Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230824-en -
resource tags
arch:x64arch:x86image:win10v2004-20230824-enlocale:en-usos:windows10-2004-x64system -
submitted
29/08/2023, 01:24
Static task
static1
Behavioral task
behavioral1
Sample
f37aa606f20b3255b84ea94a00e074788a6ca6530c57ca98aa3a048cc2cf6c4a.exe
Resource
win10v2004-20230824-en
General
-
Target
f37aa606f20b3255b84ea94a00e074788a6ca6530c57ca98aa3a048cc2cf6c4a.exe
-
Size
1.4MB
-
MD5
098c9003eea77440593c5ccc76ead29e
-
SHA1
0fdf11f2ad751126a5d28a0f93fca9077c6a2bd8
-
SHA256
f37aa606f20b3255b84ea94a00e074788a6ca6530c57ca98aa3a048cc2cf6c4a
-
SHA512
c36a7c07635bc0878ceb30982c83e5c54caba212ced82cb4e5798da73bdbebb22ee8ac12ae85185e3b629e73d1d060f2c7e9ebdb308279a5f4b423b45a32a807
-
SSDEEP
24576:Uyc+JywZvbjAbx6a+ijWDWes1a8WDO0qoYuR7PqdueRkScZ9KV:jjJywZjjSJ+ijWDWY8WDOIDPoueRk7
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 1924 y4190950.exe 2220 y3281496.exe 4892 y2476749.exe 3772 l7916264.exe 4808 saves.exe 2528 m7235437.exe 432 n7444071.exe 3884 saves.exe 4648 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4852 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f37aa606f20b3255b84ea94a00e074788a6ca6530c57ca98aa3a048cc2cf6c4a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4190950.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y3281496.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y2476749.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{491C6574-3191-4D2E-94B1-05FDEDE2CE7A}.catalogItem svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2724 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3776 wrote to memory of 1924 3776 f37aa606f20b3255b84ea94a00e074788a6ca6530c57ca98aa3a048cc2cf6c4a.exe 85 PID 3776 wrote to memory of 1924 3776 f37aa606f20b3255b84ea94a00e074788a6ca6530c57ca98aa3a048cc2cf6c4a.exe 85 PID 3776 wrote to memory of 1924 3776 f37aa606f20b3255b84ea94a00e074788a6ca6530c57ca98aa3a048cc2cf6c4a.exe 85 PID 1924 wrote to memory of 2220 1924 y4190950.exe 87 PID 1924 wrote to memory of 2220 1924 y4190950.exe 87 PID 1924 wrote to memory of 2220 1924 y4190950.exe 87 PID 2220 wrote to memory of 4892 2220 y3281496.exe 88 PID 2220 wrote to memory of 4892 2220 y3281496.exe 88 PID 2220 wrote to memory of 4892 2220 y3281496.exe 88 PID 4892 wrote to memory of 3772 4892 y2476749.exe 89 PID 4892 wrote to memory of 3772 4892 y2476749.exe 89 PID 4892 wrote to memory of 3772 4892 y2476749.exe 89 PID 3772 wrote to memory of 4808 3772 l7916264.exe 91 PID 3772 wrote to memory of 4808 3772 l7916264.exe 91 PID 3772 wrote to memory of 4808 3772 l7916264.exe 91 PID 4892 wrote to memory of 2528 4892 y2476749.exe 92 PID 4892 wrote to memory of 2528 4892 y2476749.exe 92 PID 4892 wrote to memory of 2528 4892 y2476749.exe 92 PID 4808 wrote to memory of 2724 4808 saves.exe 93 PID 4808 wrote to memory of 2724 4808 saves.exe 93 PID 4808 wrote to memory of 2724 4808 saves.exe 93 PID 4808 wrote to memory of 4344 4808 saves.exe 95 PID 4808 wrote to memory of 4344 4808 saves.exe 95 PID 4808 wrote to memory of 4344 4808 saves.exe 95 PID 4344 wrote to memory of 2912 4344 cmd.exe 97 PID 4344 wrote to memory of 2912 4344 cmd.exe 97 PID 4344 wrote to memory of 2912 4344 cmd.exe 97 PID 4344 wrote to memory of 4908 4344 cmd.exe 98 PID 4344 wrote to memory of 4908 4344 cmd.exe 98 PID 4344 wrote to memory of 4908 4344 cmd.exe 98 PID 4344 wrote to memory of 3648 4344 cmd.exe 99 PID 4344 wrote to memory of 3648 4344 cmd.exe 99 PID 4344 wrote to memory of 3648 4344 cmd.exe 99 PID 2220 wrote to memory of 432 2220 y3281496.exe 100 PID 2220 wrote to memory of 432 2220 y3281496.exe 100 PID 2220 wrote to memory of 432 2220 y3281496.exe 100 PID 4344 wrote to memory of 3180 4344 cmd.exe 101 PID 4344 wrote to memory of 3180 4344 cmd.exe 101 PID 4344 wrote to memory of 3180 4344 cmd.exe 101 PID 4344 wrote to memory of 2932 4344 cmd.exe 102 PID 4344 wrote to memory of 2932 4344 cmd.exe 102 PID 4344 wrote to memory of 2932 4344 cmd.exe 102 PID 4344 wrote to memory of 1816 4344 cmd.exe 103 PID 4344 wrote to memory of 1816 4344 cmd.exe 103 PID 4344 wrote to memory of 1816 4344 cmd.exe 103 PID 4808 wrote to memory of 4852 4808 saves.exe 108 PID 4808 wrote to memory of 4852 4808 saves.exe 108 PID 4808 wrote to memory of 4852 4808 saves.exe 108
