Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
161s -
platform
windows10-1703_x64 -
resource
win10-20230831-en -
resource tags
arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system -
submitted
01/09/2023, 02:29
Static task
static1
Behavioral task
behavioral1
Sample
96737f712182be8dbff74b514cf8057bf540692009a7e1895626ddfe6dcb5656.exe
Resource
win10-20230831-en
General
-
Target
96737f712182be8dbff74b514cf8057bf540692009a7e1895626ddfe6dcb5656.exe
-
Size
1.4MB
-
MD5
0828dae190caf564b35d342e1d0e244e
-
SHA1
6ac4d5fdb27f0dda79785a5efc98626c2cca5018
-
SHA256
96737f712182be8dbff74b514cf8057bf540692009a7e1895626ddfe6dcb5656
-
SHA512
c3861b1de7fac64157f53eb47272c99565be34f1dbd29d04a5bf48248524a46554bf69e41f0b93bf3acaa8d21aececcdcfdf14ed780b9e1f6b3bcf5ff91e2bf9
-
SSDEEP
24576:pyDjM7QXoFnKOOhiznQjyiDbfF67pLpwO39dhkGc/6o+KDw5pCO9iM6Yfj7td:cMsGKOOhiznQ+iDbf81LpdhkGg0x5pCo
Malware Config
Extracted
amadey
3.87
77.91.68.18/nice/index.php
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
Extracted
redline
jang
77.91.124.82:19071
-
auth_value
662102010afcbe9e22b13116b1c1a088
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 4352 y1969166.exe 1348 y9626667.exe 1004 y6505317.exe 4864 l9702769.exe 5060 saves.exe 1832 m7223156.exe 4396 n1806393.exe 5016 saves.exe 4224 saves.exe -
Loads dropped DLL 1 IoCs
pid Process 4720 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 96737f712182be8dbff74b514cf8057bf540692009a7e1895626ddfe6dcb5656.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1969166.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y9626667.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y6505317.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 656 schtasks.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 372 wrote to memory of 4352 372 96737f712182be8dbff74b514cf8057bf540692009a7e1895626ddfe6dcb5656.exe 70 PID 372 wrote to memory of 4352 372 96737f712182be8dbff74b514cf8057bf540692009a7e1895626ddfe6dcb5656.exe 70 PID 372 wrote to memory of 4352 372 96737f712182be8dbff74b514cf8057bf540692009a7e1895626ddfe6dcb5656.exe 70 PID 4352 wrote to memory of 1348 4352 y1969166.exe 71 PID 4352 wrote to memory of 1348 4352 y1969166.exe 71 PID 4352 wrote to memory of 1348 4352 y1969166.exe 71 PID 1348 wrote to memory of 1004 1348 y9626667.exe 72 PID 1348 wrote to memory of 1004 1348 y9626667.exe 72 PID 1348 wrote to memory of 1004 1348 y9626667.exe 72 PID 1004 wrote to memory of 4864 1004 y6505317.exe 73 PID 1004 wrote to memory of 4864 1004 y6505317.exe 73 PID 1004 wrote to memory of 4864 1004 y6505317.exe 73 PID 4864 wrote to memory of 5060 4864 l9702769.exe 74 PID 4864 wrote to memory of 5060 4864 l9702769.exe 74 PID 4864 wrote to memory of 5060 4864 l9702769.exe 74 PID 1004 wrote to memory of 1832 1004 y6505317.exe 75 PID 1004 wrote to memory of 1832 1004 y6505317.exe 75 PID 1004 wrote to memory of 1832 1004 y6505317.exe 75 PID 5060 wrote to memory of 656 5060 saves.exe 