Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
134s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
29/08/2023, 01:34
Static task
static1
Behavioral task
behavioral1
Sample
9ea97710ca2def59a32c4c2f3a164c396784d764902da73f58d2c6c4b400d59d.exe
Resource
win10-20230703-en
General
-
Target
9ea97710ca2def59a32c4c2f3a164c396784d764902da73f58d2c6c4b400d59d.exe
-
Size
1.4MB
-
MD5
f19bedff28d1596ccf2e83ef47c1c663
-
SHA1
05455077c8e3649da87b61441440bb122fc2b6b1
-
SHA256
9ea97710ca2def59a32c4c2f3a164c396784d764902da73f58d2c6c4b400d59d
-
SHA512
b5fea926ea4228331d971fee74479d6e65f758e98a491cfbcd178bb73412149d202fbb755d4f857c7ea44971715a04b0eeaa1d67198d07f82dac0b3729a586cd
-
SSDEEP
24576:gyuMT4AxTV+kPwQ7dIKe9di1DnIQfDm62hIi/4P5nGchIMZEdBG6VP24Wv+E/SJb:nj4AxQMwQZIKe9di1IEZ2hdIhGchDZmP
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
stas
77.91.124.82:19071
-
auth_value
db6d96c4eade05afc28c31d9ad73a73c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 4708 y9071552.exe 4292 y6126666.exe 2772 y2161399.exe 4200 l3848262.exe 4516 saves.exe 2888 m7288248.exe 4856 n7288119.exe 2132 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4500 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y2161399.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9ea97710ca2def59a32c4c2f3a164c396784d764902da73f58d2c6c4b400d59d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y9071552.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y6126666.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1952 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1920 wrote to memory of 4708 1920 9ea97710ca2def59a32c4c2f3a164c396784d764902da73f58d2c6c4b400d59d.exe 70 PID 1920 wrote to memory of 4708 1920 9ea97710ca2def59a32c4c2f3a164c396784d764902da73f58d2c6c4b400d59d.exe 70 PID 1920 wrote to memory of 4708 1920 9ea97710ca2def59a32c4c2f3a164c396784d764902da73f58d2c6c4b400d59d.exe 70 PID 4708 wrote to memory of 4292 4708 y9071552.exe 71 PID 4708 wrote to memory of 4292 4708 y9071552.exe 71 PID 4708 wrote to memory of 4292 4708 y9071552.exe 71 PID 4292 wrote to memory of 2772 4292 y6126666.exe 72 PID 4292 wrote to memory of 2772 4292 y6126666.exe 72 PID 4292 wrote to memory of 2772 4292 y6126666.exe 72 PID 2772 wrote to memory of 4200 2772 y2161399.exe 73 PID 2772 wrote to memory of 4200 2772 y2161399.exe 73 PID 2772 wrote to memory of 4200 2772 y2161399.exe 73 PID 4200 wrote to memory of 4516 4200 l3848262.exe 74 PID 4200 wrote to memory of 4516 4200 l3848262.exe 74 PID 4200 wrote to memory of 4516 4200 l3848262.exe 74 PID 2772 wrote to memory of 2888 2772 y2161399.exe 75 PID 2772 wrote to memory of 2888 2772 y2161399.exe 75 PID 2772 wrote to memory of 2888 2772 y2161399.exe 75 PID 4516 wrote to memory of 1952 4516 saves.exe 76 PID 4516 wrote to memory of 1952 4516 saves.exe 76 PID 4516 wrote to memory of 1952 4516 saves.exe 76 PID 4516 wrote to memory of 3068 4516 saves.exe 77 PID 4516 wrote to memory of 3068 4516 saves.exe 77 PID 4516 wrote to memory of 3068 4516 saves.exe 77 PID 4292 wrote to memory of 4856 4292 y6126666.exe 80 PID 4292 wrote to memory of 4856 4292 y6126666.exe 80 PID 4292 wrote to memory of 4856 4292 y6126666.exe 80 PID 3068 wrote to memory of 2024 3068 cmd.exe 81 PID 3068 wrote to memory of 2024 3068 cmd.exe 81 PID 3068 wrote to memory of 2024 3068 cmd.exe 81 PID 3068 wrote to memory of 4208 3068 cmd.exe 82 PID 3068 wrote to memory of 4208 3068 cmd.exe 82 PID 3068 wrote to memory of 4208 3068 cmd.exe 82 PID 3068 wrote to memory of 2624 3068 cmd.exe 83 PID 3068 wrote to memory of 2624 