
-
Filesize
323KB
MD5b605e153d57782569e9f097a9e9a45f6
SHA154eb8e1fdc3b95d2ac2aa144e5a40964930d7e17
SHA2562905672478981d1ac9d3336776e6a412f4a4fc840bc99cf8521abf3a908a09c2
SHA51255e0e893d4d9f028a931d4a4bdb5e119a7ccdaeb020a844455c91a8b47428f48ba2db044cd9322e41023e3c64168ede4c1bd6330ebfc0893e5c9c5957712b877
-
Filesize
323KB
MD5b605e153d57782569e9f097a9e9a45f6
SHA154eb8e1fdc3b95d2ac2aa144e5a40964930d7e17
SHA2562905672478981d1ac9d3336776e6a412f4a4fc840bc99cf8521abf3a908a09c2
SHA51255e0e893d4d9f028a931d4a4bdb5e119a7ccdaeb020a844455c91a8b47428f48ba2db044cd9322e41023e3c64168ede4c1bd6330ebfc0893e5c9c5957712b877
-
Filesize
140KB
MD5a49bbb0ee618d9080cb2fb18030df583
SHA149089d2021e3f0bae45a7d90cc1db025a3704734
SHA2562a02aa83f2daf673bcd94781baefda205613053d07441bb5e2b2a75412e70456
SHA51231490733e7facc6da413e10f12028378688df5d47e1bc8570d74ceef9653733860b8603d3da7380d23110ae48cdb83ba8943e4c1e9c3c9d3a19c6b4260b7a0cf
-
Filesize
140KB
MD5a49bbb0ee618d9080cb2fb18030df583
SHA149089d2021e3f0bae45a7d90cc1db025a3704734
SHA2562a02aa83f2daf673bcd94781baefda205613053d07441bb5e2b2a75412e70456
SHA51231490733e7facc6da413e10f12028378688df5d47e1bc8570d74ceef9653733860b8603d3da7380d23110ae48cdb83ba8943e4c1e9c3c9d3a19c6b4260b7a0cf
-
Filesize
323KB
MD5b605e153d57782569e9f097a9e9a45f6
SHA154eb8e1fdc3b95d2ac2aa144e5a40964930d7e17
SHA2562905672478981d1ac9d3336776e6a412f4a4fc840bc99cf8521abf3a908a09c2
SHA51255e0e893d4d9f028a931d4a4bdb5e119a7ccdaeb020a844455c91a8b47428f48ba2db044cd9322e41023e3c64168ede4c1bd6330ebfc0893e5c9c5957712b877
-
Filesize
323KB
MD5b605e153d57782569e9f097a9e9a45f6
SHA154eb8e1fdc3b95d2ac2aa144e5a40964930d7e17
SHA2562905672478981d1ac9d3336776e6a412f4a4fc840bc99cf8521abf3a908a09c2
SHA51255e0e893d4d9f028a931d4a4bdb5e119a7ccdaeb020a844455c91a8b47428f48ba2db044cd9322e41023e3c64168ede4c1bd6330ebfc0893e5c9c5957712b877
-
Filesize
323KB
MD5b605e153d57782569e9f097a9e9a45f6
SHA154eb8e1fdc3b95d2ac2aa144e5a40964930d7e17
SHA2562905672478981d1ac9d3336776e6a412f4a4fc840bc99cf8521abf3a908a09c2
SHA51255e0e893d4d9f028a931d4a4bdb5e119a7ccdaeb020a844455c91a8b47428f48ba2db044cd9322e41023e3c64168ede4c1bd6330ebfc0893e5c9c5957712b877
-
Filesize
323KB
MD5b605e153d57782569e9f097a9e9a45f6
SHA154eb8e1fdc3b95d2ac2aa144e5a40964930d7e17
SHA2562905672478981d1ac9d3336776e6a412f4a4fc840bc99cf8521abf3a908a09c2
SHA51255e0e893d4d9f028a931d4a4bdb5e119a7ccdaeb020a844455c91a8b47428f48ba2db044cd9322e41023e3c64168ede4c1bd6330ebfc0893e5c9c5957712b877
-
Filesize
323KB
MD5b605e153d57782569e9f097a9e9a45f6
SHA154eb8e1fdc3b95d2ac2aa144e5a40964930d7e17
SHA2562905672478981d1ac9d3336776e6a412f4a4fc840bc99cf8521abf3a908a09c2
SHA51255e0e893d4d9f028a931d4a4bdb5e119a7ccdaeb020a844455c91a8b47428f48ba2db044cd9322e41023e3c64168ede4c1bd6330ebfc0893e5c9c5957712b877
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b