Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
05/08/2023, 21:01
Static task
static1
Behavioral task
behavioral1
Sample
971c3a4e2097f2c3645896202bcce735023a46fc6daafd096048a9ef71ca6e91.exe
Resource
win10-20230703-en
General
-
Target
971c3a4e2097f2c3645896202bcce735023a46fc6daafd096048a9ef71ca6e91.exe
-
Size
555KB
-
MD5
26e097192d89ec4c91cd6fe5606896f3
-
SHA1
04d401d247e1b3317b0df9ef0ce1da56e55c7342
-
SHA256
971c3a4e2097f2c3645896202bcce735023a46fc6daafd096048a9ef71ca6e91
-
SHA512
4a3d8dc726f395c42c627d0026534f09549e39b930c03c4fc61884978413a94249767e7e8a9a5fa8ab3e1387ac48f353a033e4e19b66397a8e6afa9895ecc0ab
-
SSDEEP
12288:uMr4y90Lg2vLUyES7vrsYguJ9K1/MAPdFwgBYCujJodZfw:iyFGQMjsYguJg1/xdzcadlw
Malware Config
Extracted
amadey
3.86
77.91.68.61/rock/index.php
Extracted
redline
savin
77.91.124.156:19071
-
auth_value
a1a05b810428195ab7bb63b132ea0c8d
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/files/0x000600000001b047-151.dat healer behavioral1/files/0x000600000001b047-152.dat healer behavioral1/memory/352-153-0x0000000000110000-0x000000000011A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h1492468.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h1492468.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h1492468.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h1492468.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h1492468.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 7 IoCs
pid Process 2708 x5034645.exe 4288 x2276418.exe 2896 g3512996.exe 684 pdates.exe 352 h1492468.exe 4680 i2850186.exe 316 pdates.exe -
Loads dropped DLL 1 IoCs
pid Process 2104 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" h1492468.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 971c3a4e2097f2c3645896202bcce735023a46fc6daafd096048a9ef71ca6e91.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5034645.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2276418.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 352 h1492468.exe 352 h1492468.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 352 h1492468.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2896 g3512996.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3532 wrote to memory of 2708 3532 971c3a4e2097f2c3645896202bcce735023a46fc6daafd096048a9ef71ca6e91.exe 70 PID 3532 wrote to memory of 2708 3532 971c3a4e2097f2c3645896202bcce735023a46fc6daafd096048a9ef71ca6e91.exe 70 PID 3532 wrote to memory of 2708 3532 971c3a4e2097f2c3645896202bcce735023a46fc6daafd096048a9ef71ca6e91.exe 70 PID 2708 wrote to memory of 4288 2708 x5034645.exe 71 PID 2708 wrote to memory of 4288 2708 x5034645.exe 71 PID 2708 wrote to memory of 4288 2708 x5034645.exe 71 PID 4288 wrote to memory of 2896 4288 x2276418.exe 72 PID 4288 wrote to memory of 2896 4288 x2276418.exe 72 PID 4288 wrote to memory of 2896 4288 x2276418.exe 72 PID 2896 wrote to memory of 684 2896 g3512996.exe 73 PID 2896 wrote to memory of 684 2896 g3512996.exe 73 PID 2896 wrote to memory of 684 2896 g3512996.exe 73 PID 4288 wrote to memory of 352 4288 x2276418.exe 74 PID 4288 wrote to memory of 352 4288 x2276418.exe 74 PID 684 wrote to memory of 4720 684 pdates.exe 75 PID 684 wrote to memory of 4720 684 pdates.exe 75 PID 684 wrote to memory of 4720 684 pdates.exe 75 PID 684 wrote to memory of 3576 684 pdates.exe 77 PID 684 wrote to memory of 3576 684 pdates.exe 77 PID 684 wrote to memory of 3576 684 pdates.exe 77 PID 3576 wrote to memory of 324 3576 cmd.exe 79 PID 3576 wrote to memory of 324 3576 cmd.exe 79 PID 3576 wrote to memory of 324 3576 cmd.exe 79 PID 3576 wrote to memory of 4172 3576 cmd.exe 80 PID 3576 wrote to memory of 4172 3576 cmd.exe 80 PID 3576 wrote to memory of 4172 3576 cmd.exe 80 PID 3576 wrote to memory of 192 3576 cmd.exe 81 PID 3576 wrote to memory of 192 3576 cmd.exe 81 PID 3576 wrote to memory of 192 3576 cmd.exe 81 PID 3576 wrote to memory of 4100 3576 cmd.exe 82 PID 3576 wrote to memory of 4100 3576 cmd.exe 82 PID 3576 wrote to memory of 4100 3576 cmd.exe 82 PID 3576 wrote to memory of 4352 3576 cmd.exe 83 PID 3576 wrote to memory of 4352 3576 cmd.exe 83 PID 3576 wrote to memory of 4352 3576 cmd.exe 83 PID 3576 wrote to memory of 4156 3576 cmd.exe 84 PID 3576 wrote to memory of 4156 3576 cmd.exe 84 PID 3576 wrote to memory of 4156 3576 cmd.exe 84 PID 2708 wrote to memory of 4680 2708 x5034645.exe 85 PID 2708 wrote to memory of 4680 2708 x5034645.exe 85 PID 2708 wrote to memory of 4680 2708 x5034645.exe 85 PID 684 wrote to memory of 2104 684 pdates.exe 87 PID 684 wrote to memory of 2104 684 pdates.exe 87 PID 684 wrote to memory of 2104 684 pdates.