3068 cmd.exe 83 PID 3068 wrote to memory of 2624 3068 cmd.exe 83 PID 3068 wrote to memory of 2204 3068 cmd.exe 84 PID 3068 wrote to memory of 2204 3068 cmd.exe 84 PID 3068 wrote to memory of 2204 3068 cmd.exe 84 PID 3068 wrote to memory of 3888 3068 cmd.exe 85 PID 3068 wrote to memory of 3888 3068 cmd.exe 85 PID 3068 wrote to memory of 3888 3068 cmd.exe 85 PID 3068 wrote to memory of 5044 3068 cmd.exe 86 PID 3068 wrote to memory of 5044 3068 cmd.exe 86 PID 3068 wrote to memory of 5044 3068 cmd.exe 86 PID 4516 wrote to memory of 4500 4516 saves.exe 88 PID 4516 wrote to memory of 4500 4516 saves.exe 88 PID 4516 wrote to memory of 4500 4516 saves.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ea97710ca2def59a32c4c2f3a164c396784d764902da73f58d2c6c4b400d59d.exe"C:\Users\Admin\AppData\Local\Temp\9ea97710ca2def59a32c4c2f3a164c396784d764902da73f58d2c6c4b400d59d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9071552.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9071552.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6126666.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6126666.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2161399.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y2161399.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3848262.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l3848262.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:1952
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2024
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4208
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:2624
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2204
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:3888
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:5044
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4500
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7288248.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7288248.exe5⤵
- Executes dropped EXE
PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7288119.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7288119.exe4⤵
- Executes dropped EXE
PID:4856
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5ed12a9044858b33142634830969ab9a1
SHA1ed7affc6482a50024d62d283e9e5287138ba44f1
SHA256df6ef701f9e968ddc17a3ea8b7783c2b7dd3a5852b75fb7cea1414d83addfaae
SHA512d9434a245f502bbdf37e76523b3287c7355c9908c015f337f31153cb49b3452455f7cdfa969c758c4f60e5a66741997bb01e498e9701d5f1481f3dba6bec04c7
-
Filesize
1.3MB
MD5ed12a9044858b33142634830969ab9a1
SHA1ed7affc6482a50024d62d283e9e5287138ba44f1
SHA256df6ef701f9e968ddc17a3ea8b7783c2b7dd3a5852b75fb7cea1414d83addfaae
SHA512d9434a245f502bbdf37e76523b3287c7355c9908c015f337f31153cb49b3452455f7cdfa969c758c4f60e5a66741997bb01e498e9701d5f1481f3dba6bec04c7
-
Filesize
475KB
MD55303c48e9f4c3ffbd2bab905be6fce42
SHA174573fca23dac3d2e43383461b08a27dbf2a10b8
SHA256b23ed7b30f061bf7eb731e699fcac547499e01bc11fe1063e0a32f6239f4e4fc
SHA512ef7ba8790c9d71a312a9aaa337ec88369c1dbe5f2d9f4ab228d455a5d60ef6ab0a654b459213bb7adaea94c175b105aa02d03e2e7073b5bdcbcffe424f041320
-
Filesize
475KB
MD55303c48e9f4c3ffbd2bab905be6fce42
SHA174573fca23dac3d2e43383461b08a27dbf2a10b8
SHA256b23ed7b30f061bf7eb731e699fcac547499e01bc11fe1063e0a32f6239f4e4fc
SHA512ef7ba8790c9d71a312a9aaa337ec88369c1dbe5f2d9f4ab228d455a5d60ef6ab0a654b459213bb7adaea94c175b105aa02d03e2e7073b5bdcbcffe424f041320
-
Filesize
175KB
MD518a64fffdfc2d1afa69a8ab1e5e316ed
SHA138e8f352d4a1b0c4840becd4bed471342cfc0274
SHA256bb3a21be0cfe27a852f8921aa57ae486a292091cb8dce035087048fea8638458
