Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
199s -
max time network
200s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 07:09
Static task
static1
Behavioral task
behavioral1
Sample
8907586135286b9ddf05104c7c998ff8aa9abcf54a1dd9c55a65b0282661aa44.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
8907586135286b9ddf05104c7c998ff8aa9abcf54a1dd9c55a65b0282661aa44.exe
Resource
win10v2004-20230915-en
General
-
Target
8907586135286b9ddf05104c7c998ff8aa9abcf54a1dd9c55a65b0282661aa44.exe
-
Size
1.1MB
-
MD5
9f5d7cd7b2e53e74c5ff4ef6171c3137
-
SHA1
dca750b0134526ea5b926d911f12f8f105fdd787
-
SHA256
8907586135286b9ddf05104c7c998ff8aa9abcf54a1dd9c55a65b0282661aa44
-
SHA512
8674af2b86e2da4afdc2c3357fb99047d41814517dc0555a31366a090d5ddfec8e54ca0fe00c377495df2628e4e76febd631580de3e10d583744ff7c4d9bf36c
-
SSDEEP
24576:sy0bUtNygX5EqYObuQfiQCsDP6pDbDMme1hvSuSsc3B81y8DOd5:b0bCiDObuMeth6hvC3Ko8g
Malware Config
Extracted
redline
trush
77.91.124.82:19071
-
auth_value
c13814867cde8193679cd0cad2d774be
Extracted
amadey
3.89
http://77.91.68.52/mac/index.php
-
install_dir
fefffe8cea
-
install_file
explonde.exe
-
strings_key
916aae73606d7a9e02a1d3b47c199688
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral2/files/0x00080000000231d2-34.dat healer behavioral2/files/0x00080000000231d2-33.dat healer behavioral2/memory/3712-35-0x00000000009E0000-0x00000000009EA000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection q8843010.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" q8843010.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" q8843010.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" q8843010.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" q8843010.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" q8843010.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 8 IoCs
pid Process 1340 z4129699.exe 4492 z3625190.exe 4676 z3542495.exe 4296 z4907391.exe 3712 q8843010.exe 3520 r6775827.exe 4100 s0031742.exe 5040 t3580490.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" q8843010.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z3625190.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" z3542495.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" z4907391.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8907586135286b9ddf05104c7c998ff8aa9abcf54a1dd9c55a65b0282661aa44.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z4129699.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3520 set thread context of 488 3520 r6775827.exe 93 PID 4100 set thread context of 4716 4100 s0031742.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 3080 488 WerFault.exe 93 4288 488 WerFault.exe 93 3676 3520 WerFault.exe 91 4260 4100 WerFault.exe 103 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3712 q8843010.exe 3712 q8843010.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3712 q8843010.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1504 wrote to memory of 1340 1504 8907586135286b9ddf05104c7c998ff8aa9abcf54a1dd9c55a65b0282661aa44.exe 81 PID 1504 wrote to memory of 1340 1504 8907586135286b9ddf05104c7c998ff8aa9abcf54a1dd9c55a65b0282661aa44.exe 81 PID 1504 wrote to memory of 1340 1504 8907586135286b9ddf05104c7c998ff8aa9abcf54a1dd9c55a65b0282661aa44.exe 81 PID 1340 wrote to memory of 4492 1340 z4129699.exe 83 PID 1340 wrote to memory of 4492 1340 z4129699.exe 83 PID 1340 wrote to memory of 4492 1340 z4129699.exe 83 PID 4492 wrote to memory of 4676 4492 z3625190.exe 84 PID 4492 wrote to memory of 4676 4492 z3625190.exe 84 PID 4492 wrote to memory of 4676 4492 z3625190.exe 84 PID 4676 wrote to memory of 4296 4676 z3542495.exe 85 PID 4676 wrote to memory of 4296 4676 z3542495.exe 85 PID 4676 wrote to memory of 4296 4676 z3542495.exe 85 PID 4296 wrote to memory of 3712 4296 z4907391.exe 87 PID 4296 wrote to memory of 3712 4296 z4907391.exe 87 PID 4296 wrote to memory of 3520 4296 z4907391.exe 91 PID 4296 wrote to memory of 3520 4296 z4907391.exe 91 PID 4296 wrote to memory of 3520 4296 z4907391.exe 91 PID 3520 wrote to memory of 488 3520 r6775827.exe 93 PID 3520 wrote to memory of 488 