Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
130s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 18:34
Static task
static1
Behavioral task
behavioral1
Sample
7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe
Resource
win10v2004-20230221-en
General
-
Target
7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe
-
Size
793KB
-
MD5
89502c6c153edde186731b3374d803dd
-
SHA1
50535f39cee7d9d53333bef4bf702af8a9283743
-
SHA256
7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1
-
SHA512
aacb5b9092adda55ff623abdc754d1479074795d88deaaaff0ea42ca8342d8c510384654a3cbf0efa6ac15a7ea4519421e18a4cf3467128074059a8ed8cff905
-
SSDEEP
24576:Byecjv2SbngMnoRGOj8bD9q5LlhSOjLwe:0eXMohp5Ljfvw
Malware Config
Extracted
redline
gena
185.161.248.73:4164
-
auth_value
d05bf43eef533e262271449829751d07
Extracted
redline
dante
185.161.248.73:4164
-
auth_value
f4066af6b8a6f23125c8ee48288a3f90
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 4 IoCs
pid Process 904 x32743742.exe 1084 m19019724.exe 1652 1.exe 1596 n50392743.exe -
Loads dropped DLL 9 IoCs
pid Process 1376 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe 904 x32743742.exe 904 x32743742.exe 904 x32743742.exe 1084 m19019724.exe 1084 m19019724.exe 1652 1.exe 904 x32743742.exe 1596 n50392743.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce x32743742.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x32743742.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1084 m19019724.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1376 wrote to memory of 904 1376 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe 27 PID 1376 wrote to memory of 904 1376 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe 27 PID 1376 wrote to memory of 904 1376 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe 27 PID 1376 wrote to memory of 904 1376 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe 27 PID 1376 wrote to memory of 904 1376 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe 27 PID 1376 wrote to memory of 904 1376 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe 27 PID 1376 wrote to memory of 904 1376 7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe 27 PID 904 wrote to memory of 1084 904 x32743742.exe 28 PID 904 wrote to memory of 1084 904 x32743742.exe 28 PID 904 wrote to memory of 1084 904 x32743742.exe 28 PID 904 wrote to memory of 1084 904 x32743742.exe 28 PID 904 wrote to memory of 1084 904 x32743742.exe 28 PID 904 wrote to memory of 1084 904 x32743742.exe 28 PID 904 wrote to memory of 1084 904 x32743742.exe 28 PID 1084 wrote to memory of 1652 1084 m19019724.exe 29 PID 1084 wrote to memory of 1652 1084 m19019724.exe 29 PID 1084 wrote to memory of 1652 1084 m19019724.exe 29 PID 1084 wrote to memory of 1652 1084 m19019724.exe 29 PID 1084 wrote to memory of 1652 1084 m19019724.exe 29 PID 1084 wrote to memory of 1652 1084 m19019724.exe 29 PID 1084 wrote to memory of 1652 1084 m19019724.exe 29 PID 904 wrote to memory of 1596 904 x32743742.exe 30 PID 904 wrote to memory of 1596 904 x32743742.exe 30 PID 904 wrote to memory of 1596 904 x32743742.exe 30 PID 904 wrote to memory of 1596 904 x32743742.exe 30 PID 904 wrote to memory of 1596 904 x32743742.exe 30 PID 904 wrote to memory of 1596 904 x32743742.exe 30 PID 904 wrote to memory of 1596 904 x32743742.