Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
28/08/2023, 10:25
Static task
static1
Behavioral task
behavioral1
Sample
8fae2f55f76ce7e6837ef80acd0e6d03c4cd3eee4fef86c6bbd0df4aacd30db8.exe
Resource
win10v2004-20230703-en
General
-
Target
8fae2f55f76ce7e6837ef80acd0e6d03c4cd3eee4fef86c6bbd0df4aacd30db8.exe
-
Size
1.4MB
-
MD5
0540677d63a25c7646b0c8224c053bdd
-
SHA1
a27dd2d24fcafe3127d49d21b699b9d26c75ddaf
-
SHA256
8fae2f55f76ce7e6837ef80acd0e6d03c4cd3eee4fef86c6bbd0df4aacd30db8
-
SHA512
d710c65df18c1d70a0e5fbbfe8004f780da1b6c057b4f6204d261fe6588418ada06bf0aa304de05185d36731ea9cee2975fbc1ba9f13174c00e638fdf9defa99
-
SSDEEP
24576:SyZ72pzbU5QR6x4J4KQ6k+KPo5fR21fmOys8C51EdhzGyP7HbtNubYdAmZJbZw:5l2pPxR6uaKQ6kXPo8yxCMdhy47HXubK
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 408 y0072257.exe 1652 y6763058.exe 3592 y4375913.exe 2796 l3848995.exe 380 saves.exe 632 m0462286.exe 1188 n4922398.exe 1164 saves.exe 556 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 2736 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y4375913.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8fae2f55f76ce7e6837ef80acd0e6d03c4cd3eee4fef86c6bbd0df4aacd30db8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0072257.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y6763058.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4260 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 5012 wrote to memory of 408 5012 8fae2f55f76ce7e6837ef80acd0e6d03c4cd3eee4fef86c6bbd0df4aacd30db8.exe 82 PID 5012 wrote to memory of 408 5012 8fae2f55f76ce7e6837ef80acd0e6d03c4cd3eee4fef86c6bbd0df4aacd30db8.exe 82 PID 5012 wrote to memory of 408 5012 8fae2f55f76ce7e6837ef80acd0e6d03c4cd3eee4fef86c6bbd0df4aacd30db8.exe 82 PID 408 wrote to memory of 1652 408 y0072257.exe 83 PID 408 wrote to memory of 1652 408 y0072257.exe 83 PID 408 wrote to memory of 1652 408 y0072257.exe 83 PID 1652 wrote to memory of 3592 1652 y6763058.exe 84 PID 1652 wrote to memory of 3592 1652 y6763058.exe 84 PID 1652 wrote to memory of 3592 1652 y6763058.exe 84 PID 3592 wrote to memory of 2796 3592 y4375913.exe 85 PID 3592 wrote to memory of 2796 3592 y4375913.exe 85 PID 3592 wrote to memory of 2796 3592 y4375913.exe 85 PID 2796 wrote to memory of 380 2796 l3848995.exe 86 PID 2796 wrote to memory of 380 2796 l3848995.exe 86 PID 2796 wrote to memory of 380 2796 l3848995.exe 86 PID 3592 wrote to memory of 632 3592 y4375913.exe 87 PID 3592 wrote to memory of 632 3592 y4375913.exe 87 PID 3592 wrote to memory of 632 3592 y4375913.exe 87 PID 380 wrote to memory of 4260 380 saves.exe 88 PID 380 wrote to memory of 4260 380 saves.exe 88 PID 380 wrote to memory of 4260 380 saves.exe 88 PID 380 wrote to memory of 1732 380 saves.exe 90 PID 380 wrote to memory of 1732 380 saves.exe 90 PID 380 wrote to memory of 1732 380 saves.exe 90 PID 1732 wrote to memory of 2008 1732 cmd.exe 92 PID 1732 wrote to memory of 2008 1732 cmd.exe 92 PID 1732 wrote to memory of 2008 1732 cmd.exe 92 PID 1652 wrote to memory of 1188 1652 y6763058.exe 93 PID 1652 wrote to memory of 1188 1652 y6763058.exe 93 PID 1652 wrote to memory of 1188 1652 y6763058.exe 93 PID 1732 wrote to memory of 1884 1732 cmd.exe 94 PID 1732 wrote to memory of 1884 1732 cmd.exe 94 PID 1732 wrote to memory of 1884 1732 cmd.exe 94 PID 1732 wrote to memory of 1696 1732 cmd.exe 95 PID 1732 wrote to memory of 1696 1732 cmd.exe 95 PID 1732 wrote to memory of 1696 1732 cmd.exe 95 PID 1732 wrote to memory of 1684 1732 cmd.exe 96 PID 1732 wrote to memory of 1684 1732 cmd.exe 96 PID 1732 wrote to memory of 1684 1732 cmd.exe 96 PID 1732 wrote to memory of 1424 1732 cmd.exe 97 PID 1732 wrote to memory of 1424 1732 cmd.exe 97 PID 1732 wrote to memory of 1424 1732 cmd.exe 97 PID 1732 wrote to memory of 1960 1732 cmd.exe 98 PID 1732 wrote to memory of 1960 1732 cmd.exe 98 PID 1732 wrote to memory of 1960 1732 cmd.exe 98 PID 380 wrote to memory of 2736 380 saves.exe 107 PID 380 wrote to memory of 2736 380 saves.exe 107 PID 380 wrote to memory of 2736 380 saves.