76 PID 5060 wrote to memory of 656 5060 saves.exe 76 PID 5060 wrote to memory of 656 5060 saves.exe 76 PID 5060 wrote to memory of 2736 5060 saves.exe 78 PID 5060 wrote to memory of 2736 5060 saves.exe 78 PID 5060 wrote to memory of 2736 5060 saves.exe 78 PID 2736 wrote to memory of 4640 2736 cmd.exe 80 PID 2736 wrote to memory of 4640 2736 cmd.exe 80 PID 2736 wrote to memory of 4640 2736 cmd.exe 80 PID 1348 wrote to memory of 4396 1348 y9626667.exe 81 PID 1348 wrote to memory of 4396 1348 y9626667.exe 81 PID 1348 wrote to memory of 4396 1348 y9626667.exe 81 PID 2736 wrote to memory of 4760 2736 cmd.exe 82 PID 2736 wrote to memory of 4760 2736 cmd.exe 82 PID 2736 wrote to memory of 4760 2736 cmd.exe 82 PID 2736 wrote to memory of 4368 2736 cmd.exe 83 PID 2736 wrote to memory of 4368 2736 cmd.exe 83 PID 2736 wrote to memory of 4368 2736 cmd.exe 83 PID 2736 wrote to memory of 2868 2736 cmd.exe 84 PID 2736 wrote to memory of 2868 2736 cmd.exe 84 PID 2736 wrote to memory of 2868 2736 cmd.exe 84 PID 2736 wrote to memory of 1500 2736 cmd.exe 85 PID 2736 wrote to memory of 1500 2736 cmd.exe 85 PID 2736 wrote to memory of 1500 2736 cmd.exe 85 PID 2736 wrote to memory of 2148 2736 cmd.exe 86 PID 2736 wrote to memory of 2148 2736 cmd.exe 86 PID 2736 wrote to memory of 2148 2736 cmd.exe 86 PID 5060 wrote to memory of 4720 5060 saves.exe 88 PID 5060 wrote to memory of 4720 5060 saves.exe 88 PID 5060 wrote to memory of 4720 5060 saves.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\96737f712182be8dbff74b514cf8057bf540692009a7e1895626ddfe6dcb5656.exe"C:\Users\Admin\AppData\Local\Temp\96737f712182be8dbff74b514cf8057bf540692009a7e1895626ddfe6dcb5656.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1969166.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1969166.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y9626667.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y9626667.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6505317.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y6505317.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l9702769.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l9702769.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4640
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:4760
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:4368
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:2868
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1500
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:2148
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:4720
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7223156.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m7223156.exe5⤵
- Executes dropped EXE
PID:1832
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1806393.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n1806393.exe4⤵
- Executes dropped EXE
PID:4396
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:5016