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe"C:\Users\Admin\AppData\Local\Temp\7fe0e5642a01386e950d21d1cd2e5aa171e6b6e403100e9842809a240466b4f1.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x32743742.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x32743742.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m19019724.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m19019724.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1652
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n50392743.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n50392743.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1596
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
589KB
MD5d62fd82e0c62983938e48272f67e5c5d
SHA18004e1a3ed6b548352724848b2542ada5141d0c5
SHA256be85682eb060feeaccd3bb1b8388f36453fd694434d94a78d00bb5089a83b7ed
SHA5124536f2431e24138057add5590b2209f3cd4c8d98c0a6b08fe2080c140f9b5a7dfe1a701226653d83202cf7f4c69ea4f01599c65114969d47808663ba13e003e6
-
Filesize
589KB
MD5d62fd82e0c62983938e48272f67e5c5d
SHA18004e1a3ed6b548352724848b2542ada5141d0c5
SHA256be85682eb060feeaccd3bb1b8388f36453fd694434d94a78d00bb5089a83b7ed
SHA5124536f2431e24138057add5590b2209f3cd4c8d98c0a6b08fe2080c140f9b5a7dfe1a701226653d83202cf7f4c69ea4f01599c65114969d47808663ba13e003e6
-
Filesize
530KB
MD5061af1b21f0eb018e7062b8f207e28bc
SHA1c1f979aff39b7be154d0bff85da3e233cc42cfef
SHA256b0e01733baf87e05f5ee1182f5e2b317cd6b5bb319c546759c093ffb6b2f0778
SHA512db49425e36c1e9255a66628b64b2e13f075ceeac8de8b5c32a528a7ef0e363fed301cb85ad87fa82a125e62d4c0bfe78f085fed3e73824392c1fbc2d4d63c3ce
-
Filesize
530KB
MD5061af1b21f0eb018e7062b8f207e28bc
SHA1c1f979aff39b7be154d0bff85da3e233cc42cfef
SHA256b0e01733baf87e05f5ee1182f5e2b317cd6b5bb319c546759c093ffb6b2f0778
SHA512db49425e36c1e9255a66628b64b2e13f075ceeac8de8b5c32a528a7ef0e363fed301cb85ad87fa82a125e62d4c0bfe78f085fed3e73824392c1fbc2d4d63c3ce
-
Filesize
530KB
MD5061af1b21f0eb018e7062b8f207e28bc
SHA1c1f979aff39b7be154d0bff85da3e233cc42cfef
SHA256b0e01733baf87e05f5ee1182f5e2b317cd6b5bb319c546759c093ffb6b2f0778
SHA512db49425e36c1e9255a66628b64b2e13f075ceeac8de8b5c32a528a7ef0e363fed301cb85ad87fa82a125e62d4c0bfe78f085fed3e73824392c1fbc2d4d63c3ce
-
Filesize
169KB
MD516b8fe56b54304c874e96fb381ad1528
SHA13779abe795e037eb888d2d18cfeea0c81578e3a7
SHA25657c6bfb6f55a7ee3d746d9e3ea03c0f56fa66e7fe25198ae5e7f2d96722d5d18
SHA512ebde310fbc51336cf349fcd7b4902cb1390515fefef25b1ac2f14790fa855546563e97aab8d74a2ce76a79cf298e70b3e4eb8c44ffe0421de311df37d6fb04db
-
Filesize
169KB
MD516b8fe56b54304c874e96fb381ad1528
SHA13779abe795e037eb888d2d18cfeea0c81578e3a7
SHA25657c6bfb6f55a7ee3d746d9e3ea03c0f56fa66e7fe25198ae5e7f2d96722d5d18
SHA512ebde310fbc51336cf349fcd7b4902cb1390515fefef25b1ac2f14790fa855546563e97aab8d74a2ce76a79cf298e70b3e4eb8c44ffe0421de311df37d6fb04db
