Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
31/08/2023, 14:14
Static task
static1
Behavioral task
behavioral1
Sample
5ab680cdd080f642e02aeea813c498e5ace44c4138d0917c401f6b48e1698cc0.exe
Resource
win10v2004-20230703-en
General
-
Target
5ab680cdd080f642e02aeea813c498e5ace44c4138d0917c401f6b48e1698cc0.exe
-
Size
1.4MB
-
MD5
185848d459c0bd5ca310f2e46caeeb0d
-
SHA1
9b5009e9dfb319f60b335d8c0faaa1e607b9ecae
-
SHA256
5ab680cdd080f642e02aeea813c498e5ace44c4138d0917c401f6b48e1698cc0
-
SHA512
c85de696d2d45c2d595821af5bea31fd785da3946533f53bf6c4ffb60723757369cf26e8b69e96f1aa044bbe17ac5518e367e02a4152b892118e9da756ea9ea5
-
SSDEEP
24576:2yvU20wDu6vr47mxK3nX8s55PtI/msY2exMW1wmSMGjFwjDkZAS4GDeVyTdQc:Fsh6vr4yxK3nXlA/msY2M1wmSD+D3S55
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
sruta
77.91.124.82:19071
-
auth_value
c556edcd49703319eca74247de20c236
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\International\Geo\Nation saves.exe Key value queried \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\International\Geo\Nation l4407624.exe -
Executes dropped EXE 9 IoCs
pid Process 3028 y2476334.exe 2840 y2237282.exe 316 y3493646.exe 3144 l4407624.exe 5096 saves.exe 1536 m8466614.exe 1944 n7273751.exe 3816 saves.exe 4444 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4320 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5ab680cdd080f642e02aeea813c498e5ace44c4138d0917c401f6b48e1698cc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2476334.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y2237282.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y3493646.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4200 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3420 wrote to memory of 3028 3420 5ab680cdd080f642e02aeea813c498e5ace44c4138d0917c401f6b48e1698cc0.exe 82 PID 3420 wrote to memory of 3028 3420 5ab680cdd080f642e02aeea813c498e5ace44c4138d0917c401f6b48e1698cc0.exe 82 PID 3420 wrote to memory of 3028 3420 5ab680cdd080f642e02aeea813c498e5ace44c4138d0917c401f6b48e1698cc0.exe 82 PID 3028 wrote to memory of 2840 3028 y2476334.exe 83 PID 3028 wrote to memory of 2840 3028 y2476334.exe 83 PID 3028 wrote to memory of 2840 3028 y2476334.exe 83 PID 2840 wrote to memory of 316 2840 y2237282.exe 84 PID 2840 wrote to memory of 316 2840 y2237282.exe 84 PID 2840 wrote to memory of 316 2840 y2237282.exe 84 PID 316 wrote to memory of 3144 316 y3493646.exe 85 PID 316 wrote to memory of 3144 316 y3493646.exe 85 PID 316 wrote to memory of 3144 316 y3493646.exe 85 PID 3144 wrote to memory of 5096 3144 l4407624.exe 86 PID 3144 wrote to memory of 5096 3144 l4407624.exe 86 PID 3144 wrote to memory of 5096 3144 l4407624.exe 86 PID 316 wrote to memory of 1536 316 y3493646.exe 87 PID 316 wrote to memory of 1536 316 y3493646.exe 87 PID 316 wrote to memory of 1536 316 y3493646.exe 87 PID 5096 wrote to memory of 4200 5096 saves.exe 88 PID 5096 wrote to memory of 4200 5096 saves.exe 88 PID 5096 wrote to memory of 4200 5096 saves.exe 88 PID 5096 wrote to memory of 764 5096 saves.exe 90 PID 5096 wrote to memory of 764 5096 saves.exe 90 PID 5096 wrote to memory of 764 5096 saves.exe 90 PID 764 wrote to memory of 4964 764 cmd.exe 93 PID 764 wrote to memory of 4964 764 cmd.exe 93 PID 764 wrote to memory of 4964 764 cmd.exe 93 PID 764 wrote to memory of 1200 764 cmd.exe 94 PID 764 wrote to memory of 1200 764 cmd.exe 94 PID 764 wrote to memory of 1200 764 cmd.exe 94 PID 764 wrote to memory of 2248 764 cmd.exe 95 PID 764 wrote to memory of 2248 764 cmd.exe 95 PID 764 wrote to memory of 2248 764 cmd.exe 95 PID 764 wrote to memory of 4428 764 cmd.exe 96 PID 764 wrote to memory of 4428 764 cmd.exe 96 PID 764 wrote to memory of 4428 764 cmd.exe 96 