Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
30/08/2023, 10:47
Static task
static1
Behavioral task
behavioral1
Sample
d2c503f574c1c896f52ecf76b0e6573901717c5a8ce1a10bb9d33dde6b8a7f9f.exe
Resource
win10-20230703-en
General
-
Target
d2c503f574c1c896f52ecf76b0e6573901717c5a8ce1a10bb9d33dde6b8a7f9f.exe
-
Size
1.4MB
-
MD5
e7e551b9517d62a80f31c7a844b1620d
-
SHA1
c94f237244f19a3bfae64a45a0fc9dc64fe1772e
-
SHA256
d2c503f574c1c896f52ecf76b0e6573901717c5a8ce1a10bb9d33dde6b8a7f9f
-
SHA512
bb1eb1bd08ce22da71b8861613feb4231dc293642dedc2cc8f6cd14b409798d9bc5b95800c2bf75dc783671659f00e840dc348079fcf46bf3b46d045306f8424
-
SSDEEP
24576:vyxbbpMv2XP5EDH3diEKkD4HJRI28E63OaNFE+58DKn7fp1GvL8ooMmHY18aEJvb:6xnpMv26TdKkD4XiE63Oas7De7fp1mLs
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
Extracted
redline
sruta
77.91.124.82:19071
-
auth_value
c556edcd49703319eca74247de20c236
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 4948 y0162698.exe 3900 y0090802.exe 1360 y5084449.exe 2616 l9059731.exe 2352 saves.exe 4836 m3263649.exe 3108 n9437374.exe 4828 saves.exe 3380 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4344 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d2c503f574c1c896f52ecf76b0e6573901717c5a8ce1a10bb9d33dde6b8a7f9f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0162698.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y0090802.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y5084449.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3012 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4688 wrote to memory of 4948 4688 d2c503f574c1c896f52ecf76b0e6573901717c5a8ce1a10bb9d33dde6b8a7f9f.exe 70 PID 4688 wrote to memory of 4948 4688 d2c503f574c1c896f52ecf76b0e6573901717c5a8ce1a10bb9d33dde6b8a7f9f.exe 70 PID 4688 wrote to memory of 4948 4688 d2c503f574c1c896f52ecf76b0e6573901717c5a8ce1a10bb9d33dde6b8a7f9f.exe 70 PID 4948 wrote to memory of 3900 4948 y0162698.exe 71 PID 4948 wrote to memory of 3900 4948 y0162698.exe 71 PID 4948 wrote to memory of 3900 4948 y0162698.exe 71 PID 3900 wrote to memory of 1360 3900 y0090802.exe 72 PID 3900 wrote to memory of 1360 3900 y0090802.exe 72 PID 3900 wrote to memory of 1360 3900 y0090802.exe 72 PID 1360 wrote to memory of 2616 1360 y5084449.exe 73 PID 1360 wrote to memory of 2616 1360 y5084449.exe 73 PID 1360 wrote to memory of 2616 1360 y5084449.exe 73 PID 2616 wrote to memory of 2352 2616 l9059731.exe 74 PID 2616 wrote to memory of 2352 2616 l9059731.exe 74 PID 2616 wrote to memory of 2352 2616 l9059731.exe 74 PID 1360 wrote to memory of 4836 1360 y5084449.exe 75 PID 1360 wrote to memory of 4836 1360 y5084449.exe 75 PID 1360 wrote to memory of 4836 1360 y5084449.exe 75 PID 2352 wrote to memory of 3012 2352 saves.exe 76 PID 2352 wrote to memory of 3012 2352 saves.exe 76 PID 2352 wrote to memory of 3012 2352 saves.exe 76 PID 2352 wrote to memory of 2692 2352 saves.exe 78 PID 2352 wrote to memory of 2692 2352 saves.exe 78 PID 2352 wrote to memory of 2692 2352 saves.exe 78 PID 3900 wrote to memory of 3108 3900 y0090802.exe 80 PID 3900 wrote to memory of 3108 3900 y0090802.exe 80 PID 3900 wrote to memory of 3108 3900 y0090802.exe 80 PID 2692 wrote to memory of 2220 2692 cmd.exe 81 PID 2692 wrote to memory of 2220 2692 cmd.exe 81 PID 2692 wrote to memory of 2220 2692 cmd.exe 81 PID 2692 wrote to memory of 4588 2692 cmd.exe 82 PID 2692 wrote to memory of 4588 2692 cmd.exe 82 PID 2692 wrote to memory of 4588 2692 cmd.exe 82 PID 2692 wrote to memory of 4964 2692 cmd.exe 83 PID 2692 wrote to memory of 4964 2692 cmd.exe 83 PID 2692 wrote to memory of 4964 2692 cmd.exe 83 PID 2692 wrote to memory of 4484 2692 cmd.exe 84 PID 2692 wrote to memory of 4484 2692 cmd.exe 84 PID 2692 wrote to memory of 4484 2692 cmd.exe 84 PID 2692 wrote to memory of 4848 2692 cmd.exe 85 PID 2692 wrote to memory of 4848 2692 cmd.exe 85 PID 2692 wrote to memory of 4848 2692 cmd.exe 85 PID 2692 wrote to memory of 4888 2692 cmd.exe 86 PID 2692 wrote to memory of 4888 2692 cmd.exe 86 PID 2692 wrote to memory of 4888 2692 cmd.exe 86 PID 2352 wrote to memory of 4344 2352 saves.exe 88 PID 2352 wrote to memory of 4344 2352 saves.exe 88 PID 2352 wrote to memory of 4344 2352 saves.