-
Filesize
168KB
MD5f16fb63d4e551d3808e8f01f2671b57e
SHA1781153ad6235a1152da112de1fb39a6f2d063575
SHA2568a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581
SHA512fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf
-
Filesize
168KB
MD5f16fb63d4e551d3808e8f01f2671b57e
SHA1781153ad6235a1152da112de1fb39a6f2d063575
SHA2568a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581
SHA512fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf
-
Filesize
589KB
MD5d62fd82e0c62983938e48272f67e5c5d
SHA18004e1a3ed6b548352724848b2542ada5141d0c5
SHA256be85682eb060feeaccd3bb1b8388f36453fd694434d94a78d00bb5089a83b7ed
SHA5124536f2431e24138057add5590b2209f3cd4c8d98c0a6b08fe2080c140f9b5a7dfe1a701226653d83202cf7f4c69ea4f01599c65114969d47808663ba13e003e6
-
Filesize
589KB
MD5d62fd82e0c62983938e48272f67e5c5d
SHA18004e1a3ed6b548352724848b2542ada5141d0c5
SHA256be85682eb060feeaccd3bb1b8388f36453fd694434d94a78d00bb5089a83b7ed
SHA5124536f2431e24138057add5590b2209f3cd4c8d98c0a6b08fe2080c140f9b5a7dfe1a701226653d83202cf7f4c69ea4f01599c65114969d47808663ba13e003e6
-
Filesize
530KB
MD5061af1b21f0eb018e7062b8f207e28bc
SHA1c1f979aff39b7be154d0bff85da3e233cc42cfef
SHA256b0e01733baf87e05f5ee1182f5e2b317cd6b5bb319c546759c093ffb6b2f0778
SHA512db49425e36c1e9255a66628b64b2e13f075ceeac8de8b5c32a528a7ef0e363fed301cb85ad87fa82a125e62d4c0bfe78f085fed3e73824392c1fbc2d4d63c3ce
-
Filesize
530KB
MD5061af1b21f0eb018e7062b8f207e28bc
SHA1c1f979aff39b7be154d0bff85da3e233cc42cfef
SHA256b0e01733baf87e05f5ee1182f5e2b317cd6b5bb319c546759c093ffb6b2f0778
SHA512db49425e36c1e9255a66628b64b2e13f075ceeac8de8b5c32a528a7ef0e363fed301cb85ad87fa82a125e62d4c0bfe78f085fed3e73824392c1fbc2d4d63c3ce
-
Filesize
530KB
MD5061af1b21f0eb018e7062b8f207e28bc
SHA1c1f979aff39b7be154d0bff85da3e233cc42cfef
SHA256b0e01733baf87e05f5ee1182f5e2b317cd6b5bb319c546759c093ffb6b2f0778
SHA512db49425e36c1e9255a66628b64b2e13f075ceeac8de8b5c32a528a7ef0e363fed301cb85ad87fa82a125e62d4c0bfe78f085fed3e73824392c1fbc2d4d63c3ce
-
Filesize
169KB
MD516b8fe56b54304c874e96fb381ad1528
SHA13779abe795e037eb888d2d18cfeea0c81578e3a7
SHA25657c6bfb6f55a7ee3d746d9e3ea03c0f56fa66e7fe25198ae5e7f2d96722d5d18
SHA512ebde310fbc51336cf349fcd7b4902cb1390515fefef25b1ac2f14790fa855546563e97aab8d74a2ce76a79cf298e70b3e4eb8c44ffe0421de311df37d6fb04db
-
Filesize
169KB
MD516b8fe56b54304c874e96fb381ad1528
SHA13779abe795e037eb888d2d18cfeea0c81578e3a7
SHA25657c6bfb6f55a7ee3d746d9e3ea03c0f56fa66e7fe25198ae5e7f2d96722d5d18
SHA512ebde310fbc51336cf349fcd7b4902cb1390515fefef25b1ac2f14790fa855546563e97aab8d74a2ce76a79cf298e70b3e4eb8c44ffe0421de311df37d6fb04db
-
Filesize
168KB
MD5f16fb63d4e551d3808e8f01f2671b57e
SHA1781153ad6235a1152da112de1fb39a6f2d063575
SHA2568a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581
SHA512fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf
-
Filesize
168KB
MD5f16fb63d4e551d3808e8f01f2671b57e
SHA1781153ad6235a1152da112de1fb39a6f2d063575
SHA2568a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581
SHA512fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf