Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
28/08/2023, 02:06
Static task
static1
Behavioral task
behavioral1
Sample
b07307fd0e26430d13b5c6cc7e378cbd3faefc2a8a61fad0cc5e6be570aa87e6.exe
Resource
win10-20230703-en
General
-
Target
b07307fd0e26430d13b5c6cc7e378cbd3faefc2a8a61fad0cc5e6be570aa87e6.exe
-
Size
1.4MB
-
MD5
113ca2c66bdacb287794ea261b99cc2d
-
SHA1
95ef4ec87fcdcc650843d720272b9366781c0b27
-
SHA256
b07307fd0e26430d13b5c6cc7e378cbd3faefc2a8a61fad0cc5e6be570aa87e6
-
SHA512
010250f72bf19c6c44e9d79c673404856013c3da40b6d0ab813ecf86160fbeb5c877381fa0d7d4f6e865945194a56c9af266a7f3a96be2ead401aa650dd67bdc
-
SSDEEP
24576:5yOlfJ122plTXOFlCKRkiJWLy84NKzxLidt4JX1ocld1yJdcwmOzgQ:sQfJlYKKRkimkKzxWwpdhmz
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 3292 y8415547.exe 4140 y6392256.exe 4372 y3890824.exe 5056 l4104845.exe 3964 saves.exe 3476 m9360933.exe 3940 n4973066.exe 2960 saves.exe 4572 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4548 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y8415547.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y6392256.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y3890824.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b07307fd0e26430d13b5c6cc7e378cbd3faefc2a8a61fad0cc5e6be570aa87e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 396 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 504 wrote to memory of 3292 504 b07307fd0e26430d13b5c6cc7e378cbd3faefc2a8a61fad0cc5e6be570aa87e6.exe 69 PID 504 wrote to memory of 3292 504 b07307fd0e26430d13b5c6cc7e378cbd3faefc2a8a61fad0cc5e6be570aa87e6.exe 69 PID 504 wrote to memory of 3292 504 b07307fd0e26430d13b5c6cc7e378cbd3faefc2a8a61fad0cc5e6be570aa87e6.exe 69 PID 3292 wrote to memory of 4140 3292 y8415547.exe 70 PID 3292 wrote to memory of 4140 3292 y8415547.exe 70 PID 3292 wrote to memory of 4140 3292 y8415547.exe 70 PID 4140 wrote to memory of 4372 4140 y6392256.exe 71 PID 4140 wrote to memory of 4372 4140 y6392256.exe 71 PID 4140 wrote to memory of 4372 4140 y6392256.exe 71 PID 4372 wrote to memory of 5056 4372 y3890824.exe 72 PID 4372 wrote to memory of 5056 4372 y3890824.exe 72 PID 4372 wrote to memory of 5056 4372 y3890824.exe 72 PID 5056 wrote to memory of 3964 5056 l4104845.exe 73 PID 5056 wrote to memory of 3964 5056 l4104845.exe 73 PID 5056 wrote to memory of 3964 5056 l4104845.exe 73 PID 4372 wrote to memory of 3476 4372 y3890824.exe 74 PID 4372 wrote to memory of 3476 4372 y3890824.exe 74 PID 4372 wrote to memory of 3476 4372 y3890824.exe 74 PID 3964 wrote to memory of 396 3964 saves.exe 75 PID 3964 wrote to memory of 396 3964 saves.exe 75 PID 3964 wrote to memory of 396 3964 saves.exe 75 PID 3964 wrote to memory of 4504 3964 saves.exe 77 PID 3964 wrote to memory of 4504 3964 saves.exe 77 PID 3964 wrote to memory of 4504 3964 saves.exe 77 PID 4504 wrote to memory of 2332 4504 cmd.exe 79 PID 4504 wrote to memory of 2332 4504 cmd.exe 79 PID 4504 wrote to memory of 2332 4504 cmd.exe 79 PID 4140 wrote to memory of 3940 4140 y6392256.exe 80 PID 4140 wrote to memory of 3940 4140 y6392256.exe 80 PID 4140 wrote to memory of 3940 4140 y6392256.exe 80 PID 4504 wrote to memory of 4536 4504 cmd.exe 81 PID 4504 wrote to memory of 4536 4504 cmd.exe 81 PID 4504 wrote to memory of 4536 4504 cmd.exe 81 PID 4504 wrote to memory of 4528 4504 cmd.exe 82 PID 4504 wrote to memory of 4528 4504 cmd.exe 82 PID 4504 wrote to memory of 4528 4504 cmd.exe 82 PID 4504 wrote to memory of 4832 4504 cmd.exe 83 PID 4504 wrote to memory of 4832 4504 cmd.exe 83 PID 4504 wrote to memory of 4832 4504 cmd.exe 83 PID 4504 wrote to memory of 1468 4504 cmd.exe 84 PID 4504 wrote to memory of 1468 4504 cmd.exe 84 PID 4504 wrote to memory of 1468 4504 cmd.exe 84 PID 4504 wrote to memory of 2348 4504 cmd.exe 85 PID 4504 wrote to memory of 2348 4504 cmd.exe 85 PID 4504 wrote to memory of 2348 4504 cmd.exe 85 PID 3964 wrote to memory of 4548 3964 saves.exe 87 PID 3964 wrote to memory of 4548 3964 saves.exe 87 PID 3964 wrote to memory of 4548 3964 saves.