Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
05/08/2023, 14:50
Static task
static1
Behavioral task
behavioral1
Sample
54a0fb8f150702c1bfa53ebb43ddc55a7dd93dd997d08a4d30e869064b64adc6.exe
Resource
win10-20230703-en
General
-
Target
54a0fb8f150702c1bfa53ebb43ddc55a7dd93dd997d08a4d30e869064b64adc6.exe
-
Size
556KB
-
MD5
276e189bf951a99d11edeeb2fb370fe5
-
SHA1
3ea8fc0efd37d274328ac1fc1103cf0346e51fb3
-
SHA256
54a0fb8f150702c1bfa53ebb43ddc55a7dd93dd997d08a4d30e869064b64adc6
-
SHA512
1a1b3f42ad9154c973b525c22daab99a3a82fce195686897f7d324607caa8b73006a8be2911a958f8b93ab0cbd104d8b655f7428596660bcc2ad9db2f314b3db
-
SSDEEP
12288:VMrOy90pzXLQ9u7GGDYujyFD2MC3xKhldYA8MOt2MpCTffiWQGwOn:jyw49u7GGD782MC3xmlK8Y2xbfPQGw2
Malware Config
Extracted
amadey
3.86
77.91.68.61/rock/index.php
Extracted
redline
micky
77.91.124.172:19071
-
auth_value
748f3c67c004f4a994500f05127b4428
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/files/0x000700000001afea-139.dat healer behavioral1/files/0x000700000001afea-140.dat healer behavioral1/memory/4076-141-0x0000000000DA0000-0x0000000000DAA000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k1702017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k1702017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k1702017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k1702017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k1702017.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 7 IoCs
pid Process 312 y6181205.exe 1836 y4700055.exe 4076 k1702017.exe 4880 l8547490.exe 4676 pdates.exe 3196 m8465921.exe 4420 pdates.exe -
Loads dropped DLL 1 IoCs
pid Process 4656 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" k1702017.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 54a0fb8f150702c1bfa53ebb43ddc55a7dd93dd997d08a4d30e869064b64adc6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y6181205.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y4700055.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2340 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4076 k1702017.exe 4076 k1702017.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4076 k1702017.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4880 l8547490.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3704 wrote to memory of 312 3704 54a0fb8f150702c1bfa53ebb43ddc55a7dd93dd997d08a4d30e869064b64adc6.exe 70 PID 3704 wrote to memory of 312 3704 54a0fb8f150702c1bfa53ebb43ddc55a7dd93dd997d08a4d30e869064b64adc6.exe 70 PID 3704 wrote to memory of 312 3704 54a0fb8f150702c1bfa53ebb43ddc55a7dd93dd997d08a4d30e869064b64adc6.exe 70 PID 312 wrote to memory of 1836 312 y6181205.exe 71 PID 312 wrote to memory of 1836 312 y6181205.exe 71 PID 312 wrote to memory of 1836 312 y6181205.exe 71 PID 1836 wrote to memory of 4076 1836 y4700055.exe 72 PID 1836 wrote to memory of 4076 1836 y4700055.exe 72 PID 1836 wrote to memory of 4880 1836 y4700055.exe 73 PID 1836 wrote to memory of 4880 1836 y4700055.exe 73 PID 1836 wrote to memory of 4880 1836 y4700055.exe 73 PID 4880 wrote to memory of 4676 4880 l8547490.exe 74 PID 4880 wrote to memory of 4676 4880 l8547490.exe 74 PID 4880 wrote to memory of 4676 4880 l8547490.exe 74 PID 312 wrote to memory of 3196 312 y6181205.exe 75 PID 312 wrote to memory of 3196 312 y6181205.exe 75 PID 312 wrote to memory of 3196 312 y6181205.exe 75 PID 4676 wrote to memory of 2340 4676 pdates.exe 76 PID 4676 wrote to memory of 2340 4676 pdates.exe 76 PID 4676 wrote to memory of 2340 4676 pdates.exe 76 PID 4676 wrote to memory of 4940 4676 pdates.exe 77 PID 4676 wrote to memory of 4940 4676 pdates.exe 77 PID 4676 wrote to memory of 4940 4676 pdates.exe 77 PID 4940 wrote to memory of 2140 4940 cmd.exe 80 PID 4940 wrote to memory of 2140 4940 cmd.exe 80 PID 4940 wrote to memory of 2140 4940 cmd.exe 80 PID 4940 wrote to memory of 4120 4940 cmd.exe 81 PID 4940 wrote to memory of 4120 4940 cmd.exe 81 PID 4940 wrote to memory of 4120 4940 cmd.exe 81 PID 4940 wrote to memory of 5044 4940 cmd.exe 82 PID 4940 wrote to memory of 5044 4940 cmd.exe 82 PID 4940 wrote to memory of 5044 4940 cmd.exe 82 PID 4940 wrote to memory of 4876 4940 cmd.exe 83 PID 4940 wrote to memory of 4876 4940 cmd.exe 83 PID 4940 wrote to memory of 4876 4940 cmd.exe 83 PID 4940 wrote to memory of 4100 4940 cmd.exe 84 PID 4940 wrote to memory of 4100 4940 cmd.exe 84 PID 4940 wrote to memory of 4100 4940 cmd.exe 84 PID 4940 wrote to memory of 1540 4940 cmd.exe 85 PID 4940 wrote to memory of 1540 4940 cmd.exe 85 PID 4940 wrote to memory of 1540 4940 cmd.exe 85 PID 4676 wrote to memory of 4656 4676 pdates.exe 87 PID 4676 wrote to memory of 4656 4676 pdates.exe 87 PID 4676 wrote to memory of 4656 4676 pdates.