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2c503f574c1c896f52ecf76b0e6573901717c5a8ce1a10bb9d33dde6b8a7f9f.exe"C:\Users\Admin\AppData\Local\Temp\d2c503f574c1c896f52ecf76b0e6573901717c5a8ce1a10bb9d33dde6b8a7f9f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0162698.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0162698.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0090802.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y0090802.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y5084449.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y5084449.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l9059731.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l9059731.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:3012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2220
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4588
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4484
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:4848
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:4888
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4344
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3263649.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3263649.exe5⤵
- Executes dropped EXE
PID:4836
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n9437374.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n9437374.exe4⤵
- Executes dropped EXE
PID:3108
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4828
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5705589634a4cfb791aff05fe7cbcf9d6
SHA1dcab8fb05079a421b07f0444f5d1d2dbd3758b5b
SHA25613c31f334d33af7d488ba06ef37568524ee7323bd21986dd13cad23f309b5fef
SHA5124e2208b15215683066324ebd6cb240a1eb44203d8b3b6c14874b52f18d214bd5f086556ea3e417d125512dc71d7772caaeea8898fd2255eb01ff08fb71af3aca
-
Filesize
1.3MB
MD5705589634a4cfb791aff05fe7cbcf9d6
SHA1dcab8fb05079a421b07f0444f5d1d2dbd3758b5b
SHA25613c31f334d33af7d488ba06ef37568524ee7323bd21986dd13cad23f309b5fef
SHA5124e2208b15215683066324ebd6cb240a1eb44203d8b3b6c14874b52f18d214bd5f086556ea3e417d125512dc71d7772caaeea8898fd2255eb01ff08fb71af3aca
-
Filesize
475KB
MD526d1d73dd26f9fdc830fb5a1a9195a65
SHA1e336a0d28c799d298c93e0d7b02acdb19fe0a19e
SHA2566af7497ee7acb00cc0cf20560e963b01f11968d9d48c4f926c989c9c7240d43e
SHA512d5c41b9af8a9a07973723d512ea89174128a7eb07e8f929410d7b8449dd56a2b0d5483ac04981f0cb6566efe7974f6bf807cfe077880342334c5f4a640bc8527
-
Filesize
475KB
MD526d1d73dd26f9fdc830fb5a1a9195a65
SHA1e336a0d28c799d298c93e0d7b02acdb19fe0a19e
SHA2566af7497ee7acb00cc0cf20560e963b01f11968d9d48c4f926c989c9c7240d43e
SHA512d5c41b9af8a9a07973723d512ea89174128a7eb07e8f929410d7b8449dd56a2b0d5483ac04981f0cb6566efe7974f6bf807cfe077880342334c5f4a640bc8527
-
Filesize
175KB
MD5f971cffd48e0f8e5c25a5fd6d7266233
SHA1236d54b80525eca647a770b9a6dab702b3b4da70
SHA256facab20a9a644c8a629821a0b931e2854a88ae1dad28ed43f1e5ef95eefdc453
SHA512f7b2d5ace43840d8a5aa36b88140d42ba29ab5cb62367b1ef4e081b5105cd4920bc86bc59f2a9a5b7b315aef32e128eba71015b4cbe3aa9912fd10b13abaeebc
-
Filesize
175KB
MD5f971cffd48e0f8e5c25a5fd6d7266233