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fae2f55f76ce7e6837ef80acd0e6d03c4cd3eee4fef86c6bbd0df4aacd30db8.exe"C:\Users\Admin\AppData\Local\Temp\8fae2f55f76ce7e6837ef80acd0e6d03c4cd3eee4fef86c6bbd0df4aacd30db8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0072257.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0072257.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6763058.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6763058.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4375913.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y4375913.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3848995.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3848995.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4260
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2008
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:1884
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1684
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1424
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:1960
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:2736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0462286.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m0462286.exe5⤵
- Executes dropped EXE
PID:632
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4922398.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n4922398.exe4⤵
- Executes dropped EXE
PID:1188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1164
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5f7b9a58df6abba8188d9580861ceab8d
SHA1cdcc590622b0c74da6375662c6e7af743d1dcb4e
SHA2568783d2b9db5d016adf3fd725e9894a2260689eb291858c85717d5ef6bf8c024f
SHA512fbda01df370607830b0d914a5db8c98fb6aa28fd931bfeec429651dab0472af6726ae55e68d0a2185de7eacc281e8514b3126cc7443e51b7891851b9493a8614
-
Filesize
1.3MB
MD5f7b9a58df6abba8188d9580861ceab8d
SHA1cdcc590622b0c74da6375662c6e7af743d1dcb4e
SHA2568783d2b9db5d016adf3fd725e9894a2260689eb291858c85717d5ef6bf8c024f
SHA512fbda01df370607830b0d914a5db8c98fb6aa28fd931bfeec429651dab0472af6726ae55e68d0a2185de7eacc281e8514b3126cc7443e51b7891851b9493a8614
-
Filesize
475KB
MD5736ab9b65b70dad0a820aaa515626161
SHA18015c6f984e651758700aaab855d210b9d649e7d
SHA256a87d2f8bedf94ad1e242c5edf0369cdf529ecc9bb7c64fcd9838c598a8eb0656
SHA512b941d6d3afa34a4b2210158f042072d16ca0a241d3890ededa7e4e12b578b50c868846186dce07133e98e66c1b7a9cf9ff0709986dd86f1d93ba9b49df10b5ae
-
Filesize
475KB
MD5736ab9b65b70dad0a820aaa515626161
SHA18015c6f984e651758700aaab855d210b9d649e7d
SHA256a87d2f8bedf94ad1e242c5edf0369cdf529ecc9bb7c64fcd9838c598a8eb0656
SHA512b941d6d3afa34a4b2210158f042072d16ca0a241d3890ededa7e4e12b578b50c868846186dce07133e98e66c1b7a9cf9ff0709986dd86f1d93ba9b49df10b5ae
-
Filesize
174KB
MD580073ee96217bdb5636fd03f3d4dcbe9
SHA18e282f3ed0a909e11cc3fc6ca9ea4897a960440b
SHA2560ba3eb5f6bfd578465a5e92e7c0a07f3e9b83935dac2ca286c346ab1934f6c8f
SHA512110fe7a5f955fd47224a8bc98b94127eb15cf895ba1bf0797d311709356c492e143382eab24975f30c537dd5a59bbd498eaf597ecbebb94bd09826705615d130
-
Filesize
174KB
MD580073ee96217bdb5636fd03f3d4dcbe9
SHA18e282f3ed0a909e11cc3fc6ca9ea4897a960440b