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\54a0fb8f150702c1bfa53ebb43ddc55a7dd93dd997d08a4d30e869064b64adc6.exe"C:\Users\Admin\AppData\Local\Temp\54a0fb8f150702c1bfa53ebb43ddc55a7dd93dd997d08a4d30e869064b64adc6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6181205.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6181205.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4700055.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4700055.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k1702017.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k1702017.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8547490.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8547490.exe4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F6⤵
- Creates scheduled task(s)
PID:2340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2140
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:N"7⤵PID:4120
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:R" /E7⤵PID:5044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4876
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:N"7⤵PID:4100
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:R" /E7⤵PID:1540
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:4656
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m8465921.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m8465921.exe3⤵
- Executes dropped EXE
PID:3196
-
-
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:4420
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
390KB
MD52051c16451df1e12abac5c1f884fd846
SHA171b73ada48cf72531c74dc4c0ba5b26df85ccb21
SHA25650ddcb8c4f61c5b26145e85ec643957e14c563d94e46ef057d5d5a2b539cddd2
SHA5122caddc212de6b0f674c01272a796a7b75da734aec30d3ca632a6baf54f0c295505eb55a0c7757917b30ac3a6d2dc0c180e845b40a964e59eb2c75f34a8332228
-
Filesize
390KB
MD52051c16451df1e12abac5c1f884fd846
SHA171b73ada48cf72531c74dc4c0ba5b26df85ccb21
SHA25650ddcb8c4f61c5b26145e85ec643957e14c563d94e46ef057d5d5a2b539cddd2
SHA5122caddc212de6b0f674c01272a796a7b75da734aec30d3ca632a6baf54f0c295505eb55a0c7757917b30ac3a6d2dc0c180e845b40a964e59eb2c75f34a8332228
-
Filesize
175KB
MD5bc81e5d8ba6d48a4c90650a352dab0e8
SHA185de78d85e6492cd3ffd4f22ab5e6ee8461f55ae
SHA2566d1ed24571d896df8c9426ea5eca115f8e455308952f57ee4bc2946ab838229b
SHA512ccab3d963b5378a51a0a20a92900f51793b0ffe2d1433468cc9b921b0cf1e5d0261180ea026dd1e0306d5ae4d26c264332b2ec0bd2f60ccd43c379c5274fc436
-
Filesize
175KB
MD5bc81e5d8ba6d48a4c90650a352dab0e8
SHA185de78d85e6492cd3ffd4f22ab5e6ee8461f55ae
SHA2566d1ed24571d896df8c9426ea5eca115f8e455308952f57ee4bc2946ab838229b
SHA512ccab3d963b5378a51a0a20a92900f51793b0ffe2d1433468cc9b921b0cf1e5d0261180ea026dd1e0306d5ae4d26c264332b2ec0bd2f60ccd43c379c5274fc436
-
Filesize
234KB
MD56e97207d254cd4d3b138346edfb1a3ca
SHA13ec96cc7696e25aaa9f2f8b6543882cb60b50662
SHA2566d5facb21b8deae2738e88edb53932f0682486d5a3b194eb2855f8158427929a
SHA5121b6900b8ae00166b75cc78bb3d73bfe2b86dbf229cf03649e0357443db56a92ea23ae9fc06a93d10de1d1c7fa3bdcf7e2cc772390aced12366e472b49b322329
-
Filesize
234KB
MD56e97207d254cd4d3b138346edfb1a3ca
SHA13ec96cc7696e25aaa9f2f8b6543882cb60b50662
SHA2566d5facb21b8deae2738e88edb53932f0682486d5a3b194eb2855f8158427929a
SHA5121b6900b8ae00166b75cc78bb3d73bfe2b86dbf229cf03649e0357443db56a92ea23ae9fc06a93d10de1d1c7fa3bdcf7e2cc772390aced12366e472b49b322329
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34
-
Filesize
273B
MD59851b884bf4aadfade57d911a3f03332
SHA1aaadd1c1856c22844bb9fbb030cf4f586ed8866a
SHA25603afb988f3eec62c2da682af371625adcac5a0e69615298f83d99365ab07ac0f
SHA512a7de560f51bacd381d3e741f887c3c40ece88521ee93a22a4f7448297e8bda2131be866d9ae6438c528d9f40a277c18bae517deec16b6b723f67d4c308031327
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34