SHA1236d54b80525eca647a770b9a6dab702b3b4da70
SHA256facab20a9a644c8a629821a0b931e2854a88ae1dad28ed43f1e5ef95eefdc453
SHA512f7b2d5ace43840d8a5aa36b88140d42ba29ab5cb62367b1ef4e081b5105cd4920bc86bc59f2a9a5b7b315aef32e128eba71015b4cbe3aa9912fd10b13abaeebc
-
Filesize
319KB
MD53cc1506ed336277f918cbd9460e3d261
SHA1ff5f42e03e91488bdfe551cb16f2048d5b916d7a
SHA2567d12f26fe5ace5003df5f1b36d0da177d40f6cebbacd3018769f8cd4b0cd9f7d
SHA512bac7105ea323d4216fbe05f784883d1976c111dc7e83fd2a9fea11ff9ba37c7713c1c7ad35a3d417e248f3aa5982190e9a768f425e4b4622467fba8d0361f4cc
-
Filesize
319KB
MD53cc1506ed336277f918cbd9460e3d261
SHA1ff5f42e03e91488bdfe551cb16f2048d5b916d7a
SHA2567d12f26fe5ace5003df5f1b36d0da177d40f6cebbacd3018769f8cd4b0cd9f7d
SHA512bac7105ea323d4216fbe05f784883d1976c111dc7e83fd2a9fea11ff9ba37c7713c1c7ad35a3d417e248f3aa5982190e9a768f425e4b4622467fba8d0361f4cc
-
Filesize
327KB
MD58908ca428a5da64a825af21fa572af20
SHA1e856c69b9da935ec29ffd58ab5f6593a7a57e742
SHA256fa08487e12694264c8a966c4cc577dac69b3789d2d6ca32ec05ca008bc41e5ca
SHA512be09fde7f56efd2e4ba8c39fcbe1f4db41c2cfbc668fe137b18499e2c1ba8842681179697966a80b4ad4c7b6ab61913a92b59a24e0bb416c95abe1b80c23b897
-
Filesize
327KB
MD58908ca428a5da64a825af21fa572af20
SHA1e856c69b9da935ec29ffd58ab5f6593a7a57e742
SHA256fa08487e12694264c8a966c4cc577dac69b3789d2d6ca32ec05ca008bc41e5ca
SHA512be09fde7f56efd2e4ba8c39fcbe1f4db41c2cfbc668fe137b18499e2c1ba8842681179697966a80b4ad4c7b6ab61913a92b59a24e0bb416c95abe1b80c23b897
-
Filesize
140KB
MD5b622d077d791d1e7f9f5cd4f6926fb19
SHA1d4591889466384064cee0661082fb4b3989685b0
SHA2569f417ac05b97a2286b436006b4fb95b45ebb5fe394405652643a968aef8c6d4e
SHA512bc37831d3c0630cdf6ff993bd7acc2ca790f9e27a37eac86125956e7cb5037450c545d4e3f961ce3e0fd7b848da2c80bd0654e51f542d822c3ac1b7a787a6e8b
-
Filesize
140KB
MD5b622d077d791d1e7f9f5cd4f6926fb19
SHA1d4591889466384064cee0661082fb4b3989685b0
SHA2569f417ac05b97a2286b436006b4fb95b45ebb5fe394405652643a968aef8c6d4e
SHA512bc37831d3c0630cdf6ff993bd7acc2ca790f9e27a37eac86125956e7cb5037450c545d4e3f961ce3e0fd7b848da2c80bd0654e51f542d822c3ac1b7a787a6e8b
-
Filesize
327KB
MD58908ca428a5da64a825af21fa572af20
SHA1e856c69b9da935ec29ffd58ab5f6593a7a57e742
SHA256fa08487e12694264c8a966c4cc577dac69b3789d2d6ca32ec05ca008bc41e5ca
SHA512be09fde7f56efd2e4ba8c39fcbe1f4db41c2cfbc668fe137b18499e2c1ba8842681179697966a80b4ad4c7b6ab61913a92b59a24e0bb416c95abe1b80c23b897
-
Filesize
327KB
MD58908ca428a5da64a825af21fa572af20
SHA1e856c69b9da935ec29ffd58ab5f6593a7a57e742
SHA256fa08487e12694264c8a966c4cc577dac69b3789d2d6ca32ec05ca008bc41e5ca
SHA512be09fde7f56efd2e4ba8c39fcbe1f4db41c2cfbc668fe137b18499e2c1ba8842681179697966a80b4ad4c7b6ab61913a92b59a24e0bb416c95abe1b80c23b897
-
Filesize
327KB
MD58908ca428a5da64a825af21fa572af20
SHA1e856c69b9da935ec29ffd58ab5f6593a7a57e742
SHA256fa08487e12694264c8a966c4cc577dac69b3789d2d6ca32ec05ca008bc41e5ca
SHA512be09fde7f56efd2e4ba8c39fcbe1f4db41c2cfbc668fe137b18499e2c1ba8842681179697966a80b4ad4c7b6ab61913a92b59a24e0bb416c95abe1b80c23b897
-
Filesize
327KB
MD58908ca428a5da64a825af21fa572af20
SHA1e856c69b9da935ec29ffd58ab5f6593a7a57e742
SHA256fa08487e12694264c8a966c4cc577dac69b3789d2d6ca32ec05ca008bc41e5ca
SHA512be09fde7f56efd2e4ba8c39fcbe1f4db41c2cfbc668fe137b18499e2c1ba8842681179697966a80b4ad4c7b6ab61913a92b59a24e0bb416c95abe1b80c23b897
-
Filesize
327KB
MD58908ca428a5da64a825af21fa572af20
SHA1e856c69b9da935ec29ffd58ab5f6593a7a57e742
SHA256fa08487e12694264c8a966c4cc577dac69b3789d2d6ca32ec05ca008bc41e5ca
SHA512be09fde7f56efd2e4ba8c39fcbe1f4db41c2cfbc668fe137b18499e2c1ba8842681179697966a80b4ad4c7b6ab61913a92b59a24e0bb416c95abe1b80c23b897
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b