Processes
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
PID:5084
-
C:\Users\Admin\AppData\Local\Temp\f37aa606f20b3255b84ea94a00e074788a6ca6530c57ca98aa3a048cc2cf6c4a.exe"C:\Users\Admin\AppData\Local\Temp\f37aa606f20b3255b84ea94a00e074788a6ca6530c57ca98aa3a048cc2cf6c4a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4190950.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4190950.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3281496.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y3281496.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2476749.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2476749.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7916264.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l7916264.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:2724
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2912
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4908
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:3648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3180
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:2932
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:1816
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4852
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7235437.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7235437.exe5⤵
- Executes dropped EXE
PID:2528
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7444071.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7444071.exe4⤵
- Executes dropped EXE
PID:432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3884
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD58dc667b64323e9d360e5d00a272c5b46
SHA1bffb062b303919a07db999c7d7f5d27d2e17808b
SHA2565a80324f5a76b27ebcf9e5aeedd439b47c8d6f3696f6e19fcd81be792a4d0e31
SHA5129c0e3e6c105e5629901a6f11c751374ac248a620532d65f75d60778bd1f37986c2ea0c53414f572372f022cd092bce31e62359819e8ba2c9b9d049c6b3bb7d20
-
Filesize
1.3MB
MD58dc667b64323e9d360e5d00a272c5b46
SHA1bffb062b303919a07db999c7d7f5d27d2e17808b
SHA2565a80324f5a76b27ebcf9e5aeedd439b47c8d6f3696f6e19fcd81be792a4d0e31
SHA5129c0e3e6c105e5629901a6f11c751374ac248a620532d65f75d60778bd1f37986c2ea0c53414f572372f022cd092bce31e62359819e8ba2c9b9d049c6b3bb7d20
-
Filesize
475KB
MD5e7d6bf475dfdf75695306e46150eb68e
SHA17c089225412bb8ca23409f4c0817e3b601931817
SHA256b72cf6204b4f3af8254b65dd1e882a033102d5c83548f89722ff162d89f3517b
SHA51243ecdd8a8d20850b3de11d6686bf9e28da0f6d6cbf3fc9f73131920857b5014478e2f842d5c3bad06e4ea84b7001dcc04386b874632863a91d376fd685c1e91d
-
Filesize
475KB
MD5e7d6bf475dfdf75695306e46150eb68e
SHA17c089225412bb8ca23409f4c0817e3b601931817
SHA256b72cf6204b4f3af8254b65dd1e882a033102d5c83548f89722ff162d89f3517b
SHA51243ecdd8a8d20850b3de11d6686bf9e28da0f6d6cbf3fc9f73131920857b5014478e2f842d5c3bad06e4ea84b7001dcc04386b874632863a91d376fd685c1e91d
-
Filesize
175KB
MD5a2e603fba6ae8b9fce5059f92ca69e96
SHA1a0c986ae9acff7766217d42a3f8b379ecdc6782b
SHA2564110a27a1fd2db294f6511161dd98f658019467deed949d3dbc74863ce28ca04
SHA51252afdc42831d06f48ffaa5a844b96c244f1cdb1835a35f46c4055dc2243ba005dbb9753a89afc685a006913c357fffdda1cf859097629caf1c29eb95668086c4