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\b07307fd0e26430d13b5c6cc7e378cbd3faefc2a8a61fad0cc5e6be570aa87e6.exe"C:\Users\Admin\AppData\Local\Temp\b07307fd0e26430d13b5c6cc7e378cbd3faefc2a8a61fad0cc5e6be570aa87e6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:504 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8415547.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y8415547.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6392256.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6392256.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y3890824.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y3890824.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l4104845.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l4104845.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:396
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2332
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4536
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4832
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1468
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:2348
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4548
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m9360933.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m9360933.exe5⤵
- Executes dropped EXE
PID:3476
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4973066.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4973066.exe4⤵
- Executes dropped EXE
PID:3940
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2960
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD53e703972bdc597cd0fb019b4adbc7b48
SHA1984a2b1643f427f30b0012018c3d1d3fad2a2124
SHA2565cb8b20c594d1f9dea94bd2d60fdc171031cd870e2a158b88ff02508293daf74
SHA51228560664c2d1870923f2c87f8b72a48f2442c937f1b5d6bc460eff0c9e205c49ca6327754af6c33be4694a2ec03ebb32012c1d13fc0f3c14ceefbeedd9a0f79f
-
Filesize
1.3MB
MD53e703972bdc597cd0fb019b4adbc7b48
SHA1984a2b1643f427f30b0012018c3d1d3fad2a2124
SHA2565cb8b20c594d1f9dea94bd2d60fdc171031cd870e2a158b88ff02508293daf74
SHA51228560664c2d1870923f2c87f8b72a48f2442c937f1b5d6bc460eff0c9e205c49ca6327754af6c33be4694a2ec03ebb32012c1d13fc0f3c14ceefbeedd9a0f79f
-
Filesize
475KB
MD5467a1790115ef52bc372430c552081bb
SHA1902c147ca59d3357bd1244c2ecdd98a8b54b2459
SHA256b8035ff5d970c96258fcd1ca26b8a64cb458cdee79b5158da26ceb4eeabdb2c5
SHA512a0129295b07d070389a93b82170a2d0914f3731f81f9387445d865ec16b8eb7844f63a5c8d439a1daa1be6bedcc2463157479c19eb3524ceefa9fb66b63109a2
-
Filesize
475KB
MD5467a1790115ef52bc372430c552081bb
SHA1902c147ca59d3357bd1244c2ecdd98a8b54b2459
SHA256b8035ff5d970c96258fcd1ca26b8a64cb458cdee79b5158da26ceb4eeabdb2c5
SHA512a0129295b07d070389a93b82170a2d0914f3731f81f9387445d865ec16b8eb7844f63a5c8d439a1daa1be6bedcc2463157479c19eb3524ceefa9fb66b63109a2
-
Filesize
174KB
MD5519deebdeb976fe4a480d07e30145455
SHA10f9b5d0ecd21b70f35591511e2b898c93c7319de
SHA2567d4ed3383d46693908fe15bc8115e7714b895142b1a126d267f8ada77aa776c3
SHA5120ed31ec75e926ac0be6e7f497fa1e9c5ca53d6c6e97b6546a43f043ee9aa6bc91790193f75cd61fc6a30b816f8392d32f62842f3da28d975608088c62ed14193
-
Filesize
174KB
MD5519deebdeb976fe4a480d07e30145455
SHA10f9b5d0ecd21b70f35591511e2b898c93c7319de