SHA2560ba3eb5f6bfd578465a5e92e7c0a07f3e9b83935dac2ca286c346ab1934f6c8f
SHA512110fe7a5f955fd47224a8bc98b94127eb15cf895ba1bf0797d311709356c492e143382eab24975f30c537dd5a59bbd498eaf597ecbebb94bd09826705615d130
-
Filesize
319KB
MD5f670916055950155507d2f98e1ef966c
SHA11e2dfdee4f4633c2e573cd0462f35889258cc67f
SHA256961230fc20838dbab35b990e85d4055a971b9d5bfc22323af5c8a087bb5d8ab0
SHA512e6db3d342b9cca6212ff1bef0483a2add6d3207523bbfcad973907a8774943210b59a7310dcb2cfaa8da00342f948c58e77eaf081902e5cac936e84b788f779c
-
Filesize
319KB
MD5f670916055950155507d2f98e1ef966c
SHA11e2dfdee4f4633c2e573cd0462f35889258cc67f
SHA256961230fc20838dbab35b990e85d4055a971b9d5bfc22323af5c8a087bb5d8ab0
SHA512e6db3d342b9cca6212ff1bef0483a2add6d3207523bbfcad973907a8774943210b59a7310dcb2cfaa8da00342f948c58e77eaf081902e5cac936e84b788f779c
-
Filesize
323KB
MD5feb90ba7b2ad3ddb075b7b19433441a9
SHA151b141edca9db26799f574fdfaae1f3aaafcee94
SHA256afe28513b75671da02629fd0deb7ad67315e9e3d72e36c5a0efd2f69104dafcd
SHA512412ef10a1a61b3b4f8ea72df8c2cad3e22f699d9b8f57ccd432d7e0b3871e6a9c795643456359cd5a8ea664cab2ab861db568af3f5d5b8b40d03cc8f03fad852
-
Filesize
323KB
MD5feb90ba7b2ad3ddb075b7b19433441a9
SHA151b141edca9db26799f574fdfaae1f3aaafcee94
SHA256afe28513b75671da02629fd0deb7ad67315e9e3d72e36c5a0efd2f69104dafcd
SHA512412ef10a1a61b3b4f8ea72df8c2cad3e22f699d9b8f57ccd432d7e0b3871e6a9c795643456359cd5a8ea664cab2ab861db568af3f5d5b8b40d03cc8f03fad852
-
Filesize
141KB
MD54e7d14dd36fce49c82be8445d5bee1b7
SHA18db39ced63d04fadf0766021fd4af3c94cee14f4
SHA256767f3f1594b13ff5835351b930872925e5c55f4710b2e99a880cf5331be18800
SHA5120c3272537346ffbb6f44938ed6670135dbfe8d37b6505579e7e6577bf423fd38ef31e817ee78144f69ab5dde610a6ae06904a94b1f6544cb4d40523c64b67e36
-
Filesize
141KB
MD54e7d14dd36fce49c82be8445d5bee1b7
SHA18db39ced63d04fadf0766021fd4af3c94cee14f4
SHA256767f3f1594b13ff5835351b930872925e5c55f4710b2e99a880cf5331be18800
SHA5120c3272537346ffbb6f44938ed6670135dbfe8d37b6505579e7e6577bf423fd38ef31e817ee78144f69ab5dde610a6ae06904a94b1f6544cb4d40523c64b67e36
-
Filesize
323KB
MD5feb90ba7b2ad3ddb075b7b19433441a9
SHA151b141edca9db26799f574fdfaae1f3aaafcee94
SHA256afe28513b75671da02629fd0deb7ad67315e9e3d72e36c5a0efd2f69104dafcd
SHA512412ef10a1a61b3b4f8ea72df8c2cad3e22f699d9b8f57ccd432d7e0b3871e6a9c795643456359cd5a8ea664cab2ab861db568af3f5d5b8b40d03cc8f03fad852
-
Filesize
323KB
MD5feb90ba7b2ad3ddb075b7b19433441a9
SHA151b141edca9db26799f574fdfaae1f3aaafcee94
SHA256afe28513b75671da02629fd0deb7ad67315e9e3d72e36c5a0efd2f69104dafcd
SHA512412ef10a1a61b3b4f8ea72df8c2cad3e22f699d9b8f57ccd432d7e0b3871e6a9c795643456359cd5a8ea664cab2ab861db568af3f5d5b8b40d03cc8f03fad852
-
Filesize
323KB
MD5feb90ba7b2ad3ddb075b7b19433441a9
SHA151b141edca9db26799f574fdfaae1f3aaafcee94
SHA256afe28513b75671da02629fd0deb7ad67315e9e3d72e36c5a0efd2f69104dafcd
SHA512412ef10a1a61b3b4f8ea72df8c2cad3e22f699d9b8f57ccd432d7e0b3871e6a9c795643456359cd5a8ea664cab2ab861db568af3f5d5b8b40d03cc8f03fad852
-
Filesize
323KB
MD5feb90ba7b2ad3ddb075b7b19433441a9
SHA151b141edca9db26799f574fdfaae1f3aaafcee94
SHA256afe28513b75671da02629fd0deb7ad67315e9e3d72e36c5a0efd2f69104dafcd
SHA512412ef10a1a61b3b4f8ea72df8c2cad3e22f699d9b8f57ccd432d7e0b3871e6a9c795643456359cd5a8ea664cab2ab861db568af3f5d5b8b40d03cc8f03fad852
-
Filesize
323KB
MD5feb90ba7b2ad3ddb075b7b19433441a9
SHA151b141edca9db26799f574fdfaae1f3aaafcee94
SHA256afe28513b75671da02629fd0deb7ad67315e9e3d72e36c5a0efd2f69104dafcd
SHA512412ef10a1a61b3b4f8ea72df8c2cad3e22f699d9b8f57ccd432d7e0b3871e6a9c795643456359cd5a8ea664cab2ab861db568af3f5d5b8b40d03cc8f03fad852
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7