PID 2840 wrote to memory of 1944 2840 y2237282.exe 97 PID 2840 wrote to memory of 1944 2840 y2237282.exe 97 PID 2840 wrote to memory of 1944 2840 y2237282.exe 97 PID 764 wrote to memory of 1396 764 cmd.exe 98 PID 764 wrote to memory of 1396 764 cmd.exe 98 PID 764 wrote to memory of 1396 764 cmd.exe 98 PID 764 wrote to memory of 1480 764 cmd.exe 99 PID 764 wrote to memory of 1480 764 cmd.exe 99 PID 764 wrote to memory of 1480 764 cmd.exe 99 PID 5096 wrote to memory of 4320 5096 saves.exe 109 PID 5096 wrote to memory of 4320 5096 saves.exe 109 PID 5096 wrote to memory of 4320 5096 saves.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ab680cdd080f642e02aeea813c498e5ace44c4138d0917c401f6b48e1698cc0.exe"C:\Users\Admin\AppData\Local\Temp\5ab680cdd080f642e02aeea813c498e5ace44c4138d0917c401f6b48e1698cc0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2476334.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2476334.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2237282.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y2237282.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y3493646.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y3493646.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l4407624.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l4407624.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4200
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4964
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:1200
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:2248
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4428
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1396
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:1480
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4320
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m8466614.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m8466614.exe5⤵
- Executes dropped EXE
PID:1536
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7273751.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7273751.exe4⤵
- Executes dropped EXE
PID:1944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3816
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD51ab0884722dd6665740dcc2f11ab2f02
SHA11d0ce5e5fd37a4ba40b9437d54dacd7b33974be3
SHA25655aaaf96e63bb01301ad7957adc29472e85c265751f29535f44341750adc15ca
SHA51283b516bed5c7cb394583d0a0933ab9862eb49841e254adaf845bf9a52b7d7896827ff84f2f53b032e42fd41c5d8e203a88c3fdac56add0e1fafa8f51cb61fc7e
-
Filesize
1.3MB
MD51ab0884722dd6665740dcc2f11ab2f02
SHA11d0ce5e5fd37a4ba40b9437d54dacd7b33974be3
SHA25655aaaf96e63bb01301ad7957adc29472e85c265751f29535f44341750adc15ca
SHA51283b516bed5c7cb394583d0a0933ab9862eb49841e254adaf845bf9a52b7d7896827ff84f2f53b032e42fd41c5d8e203a88c3fdac56add0e1fafa8f51cb61fc7e
-
Filesize
475KB
MD57a96f7bc59109b34812c05af66b07090
SHA144b7b203d4a544be807f7c6d3e5aa5e6a9e09770
SHA256625ef7ec61f06b6c449ee7315b0516abd4108caf94a792aef98dcae95286d4bc
SHA512f7cb6860b9c8a34e23e5793146f4a22035b55a5447288a83a81b5abd023e375aa046d7147eb0c629f3abd3b4c8f3065cc6b2da2223cc9fe2bcbf4f569f6a3960
-
Filesize
475KB
MD57a96f7bc59109b34812c05af66b07090
SHA144b7b203d4a544be807f7c6d3e5aa5e6a9e09770
SHA256625ef7ec61f06b6c449ee7315b0516abd4108caf94a792aef98dcae95286d4bc
SHA512f7cb6860b9c8a34e23e5793146f4a22035b55a5447288a83a81b5abd023e375aa046d7147eb0c629f3abd3b4c8f3065cc6b2da2223cc9fe2bcbf4f569f6a3960
-
Filesize
176KB
MD50d79d20f9edb3b40c7930c6f7dc080a5
SHA1e42bfbec4fd4602dba7247402299d58d8b1b7eba
SHA2564294c877060eaa207c4d2627c83c928b378de70c66e5b5e3dec555321f3a0b1f
SHA512a2eb86ccff16a2e85c3297095f18e762989a3a0249f48ddd4b58fa591006d2e4b89626bfe370ee90503f569b619e173b0febe175a1904f1202ffc7d942c80a77