-
Filesize
175KB
MD5a2e603fba6ae8b9fce5059f92ca69e96
SHA1a0c986ae9acff7766217d42a3f8b379ecdc6782b
SHA2564110a27a1fd2db294f6511161dd98f658019467deed949d3dbc74863ce28ca04
SHA51252afdc42831d06f48ffaa5a844b96c244f1cdb1835a35f46c4055dc2243ba005dbb9753a89afc685a006913c357fffdda1cf859097629caf1c29eb95668086c4
-
Filesize
320KB
MD533cdc455f33cf30fceb56ecbaf0b21e8
SHA127a3562a696b977aacf0031ee05232b7bf273f41
SHA2567cd72b293ee01c6bbcb4f1fc35805091238ceff6bc95b12e24bb97efff6fc219
SHA512e2b05a9196ced08a564c150874fb10692d5170324992cb777c3130069b29a7c32e0e354d1a804fbf48c592791ba1e6ff081daefbc410e6aa0b660e2739eab846
-
Filesize
320KB
MD533cdc455f33cf30fceb56ecbaf0b21e8
SHA127a3562a696b977aacf0031ee05232b7bf273f41
SHA2567cd72b293ee01c6bbcb4f1fc35805091238ceff6bc95b12e24bb97efff6fc219
SHA512e2b05a9196ced08a564c150874fb10692d5170324992cb777c3130069b29a7c32e0e354d1a804fbf48c592791ba1e6ff081daefbc410e6aa0b660e2739eab846
-
Filesize
324KB
MD512069fd8c168b9161e40c5bd9596e900
SHA1fc2de90c0e904c3b1a7b99900d060d0040683023
SHA25621b81946b4e398d49671cc564eedc64bff8b5a755692bde9a1a2d0dd1e4fa466
SHA5121116ee0c26474c8dd7f16918d998cdcc91f26a593d4644b8bd3a71d7f40cd38db3a9e8c021e1c2a562d2c44a4423fe29631fe0ebf9e73d30cac9327decceb1a4
-
Filesize
324KB
MD512069fd8c168b9161e40c5bd9596e900
SHA1fc2de90c0e904c3b1a7b99900d060d0040683023
SHA25621b81946b4e398d49671cc564eedc64bff8b5a755692bde9a1a2d0dd1e4fa466
SHA5121116ee0c26474c8dd7f16918d998cdcc91f26a593d4644b8bd3a71d7f40cd38db3a9e8c021e1c2a562d2c44a4423fe29631fe0ebf9e73d30cac9327decceb1a4
-
Filesize
141KB
MD5f7909c8f6befb86f6cff84df9a85c7f0
SHA195f48d25d61e48b2124be1e3bfc5bb83c4676539
SHA2565d552b35f5850cfaf24a4e61da9dd17ee22bfcc183ae1586c910ee486cc9aaa3
SHA512658c40811e01975e68f422db7269e77de27e46202b1df590ce3f4161ab31144534e76a13118c9bec4af089593b9856e073fd9b1d6fbb27474eea15f6fb1ecb7d
-
Filesize
141KB
MD5f7909c8f6befb86f6cff84df9a85c7f0
SHA195f48d25d61e48b2124be1e3bfc5bb83c4676539
SHA2565d552b35f5850cfaf24a4e61da9dd17ee22bfcc183ae1586c910ee486cc9aaa3
SHA512658c40811e01975e68f422db7269e77de27e46202b1df590ce3f4161ab31144534e76a13118c9bec4af089593b9856e073fd9b1d6fbb27474eea15f6fb1ecb7d
-
Filesize
324KB
MD512069fd8c168b9161e40c5bd9596e900
SHA1fc2de90c0e904c3b1a7b99900d060d0040683023
SHA25621b81946b4e398d49671cc564eedc64bff8b5a755692bde9a1a2d0dd1e4fa466
SHA5121116ee0c26474c8dd7f16918d998cdcc91f26a593d4644b8bd3a71d7f40cd38db3a9e8c021e1c2a562d2c44a4423fe29631fe0ebf9e73d30cac9327decceb1a4
-
Filesize
324KB
MD512069fd8c168b9161e40c5bd9596e900
SHA1fc2de90c0e904c3b1a7b99900d060d0040683023
SHA25621b81946b4e398d49671cc564eedc64bff8b5a755692bde9a1a2d0dd1e4fa466
SHA5121116ee0c26474c8dd7f16918d998cdcc91f26a593d4644b8bd3a71d7f40cd38db3a9e8c021e1c2a562d2c44a4423fe29631fe0ebf9e73d30cac9327decceb1a4
-
Filesize
324KB
MD512069fd8c168b9161e40c5bd9596e900
SHA1fc2de90c0e904c3b1a7b99900d060d0040683023
SHA25621b81946b4e398d49671cc564eedc64bff8b5a755692bde9a1a2d0dd1e4fa466
SHA5121116ee0c26474c8dd7f16918d998cdcc91f26a593d4644b8bd3a71d7f40cd38db3a9e8c021e1c2a562d2c44a4423fe29631fe0ebf9e73d30cac9327decceb1a4
-
Filesize
324KB
MD512069fd8c168b9161e40c5bd9596e900
SHA1fc2de90c0e904c3b1a7b99900d060d0040683023
SHA25621b81946b4e398d49671cc564eedc64bff8b5a755692bde9a1a2d0dd1e4fa466
SHA5121116ee0c26474c8dd7f16918d998cdcc91f26a593d4644b8bd3a71d7f40cd38db3a9e8c021e1c2a562d2c44a4423fe29631fe0ebf9e73d30cac9327decceb1a4
-
Filesize
324KB
MD512069fd8c168b9161e40c5bd9596e900
SHA1fc2de90c0e904c3b1a7b99900d060d0040683023
SHA25621b81946b4e398d49671cc564eedc64bff8b5a755692bde9a1a2d0dd1e4fa466
SHA5121116ee0c26474c8dd7f16918d998cdcc91f26a593d4644b8bd3a71d7f40cd38db3a9e8c021e1c2a562d2c44a4423fe29631fe0ebf9e73d30cac9327decceb1a4
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7