3520 r6775827.exe 93 PID 3520 wrote to memory of 488 3520 r6775827.exe 93 PID 3520 wrote to memory of 488 3520 r6775827.exe 93 PID 3520 wrote to memory of 488 3520 r6775827.exe 93 PID 3520 wrote to memory of 488 3520 r6775827.exe 93 PID 3520 wrote to memory of 488 3520 r6775827.exe 93 PID 3520 wrote to memory of 488 3520 r6775827.exe 93 PID 3520 wrote to memory of 488 3520 r6775827.exe 93 PID 3520 wrote to memory of 488 3520 r6775827.exe 93 PID 488 wrote to memory of 3080 488 AppLaunch.exe 100 PID 488 wrote to memory of 3080 488 AppLaunch.exe 100 PID 488 wrote to memory of 3080 488 AppLaunch.exe 100 PID 4676 wrote to memory of 4100 4676 z3542495.exe 103 PID 4676 wrote to memory of 4100 4676 z3542495.exe 103 PID 4676 wrote to memory of 4100 4676 z3542495.exe 103 PID 4100 wrote to memory of 4716 4100 s0031742.exe 106 PID 4100 wrote to memory of 4716 4100 s0031742.exe 106 PID 4100 wrote to memory of 4716 4100 s0031742.exe 106 PID 4100 wrote to memory of 4716 4100 s0031742.exe 106 PID 4100 wrote to memory of 4716 4100 s0031742.exe 106 PID 4100 wrote to memory of 4716 4100 s0031742.exe 106 PID 4100 wrote to memory of 4716 4100 s0031742.exe 106 PID 4100 wrote to memory of 4716 4100 s0031742.exe 106 PID 4492 wrote to memory of 5040 4492 z3625190.exe 110 PID 4492 wrote to memory of 5040 4492 z3625190.exe 110 PID 4492 wrote to memory of 5040 4492 z3625190.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\8907586135286b9ddf05104c7c998ff8aa9abcf54a1dd9c55a65b0282661aa44.exe"C:\Users\Admin\AppData\Local\Temp\8907586135286b9ddf05104c7c998ff8aa9abcf54a1dd9c55a65b0282661aa44.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4129699.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4129699.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3625190.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3625190.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3542495.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3542495.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4907391.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4907391.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8843010.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8843010.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6775827.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6775827.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 5408⤵
- Program crash
PID:3080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 5408⤵
- Program crash
PID:4288
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 1487⤵
- Program crash
PID:3676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s0031742.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s0031742.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:4716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 1566⤵
- Program crash
PID:4260
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t3580490.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t3580490.exe4⤵
- Executes dropped EXE
PID:5040
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3520 -ip 35201⤵PID:3808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 488 -ip 4881⤵PID:5076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4100 -ip 41001⤵PID:4172
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5a91258b0fac584b95ea1987d2cc6eba1
SHA1317ec5d2da30ffdc215efd67cd8d48ae484fb2e8
SHA25650ef9e74ae151d59eff6f5dc94c75b7d186955cd2af3c52ec0ed04323d29818e
SHA5122c5d77d9e89377e789170d62230ee511a2f5c31a669ec5612bf3544ea88f3031924ad154c5a950a73ccee3f72ced25736e624960cbd7f35355fa49446ba41f60
-
Filesize
1.0MB
MD5a91258b0fac584b95ea1987d2cc6eba1
SHA1317ec5d2da30ffdc215efd67cd8d48ae484fb2e8
SHA25650ef9e74ae151d59eff6f5dc94c75b7d186955cd2af3c52ec0ed04323d29818e
SHA5122c5d77d9e89377e789170d62230ee511a2f5c31a669ec5612bf3544ea88f3031924ad154c5a950a73ccee3f72ced25736e624960cbd7f35355fa49446ba41f60
-
Filesize
873KB
MD55790ed0a8f8c6b5b8caa7be8ecf64d7e
SHA17c08f9e613b45e4f26f87e30e31858e5aa0077d4
SHA256abdf7930fe15bfe9e325a742fa6cac5f36b19a6fcacdf825dbcbb4c2bcdc05ff