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\971c3a4e2097f2c3645896202bcce735023a46fc6daafd096048a9ef71ca6e91.exe"C:\Users\Admin\AppData\Local\Temp\971c3a4e2097f2c3645896202bcce735023a46fc6daafd096048a9ef71ca6e91.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5034645.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5034645.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2276418.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2276418.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g3512996.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g3512996.exe4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F6⤵
- Creates scheduled task(s)
PID:4720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:324
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:N"7⤵PID:4172
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:R" /E7⤵PID:192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4100
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:N"7⤵PID:4352
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:R" /E7⤵PID:4156
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:2104
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h1492468.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h1492468.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:352
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i2850186.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i2850186.exe3⤵
- Executes dropped EXE
PID:4680
-
-
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:316
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
390KB
MD5eebfdb77f96f0a27204c0b9987ee45c6
SHA1f9a9e1f53f45477850aa9e0f877ccec0c88a899e
SHA256900b9ec94274ac1752eb9ce992869e545a3314d94f0d3bd4373db874ad82f4d4
SHA512f576b3e2c1a88b40a3532b0eb31c67609af282136f38f73b7d0602b0c141f0d3801a69b33ba46912aed2947f6dd9ba5b65690239affe9552aeed3da78da83425
-
Filesize
390KB
MD5eebfdb77f96f0a27204c0b9987ee45c6
SHA1f9a9e1f53f45477850aa9e0f877ccec0c88a899e
SHA256900b9ec94274ac1752eb9ce992869e545a3314d94f0d3bd4373db874ad82f4d4
SHA512f576b3e2c1a88b40a3532b0eb31c67609af282136f38f73b7d0602b0c141f0d3801a69b33ba46912aed2947f6dd9ba5b65690239affe9552aeed3da78da83425
-
Filesize
174KB
MD57b170cc0de7f8a9dd79f420f0e65183d
SHA1b610b7fb69d8a1f6ddbb497bab378f383915fc8e
SHA2568dca354839b91dfbbcab3e12d1eedb64c08e8be8d6e6daca2307a0a4cd4d8772
SHA51254b2dd6b6ca5cefe99ebc5ffe83482a7b186bb88c86ca079a85040456c762ed39471eaee07c3804b2fea89a813e5d9ce473a13def5b3688a5823eba9cf33f7e5
-
Filesize
174KB
MD57b170cc0de7f8a9dd79f420f0e65183d
SHA1b610b7fb69d8a1f6ddbb497bab378f383915fc8e
SHA2568dca354839b91dfbbcab3e12d1eedb64c08e8be8d6e6daca2307a0a4cd4d8772
SHA51254b2dd6b6ca5cefe99ebc5ffe83482a7b186bb88c86ca079a85040456c762ed39471eaee07c3804b2fea89a813e5d9ce473a13def5b3688a5823eba9cf33f7e5
-
Filesize
234KB
MD56461707a3c6a94d700d111df44a1030f
SHA1475421b4f3652651d8019ea2a5bff91ec798fb83
SHA256e581062a6da6ba3c03705df5d2b453bcee53ff4c98f29c1d29e396d4e9e5e63d
SHA5129c7bcb6fd67af0e256583b2dd41529a5b28621c9ff0264b29207b837c976905db6e81872072302d4d52ad746350a95723559a2df5c4d735c16149097acc8db3c
-
Filesize
234KB
MD56461707a3c6a94d700d111df44a1030f
SHA1475421b4f3652651d8019ea2a5bff91ec798fb83
SHA256e581062a6da6ba3c03705df5d2b453bcee53ff4c98f29c1d29e396d4e9e5e63d
SHA5129c7bcb6fd67af0e256583b2dd41529a5b28621c9ff0264b29207b837c976905db6e81872072302d4d52ad746350a95723559a2df5c4d735c16149097acc8db3c
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
223KB
MD5aea234064483f651010cf9d981f59fea
SHA1002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6
SHA25658b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503
SHA512eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34
-
Filesize
273B
MD59851b884bf4aadfade57d911a3f03332
SHA1aaadd1c1856c22844bb9fbb030cf4f586ed8866a
SHA25603afb988f3eec62c2da682af371625adcac5a0e69615298f83d99365ab07ac0f
SHA512a7de560f51bacd381d3e741f887c3c40ece88521ee93a22a4f7448297e8bda2131be866d9ae6438c528d9f40a277c18bae517deec16b6b723f67d4c308031327
-
Filesize
89KB
MD52392b231cf4a80739b5cb09bf808127d
SHA141b5cf81c50884954911d96444fe83cfd0da465b
SHA2562244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f
SHA51219ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34