SHA2567d4ed3383d46693908fe15bc8115e7714b895142b1a126d267f8ada77aa776c3
SHA5120ed31ec75e926ac0be6e7f497fa1e9c5ca53d6c6e97b6546a43f043ee9aa6bc91790193f75cd61fc6a30b816f8392d32f62842f3da28d975608088c62ed14193
-
Filesize
319KB
MD5f0b44354cbd38868a1f24136dd754d34
SHA16d3c379634d1c02615160e2929f46ab285fe93c6
SHA2569269f7a0d72722b6e9add0aa8baa75b6750372fd321c5acf50c0ee7bb94336a3
SHA512fc3fe91887f3eb509de843d9d948ef902ccd738f7702f23e7c392fc4dc65e37620ff73a4fc4b64cac77b256ad4ac66134bd840f56c6db24e42ad702679d18eb8
-
Filesize
319KB
MD5f0b44354cbd38868a1f24136dd754d34
SHA16d3c379634d1c02615160e2929f46ab285fe93c6
SHA2569269f7a0d72722b6e9add0aa8baa75b6750372fd321c5acf50c0ee7bb94336a3
SHA512fc3fe91887f3eb509de843d9d948ef902ccd738f7702f23e7c392fc4dc65e37620ff73a4fc4b64cac77b256ad4ac66134bd840f56c6db24e42ad702679d18eb8
-
Filesize
323KB
MD506ef3e4d15c84d919720dfe4832d5c70
SHA1b7cf2394a184836b053089c820200d2ff4299bef
SHA256f2981ff023f43bda86f0417717ee80921ed09131525f02580e9f654e0db12aeb
SHA512f3f73eb52f32fbb3173eff20e3ec170dc0af99ac556d96501274ba252444cf532c9b782494464ba740ad9ce1f456728b23758580f057b4662373c8fd0dbe5443
-
Filesize
323KB
MD506ef3e4d15c84d919720dfe4832d5c70
SHA1b7cf2394a184836b053089c820200d2ff4299bef
SHA256f2981ff023f43bda86f0417717ee80921ed09131525f02580e9f654e0db12aeb
SHA512f3f73eb52f32fbb3173eff20e3ec170dc0af99ac556d96501274ba252444cf532c9b782494464ba740ad9ce1f456728b23758580f057b4662373c8fd0dbe5443
-
Filesize
140KB
MD570aab403f0f1a076be4740c652b95380
SHA1b3ae00de1324ea513452d98aafb8181aea47bc8b
SHA2565bfebe857269e23195e272a68e8546a980f15e8fea0c1079ee4111bd3551c3c9
SHA512c6028b9020be5f32e42d14d2d53acb03f4d5a2ec9ee3d1989d99954234c2bc27f45e611cd35ae857dac61578cb0e1842eae317b80db9c82213b6572393c3a5cc
-
Filesize
140KB
MD570aab403f0f1a076be4740c652b95380
SHA1b3ae00de1324ea513452d98aafb8181aea47bc8b
SHA2565bfebe857269e23195e272a68e8546a980f15e8fea0c1079ee4111bd3551c3c9
SHA512c6028b9020be5f32e42d14d2d53acb03f4d5a2ec9ee3d1989d99954234c2bc27f45e611cd35ae857dac61578cb0e1842eae317b80db9c82213b6572393c3a5cc
-
Filesize
323KB
MD506ef3e4d15c84d919720dfe4832d5c70
SHA1b7cf2394a184836b053089c820200d2ff4299bef
SHA256f2981ff023f43bda86f0417717ee80921ed09131525f02580e9f654e0db12aeb
SHA512f3f73eb52f32fbb3173eff20e3ec170dc0af99ac556d96501274ba252444cf532c9b782494464ba740ad9ce1f456728b23758580f057b4662373c8fd0dbe5443
-
Filesize
323KB
MD506ef3e4d15c84d919720dfe4832d5c70
SHA1b7cf2394a184836b053089c820200d2ff4299bef
SHA256f2981ff023f43bda86f0417717ee80921ed09131525f02580e9f654e0db12aeb
SHA512f3f73eb52f32fbb3173eff20e3ec170dc0af99ac556d96501274ba252444cf532c9b782494464ba740ad9ce1f456728b23758580f057b4662373c8fd0dbe5443
-
Filesize
323KB
MD506ef3e4d15c84d919720dfe4832d5c70
SHA1b7cf2394a184836b053089c820200d2ff4299bef
SHA256f2981ff023f43bda86f0417717ee80921ed09131525f02580e9f654e0db12aeb
SHA512f3f73eb52f32fbb3173eff20e3ec170dc0af99ac556d96501274ba252444cf532c9b782494464ba740ad9ce1f456728b23758580f057b4662373c8fd0dbe5443
-
Filesize
323KB
MD506ef3e4d15c84d919720dfe4832d5c70
SHA1b7cf2394a184836b053089c820200d2ff4299bef
SHA256f2981ff023f43bda86f0417717ee80921ed09131525f02580e9f654e0db12aeb
SHA512f3f73eb52f32fbb3173eff20e3ec170dc0af99ac556d96501274ba252444cf532c9b782494464ba740ad9ce1f456728b23758580f057b4662373c8fd0dbe5443
-
Filesize
323KB
MD506ef3e4d15c84d919720dfe4832d5c70
SHA1b7cf2394a184836b053089c820200d2ff4299bef
SHA256f2981ff023f43bda86f0417717ee80921ed09131525f02580e9f654e0db12aeb
SHA512f3f73eb52f32fbb3173eff20e3ec170dc0af99ac556d96501274ba252444cf532c9b782494464ba740ad9ce1f456728b23758580f057b4662373c8fd0dbe5443
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b