-
Filesize
176KB
MD50d79d20f9edb3b40c7930c6f7dc080a5
SHA1e42bfbec4fd4602dba7247402299d58d8b1b7eba
SHA2564294c877060eaa207c4d2627c83c928b378de70c66e5b5e3dec555321f3a0b1f
SHA512a2eb86ccff16a2e85c3297095f18e762989a3a0249f48ddd4b58fa591006d2e4b89626bfe370ee90503f569b619e173b0febe175a1904f1202ffc7d942c80a77
-
Filesize
319KB
MD5915d506ae10f660fd9af6692efe7533e
SHA1d09bf7faf979c0031244e4b39dbd1fe442635623
SHA2567ed0c55d4ca5df591d3ecf110fb77412fb9dadb845ab9365b1e3cad3ae1f5169
SHA51241fd7eee3cd12e2cfde63732074d772c91c25a9561702e6c251015e8056ce3d11872b8deb09f4f056d662b8cbfb0a25cb183c8743be69e79a5caa953435764d0
-
Filesize
319KB
MD5915d506ae10f660fd9af6692efe7533e
SHA1d09bf7faf979c0031244e4b39dbd1fe442635623
SHA2567ed0c55d4ca5df591d3ecf110fb77412fb9dadb845ab9365b1e3cad3ae1f5169
SHA51241fd7eee3cd12e2cfde63732074d772c91c25a9561702e6c251015e8056ce3d11872b8deb09f4f056d662b8cbfb0a25cb183c8743be69e79a5caa953435764d0
-
Filesize
329KB
MD54a268b8f572858be7e0acade1102f160
SHA1a6352558256980d68fc9f573dc36389c72e5bfec
SHA2566807295236ab775d48b3d3f7621ee22518974297b302fae949507620d58f36ee
SHA51251cbd5d5412f2da40a549842831f031ce0b7990fcbe19d3375a161891c8c8a50c43bbb1c9e780dcc274637b4a72ff434f6b8185c8c122cf8f338c648ebb79b3f
-
Filesize
329KB
MD54a268b8f572858be7e0acade1102f160
SHA1a6352558256980d68fc9f573dc36389c72e5bfec
SHA2566807295236ab775d48b3d3f7621ee22518974297b302fae949507620d58f36ee
SHA51251cbd5d5412f2da40a549842831f031ce0b7990fcbe19d3375a161891c8c8a50c43bbb1c9e780dcc274637b4a72ff434f6b8185c8c122cf8f338c648ebb79b3f
-
Filesize
141KB
MD55c92bec597faf1176c0aa518a44ea6bb
SHA1ef36fa8a058e6fc0b190552c269449d0101c2d34
SHA2563e43e19eea1e157ccc9faffc5dfdd6ac0a76ea19bf2258f2ede0f67f643ff849
SHA5127ee70a367b00b339d664403798f731de1e64d8db1395954ec50474633aa43cddc72eac7c878317019934cdff8126fd6416228b015937ccaaa0b0587edd108f47
-
Filesize
141KB
MD55c92bec597faf1176c0aa518a44ea6bb
SHA1ef36fa8a058e6fc0b190552c269449d0101c2d34
SHA2563e43e19eea1e157ccc9faffc5dfdd6ac0a76ea19bf2258f2ede0f67f643ff849
SHA5127ee70a367b00b339d664403798f731de1e64d8db1395954ec50474633aa43cddc72eac7c878317019934cdff8126fd6416228b015937ccaaa0b0587edd108f47
-
Filesize
329KB
MD54a268b8f572858be7e0acade1102f160
SHA1a6352558256980d68fc9f573dc36389c72e5bfec
SHA2566807295236ab775d48b3d3f7621ee22518974297b302fae949507620d58f36ee
SHA51251cbd5d5412f2da40a549842831f031ce0b7990fcbe19d3375a161891c8c8a50c43bbb1c9e780dcc274637b4a72ff434f6b8185c8c122cf8f338c648ebb79b3f
-
Filesize
329KB
MD54a268b8f572858be7e0acade1102f160
SHA1a6352558256980d68fc9f573dc36389c72e5bfec
SHA2566807295236ab775d48b3d3f7621ee22518974297b302fae949507620d58f36ee
SHA51251cbd5d5412f2da40a549842831f031ce0b7990fcbe19d3375a161891c8c8a50c43bbb1c9e780dcc274637b4a72ff434f6b8185c8c122cf8f338c648ebb79b3f
-
Filesize
329KB
MD54a268b8f572858be7e0acade1102f160
SHA1a6352558256980d68fc9f573dc36389c72e5bfec
SHA2566807295236ab775d48b3d3f7621ee22518974297b302fae949507620d58f36ee
SHA51251cbd5d5412f2da40a549842831f031ce0b7990fcbe19d3375a161891c8c8a50c43bbb1c9e780dcc274637b4a72ff434f6b8185c8c122cf8f338c648ebb79b3f
-
Filesize
329KB
MD54a268b8f572858be7e0acade1102f160
SHA1a6352558256980d68fc9f573dc36389c72e5bfec
SHA2566807295236ab775d48b3d3f7621ee22518974297b302fae949507620d58f36ee
SHA51251cbd5d5412f2da40a549842831f031ce0b7990fcbe19d3375a161891c8c8a50c43bbb1c9e780dcc274637b4a72ff434f6b8185c8c122cf8f338c648ebb79b3f
-
Filesize
329KB
MD54a268b8f572858be7e0acade1102f160
SHA1a6352558256980d68fc9f573dc36389c72e5bfec
SHA2566807295236ab775d48b3d3f7621ee22518974297b302fae949507620d58f36ee
SHA51251cbd5d5412f2da40a549842831f031ce0b7990fcbe19d3375a161891c8c8a50c43bbb1c9e780dcc274637b4a72ff434f6b8185c8c122cf8f338c648ebb79b3f
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7