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD509d0109493e32f7122eccd1c78616daa
SHA141e8bd0f3a990c4a43f1d4e416d44e99e30ae2fb
SHA256da20c1a4e2e90981e0272f187093d89657869cd808ad25753f06cd7ca70b5cd1
SHA512feb2b078259fad8e183511f4fb908b31ebfeaaf2fc67ab2499507e1565b4f623c46fd80f7f6c87f157dba79d2f1f9220aedc4090d613a2a19b8777f998df3d30
-
Filesize
1.3MB
MD509d0109493e32f7122eccd1c78616daa
SHA141e8bd0f3a990c4a43f1d4e416d44e99e30ae2fb
SHA256da20c1a4e2e90981e0272f187093d89657869cd808ad25753f06cd7ca70b5cd1
SHA512feb2b078259fad8e183511f4fb908b31ebfeaaf2fc67ab2499507e1565b4f623c46fd80f7f6c87f157dba79d2f1f9220aedc4090d613a2a19b8777f998df3d30
-
Filesize
475KB
MD55f776eb53131943179337d7e279c04a6
SHA1785d7808b94f27ed0839e92fc1177b1c5366bef3
SHA2568617eadf32fee5684da3c020b67fd62dff970092c69a18cdee8a1ff7bb49f68d
SHA512ee6359e3ab672957290b9ab93b0237de89d0443a4ac34e3d52026bc2f3ceccc2aadb60a2647d50beb3e19ff743f91a547a95b40031df5ebb24b3f0da70c670d0
-
Filesize
475KB
MD55f776eb53131943179337d7e279c04a6
SHA1785d7808b94f27ed0839e92fc1177b1c5366bef3
SHA2568617eadf32fee5684da3c020b67fd62dff970092c69a18cdee8a1ff7bb49f68d
SHA512ee6359e3ab672957290b9ab93b0237de89d0443a4ac34e3d52026bc2f3ceccc2aadb60a2647d50beb3e19ff743f91a547a95b40031df5ebb24b3f0da70c670d0
-
Filesize
174KB
MD5bc3d6155c6717436954a50e3923e3bcb
SHA17c1105bb4739edbc89090ecdf7dd70ff84aa4531
SHA25610039a90574f90f92dc3ce4e2124506d1c115fa164bbece525bae40e04e13cae
SHA512f04a16b3e0bbcfc0e9f189caf027314a5ebccbc59ca4940f1cfc85ab4993e21adb4444903109c9abb3530685af80fc5dbcf00d1b67d73d2593df2da8b9a6fcd7
-
Filesize
174KB
MD5bc3d6155c6717436954a50e3923e3bcb
SHA17c1105bb4739edbc89090ecdf7dd70ff84aa4531
SHA25610039a90574f90f92dc3ce4e2124506d1c115fa164bbece525bae40e04e13cae
SHA512f04a16b3e0bbcfc0e9f189caf027314a5ebccbc59ca4940f1cfc85ab4993e21adb4444903109c9abb3530685af80fc5dbcf00d1b67d73d2593df2da8b9a6fcd7
-
Filesize
319KB
MD5c8d4aa8b9e9578108b6418ba2ca3fe2f
SHA1ea74cccbee818569c6a0b0f6cdadec996cedf22f
SHA2562fe2fdfec2368130660573cbe8cedb110e6b57e24b3bc719d9595b460aae165e
SHA512f2daa5e07fa284f0641ebfb2995e75cb3eca45d35f68e1ab517d6ae86252b9375cad710c3865ad2c235bb682c8317961c6dfdfba73381c0e4baa0de8ba6c413f
-
Filesize
319KB
MD5c8d4aa8b9e9578108b6418ba2ca3fe2f
SHA1ea74cccbee818569c6a0b0f6cdadec996cedf22f
SHA2562fe2fdfec2368130660573cbe8cedb110e6b57e24b3bc719d9595b460aae165e
SHA512f2daa5e07fa284f0641ebfb2995e75cb3eca45d35f68e1ab517d6ae86252b9375cad710c3865ad2c235bb682c8317961c6dfdfba73381c0e4baa0de8ba6c413f
-
Filesize
329KB
MD56b88ce5dbedcd8f1b9276a8f3b878e10
SHA190d37e43b1d0783d2e12467dc4a43c0c1ba5f1c9
SHA25635b941a4360fbf2dafd9c9b9a8c47a80a1ef0bc206e8c35b4ac633ab416ffa72
SHA5121f7941d94c47822d630466cb86b027874ec6c58983aff469eed5c7520c93a459b095090f00a3432865f86567a6b1f8acd3b4262ee282c38dd84e36d38361a04e
-
Filesize
329KB
MD56b88ce5dbedcd8f1b9276a8f3b878e10
SHA190d37e43b1d0783d2e12467dc4a43c0c1ba5f1c9
SHA25635b941a4360fbf2dafd9c9b9a8c47a80a1ef0bc206e8c35b4ac633ab416ffa72