SHA512f5230cfce7d7967a0123340b81f2b8b7016bb05c21ca8532d84650b08450706aa1d5c16069f92c757e8ef011f3abea03ae3d99434d5fdc240a5ba0095a0a7baa
-
Filesize
175KB
MD518a64fffdfc2d1afa69a8ab1e5e316ed
SHA138e8f352d4a1b0c4840becd4bed471342cfc0274
SHA256bb3a21be0cfe27a852f8921aa57ae486a292091cb8dce035087048fea8638458
SHA512f5230cfce7d7967a0123340b81f2b8b7016bb05c21ca8532d84650b08450706aa1d5c16069f92c757e8ef011f3abea03ae3d99434d5fdc240a5ba0095a0a7baa
-
Filesize
319KB
MD5c66ddbdd861f164a604773f87a4389dc
SHA1b905133c3b7ff423f84f2b057012d0c35e97e623
SHA25664e24a8e6721c24116b808a3154aba98bddcd47018e7d0dd3bb96f8b9abc4405
SHA512328d318c4a37b6b60bcc6e82acb13505d533e488f6d33a5fd6fe2fa3b965dd30abc7379a9da39b5de7ec3ac804613b6e36f828960f0c57f0dda0bcc0ab6cd4b0
-
Filesize
319KB
MD5c66ddbdd861f164a604773f87a4389dc
SHA1b905133c3b7ff423f84f2b057012d0c35e97e623
SHA25664e24a8e6721c24116b808a3154aba98bddcd47018e7d0dd3bb96f8b9abc4405
SHA512328d318c4a37b6b60bcc6e82acb13505d533e488f6d33a5fd6fe2fa3b965dd30abc7379a9da39b5de7ec3ac804613b6e36f828960f0c57f0dda0bcc0ab6cd4b0
-
Filesize
324KB
MD5972cbafb0f26a270bfef5a80cb1a5cc9
SHA10f4398b179ca86c3ceab6e2a64412623430b3639
SHA2561ef9cd275d2e72c1a2e0cf9fe41a704d9d259aae222a1161232116c46c160cc2
SHA512d3645097e5b380438d484c31c0730ec6a7e40e2101e37c486a6fe64e01c2c29d86b3261c1c3e3ce6f86c5784b3a06264a835ff6d4b981f2388fadbfb03250e37
-
Filesize
324KB
MD5972cbafb0f26a270bfef5a80cb1a5cc9
SHA10f4398b179ca86c3ceab6e2a64412623430b3639
SHA2561ef9cd275d2e72c1a2e0cf9fe41a704d9d259aae222a1161232116c46c160cc2
SHA512d3645097e5b380438d484c31c0730ec6a7e40e2101e37c486a6fe64e01c2c29d86b3261c1c3e3ce6f86c5784b3a06264a835ff6d4b981f2388fadbfb03250e37
-
Filesize
141KB
MD5ac2e23e9ae72daff153e481c0dc1a963
SHA1bdf3bc014b637abaaa58cc538bb518ab879dab61
SHA2566a30482a2646e6d3e88f7f2a6e7a82556dac8934e7d61229fdc2a1e92cfa1a37
SHA512f5769e078a9abca2aeca1a760b7a4b3a174ab01af66cd50e0c12c4372d0355d6fce626d8fd0a571cc0884214da6ce19ca8bfdadcf658cba83bb784facf7375c0
-
Filesize
141KB
MD5ac2e23e9ae72daff153e481c0dc1a963
SHA1bdf3bc014b637abaaa58cc538bb518ab879dab61
SHA2566a30482a2646e6d3e88f7f2a6e7a82556dac8934e7d61229fdc2a1e92cfa1a37
SHA512f5769e078a9abca2aeca1a760b7a4b3a174ab01af66cd50e0c12c4372d0355d6fce626d8fd0a571cc0884214da6ce19ca8bfdadcf658cba83bb784facf7375c0
-
Filesize
324KB
MD5972cbafb0f26a270bfef5a80cb1a5cc9
SHA10f4398b179ca86c3ceab6e2a64412623430b3639
SHA2561ef9cd275d2e72c1a2e0cf9fe41a704d9d259aae222a1161232116c46c160cc2
SHA512d3645097e5b380438d484c31c0730ec6a7e40e2101e37c486a6fe64e01c2c29d86b3261c1c3e3ce6f86c5784b3a06264a835ff6d4b981f2388fadbfb03250e37
-
Filesize
324KB
MD5972cbafb0f26a270bfef5a80cb1a5cc9
SHA10f4398b179ca86c3ceab6e2a64412623430b3639
SHA2561ef9cd275d2e72c1a2e0cf9fe41a704d9d259aae222a1161232116c46c160cc2
SHA512d3645097e5b380438d484c31c0730ec6a7e40e2101e37c486a6fe64e01c2c29d86b3261c1c3e3ce6f86c5784b3a06264a835ff6d4b981f2388fadbfb03250e37
-
Filesize
324KB
MD5972cbafb0f26a270bfef5a80cb1a5cc9
SHA10f4398b179ca86c3ceab6e2a64412623430b3639
SHA2561ef9cd275d2e72c1a2e0cf9fe41a704d9d259aae222a1161232116c46c160cc2
SHA512d3645097e5b380438d484c31c0730ec6a7e40e2101e37c486a6fe64e01c2c29d86b3261c1c3e3ce6f86c5784b3a06264a835ff6d4b981f2388fadbfb03250e37
-
Filesize
324KB
MD5972cbafb0f26a270bfef5a80cb1a5cc9
SHA10f4398b179ca86c3ceab6e2a64412623430b3639
SHA2561ef9cd275d2e72c1a2e0cf9fe41a704d9d259aae222a1161232116c46c160cc2
SHA512d3645097e5b380438d484c31c0730ec6a7e40e2101e37c486a6fe64e01c2c29d86b3261c1c3e3ce6f86c5784b3a06264a835ff6d4b981f2388fadbfb03250e37
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b