SHA512b3e19f4b88279152eafeedd2cd53dc3ed52be81bf5b74c60df57583f4246b1d3e17868e6f041ae9da94e538469860cc30a715759b890ceab4a7a423cce31aa55
-
Filesize
873KB
MD55790ed0a8f8c6b5b8caa7be8ecf64d7e
SHA17c08f9e613b45e4f26f87e30e31858e5aa0077d4
SHA256abdf7930fe15bfe9e325a742fa6cac5f36b19a6fcacdf825dbcbb4c2bcdc05ff
SHA512b3e19f4b88279152eafeedd2cd53dc3ed52be81bf5b74c60df57583f4246b1d3e17868e6f041ae9da94e538469860cc30a715759b890ceab4a7a423cce31aa55
-
Filesize
219KB
MD5c256a814d3f9d02d73029580dfe882b3
SHA1e11e9ea937183139753f3b0d5e71c8301d000896
SHA25653f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c
SHA5121f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a
-
Filesize
219KB
MD5c256a814d3f9d02d73029580dfe882b3
SHA1e11e9ea937183139753f3b0d5e71c8301d000896
SHA25653f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c
SHA5121f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a
-
Filesize
690KB
MD596dc03ce8563dd20d02fddea6a15e8ec
SHA1c6091b87ea1d3590c0dd5945aae19257bd89bcdb
SHA2562e53fdfe6e24f4c303c671ac7b13827eec85ec1e82a68e0d94d2c6a293df3ed5
SHA512bcaca9d6bce71bf9c95fccb197a0f0a361234dcaeb2ef235ab78572fd8890f45d2b0071241281b84f20b7b01ee2fe2b47ffadd249c2384bf2dd4b8a23ef7f41e
-
Filesize
690KB
MD596dc03ce8563dd20d02fddea6a15e8ec
SHA1c6091b87ea1d3590c0dd5945aae19257bd89bcdb
SHA2562e53fdfe6e24f4c303c671ac7b13827eec85ec1e82a68e0d94d2c6a293df3ed5
SHA512bcaca9d6bce71bf9c95fccb197a0f0a361234dcaeb2ef235ab78572fd8890f45d2b0071241281b84f20b7b01ee2fe2b47ffadd249c2384bf2dd4b8a23ef7f41e
-
Filesize
707KB
MD5dc27dbed89eda5d8233a3f6c5ccabd46
SHA1b6f912031075e0abe61fe37ff18022926dd10425
SHA2564c30175b043ad6c653c9b5cd1d648ad2736d210fc559f7b60e03cfbdb6a45fa1
SHA512d0f740aa7d78a8060bc64303d63d5f719de26cbfafd4d365f912909f51f568e93c59467f79419fa3272e5bcdd53933287b4f32fa67d414450332da31f28518aa
-
Filesize
707KB
MD5dc27dbed89eda5d8233a3f6c5ccabd46
SHA1b6f912031075e0abe61fe37ff18022926dd10425
SHA2564c30175b043ad6c653c9b5cd1d648ad2736d210fc559f7b60e03cfbdb6a45fa1
SHA512d0f740aa7d78a8060bc64303d63d5f719de26cbfafd4d365f912909f51f568e93c59467f79419fa3272e5bcdd53933287b4f32fa67d414450332da31f28518aa
-
Filesize
387KB
MD5a40e1c86d02c783e00cd76df11f412ae
SHA14fc1b03d1cb91d64108921a52ddf3a219ccb6db4
SHA2563b8dba6029a7a2199f1becbeee1da1904253a06f1e4fa69a56d176c176967c97
SHA512f09752d087a43eab831224ecba98c9c628dfda8410e6ab2fb460c402a79e25ae9fac900e007fefaaf8a795e3e279f9454f6481212f7206aa408a21c742543177
-
Filesize
387KB
MD5a40e1c86d02c783e00cd76df11f412ae
SHA14fc1b03d1cb91d64108921a52ddf3a219ccb6db4
SHA2563b8dba6029a7a2199f1becbeee1da1904253a06f1e4fa69a56d176c176967c97
SHA512f09752d087a43eab831224ecba98c9c628dfda8410e6ab2fb460c402a79e25ae9fac900e007fefaaf8a795e3e279f9454f6481212f7206aa408a21c742543177
-
Filesize
11KB
MD58f8f1bad079214f54199bd92294fa519
SHA11100e43044112e88e5ec46721604d0cf028652ea
SHA2562c8dc50069881452f6cdcdf28e84afb9b01117a80e5df9c5b0b8f4b20496939b
SHA5125a1e9fcd9fa91ca5a6f2aad80453ee6b5021f784d560a8673b49902c24e8a7e875f445dcf2bba9d1beac8fd5ddf63e378547ab504519b4401717214541bc4a69
-
Filesize
11KB
MD58f8f1bad079214f54199bd92294fa519
SHA11100e43044112e88e5ec46721604d0cf028652ea
SHA2562c8dc50069881452f6cdcdf28e84afb9b01117a80e5df9c5b0b8f4b20496939b
SHA5125a1e9fcd9fa91ca5a6f2aad80453ee6b5021f784d560a8673b49902c24e8a7e875f445dcf2bba9d1beac8fd5ddf63e378547ab504519b4401717214541bc4a69
-
Filesize
700KB
MD57934cc7d12e8f21b1a57ccb8ca5cf734
SHA1ca7867550fc646b3f5a337226cc91ddfb59ee18b
SHA25694586746a3829dd649b570b808b5ddbc85ff40fcd5c9744e320c017dcb1acb94
SHA512a1f7605e5ccc9223c8f4dad7966001241460b8e47b4995950bb2eed8f6cb7de96ed335f12f97e62c9319da1713fe061040087b4a5ae9300bd4d704da3ef50d59
-
Filesize
700KB
MD57934cc7d12e8f21b1a57ccb8ca5cf734
SHA1ca7867550fc646b3f5a337226cc91ddfb59ee18b
SHA25694586746a3829dd649b570b808b5ddbc85ff40fcd5c9744e320c017dcb1acb94
SHA512a1f7605e5ccc9223c8f4dad7966001241460b8e47b4995950bb2eed8f6cb7de96ed335f12f97e62c9319da1713fe061040087b4a5ae9300bd4d704da3ef50d59
-
Filesize
219KB
MD5c256a814d3f9d02d73029580dfe882b3
SHA1e11e9ea937183139753f3b0d5e71c8301d000896
SHA25653f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c
SHA5121f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a