SHA5121f7941d94c47822d630466cb86b027874ec6c58983aff469eed5c7520c93a459b095090f00a3432865f86567a6b1f8acd3b4262ee282c38dd84e36d38361a04e
-
Filesize
141KB
MD5b5cb681b1e09628a4d09d67cf16565c6
SHA15d5ec4674eecbcbfdf797bb4dca1fe245af1b473
SHA256d46373e67116f7c4447a1159750fe7f9e798c7f3796a7ff8dc735146c5f1d26a
SHA512a555c462eec7a3272037b1b115d1c12a7a5d498334b16680352c18fff9f28869e60ede4197769df3bf3b6fb84489e976704c6962191ba77a25553a83450ddfb6
-
Filesize
141KB
MD5b5cb681b1e09628a4d09d67cf16565c6
SHA15d5ec4674eecbcbfdf797bb4dca1fe245af1b473
SHA256d46373e67116f7c4447a1159750fe7f9e798c7f3796a7ff8dc735146c5f1d26a
SHA512a555c462eec7a3272037b1b115d1c12a7a5d498334b16680352c18fff9f28869e60ede4197769df3bf3b6fb84489e976704c6962191ba77a25553a83450ddfb6
-
Filesize
329KB
MD56b88ce5dbedcd8f1b9276a8f3b878e10
SHA190d37e43b1d0783d2e12467dc4a43c0c1ba5f1c9
SHA25635b941a4360fbf2dafd9c9b9a8c47a80a1ef0bc206e8c35b4ac633ab416ffa72
SHA5121f7941d94c47822d630466cb86b027874ec6c58983aff469eed5c7520c93a459b095090f00a3432865f86567a6b1f8acd3b4262ee282c38dd84e36d38361a04e
-
Filesize
329KB
MD56b88ce5dbedcd8f1b9276a8f3b878e10
SHA190d37e43b1d0783d2e12467dc4a43c0c1ba5f1c9
SHA25635b941a4360fbf2dafd9c9b9a8c47a80a1ef0bc206e8c35b4ac633ab416ffa72
SHA5121f7941d94c47822d630466cb86b027874ec6c58983aff469eed5c7520c93a459b095090f00a3432865f86567a6b1f8acd3b4262ee282c38dd84e36d38361a04e
-
Filesize
329KB
MD56b88ce5dbedcd8f1b9276a8f3b878e10
SHA190d37e43b1d0783d2e12467dc4a43c0c1ba5f1c9
SHA25635b941a4360fbf2dafd9c9b9a8c47a80a1ef0bc206e8c35b4ac633ab416ffa72
SHA5121f7941d94c47822d630466cb86b027874ec6c58983aff469eed5c7520c93a459b095090f00a3432865f86567a6b1f8acd3b4262ee282c38dd84e36d38361a04e
-
Filesize
329KB
MD56b88ce5dbedcd8f1b9276a8f3b878e10
SHA190d37e43b1d0783d2e12467dc4a43c0c1ba5f1c9
SHA25635b941a4360fbf2dafd9c9b9a8c47a80a1ef0bc206e8c35b4ac633ab416ffa72
SHA5121f7941d94c47822d630466cb86b027874ec6c58983aff469eed5c7520c93a459b095090f00a3432865f86567a6b1f8acd3b4262ee282c38dd84e36d38361a04e
-
Filesize
329KB
MD56b88ce5dbedcd8f1b9276a8f3b878e10
SHA190d37e43b1d0783d2e12467dc4a43c0c1ba5f1c9
SHA25635b941a4360fbf2dafd9c9b9a8c47a80a1ef0bc206e8c35b4ac633ab416ffa72
SHA5121f7941d94c47822d630466cb86b027874ec6c58983aff469eed5c7520c93a459b095090f00a3432865f86567a6b1f8acd3b4262ee282c38dd84e36d38361a04e
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b
-
Filesize
273B
MD5374bfdcfcf19f4edfe949022092848d2
SHA1df5ee40497e98efcfba30012452d433373d287d4
SHA256224a123b69af5a3ab0553e334f6c70846c650597a63f6336c9420bbe8f00571f
SHA512bc66dd6e675942a8b8cd776b0813d4b182091e45bfa7734b3818f58c83d04f81f0599a27625ff345d393959b8dbe478d8f1ed33d49f9bcee052c986c8665b8d7
-
Filesize
89KB
MD55bc0153d2973241b72a38c51a2f72116
SHA1cd9c689663557452631d9f8ff609208b01884a32
SHA25668ec0ef5c26d0204c713ec50f6ad66f8029063c6a9dbd51836f4942bacace554
SHA5122eef4cc2568b18559f2a2a87d1fcde1f3b77f7aba23dc4483be409cb2c4722ebf89bd1316f785cbb9a21e8d017446e0d876442aec77bf8f28b198aead2b9a55b