Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
133s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
16/07/2023, 07:48
Static task
static1
Behavioral task
behavioral1
Sample
c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe
Resource
win10v2004-20230703-en
General
-
Target
c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe
-
Size
771KB
-
MD5
9deafb4e1006795e7f23f944063caf96
-
SHA1
d2ce67d027581be78b59a68fb581a98f03313c73
-
SHA256
c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9faf801ce1675455496ad7
-
SHA512
e0464358ba5239de749204078e3000449e69aafe004640ea04bf2f034a01a5715740dcab40622f65af1583a84705d7b53c40bb7e1c2162b7437003204ca801f1
-
SSDEEP
12288:UMrIy90duxg2th7O233mLTdoQOdfKDTKrxQTbZsYjvoAh/jBqHz5NMbfZ6wy2UL:EyMux37Oi4ajIurImYboAh7ItN1wyb
Malware Config
Extracted
redline
lamp
77.91.68.56:19071
-
auth_value
ee1df63bcdbe3de70f52810d94eaff7d
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 2688 x7964700.exe 2484 x4653168.exe 2152 g6734722.exe -
Loads dropped DLL 7 IoCs
pid Process 1600 c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe 2688 x7964700.exe 2688 x7964700.exe 2484 x4653168.exe 2484 x4653168.exe 2484 x4653168.exe 2152 g6734722.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce x7964700.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7964700.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce x4653168.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4653168.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2688 1600 c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe 28 PID 1600 wrote to memory of 2688 1600 c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe 28 PID 1600 wrote to memory of 2688 1600 c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe 28 PID 1600 wrote to memory of 2688 1600 c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe 28 PID 1600 wrote to memory of 2688 1600 c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe 28 PID 1600 wrote to memory of 2688 1600 c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe 28 PID 1600 wrote to memory of 2688 1600 c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe 28 PID 2688 wrote to memory of 2484 2688 x7964700.exe 29 PID 2688 wrote to memory of 2484 2688 x7964700.exe 29 PID 2688 wrote to memory of 2484 2688 x7964700.exe 29 PID 2688 wrote to memory of 2484 2688 x7964700.exe 29 PID 2688 wrote to memory of 2484 2688 x7964700.exe 29 PID 2688 wrote to memory of 2484 2688 x7964700.exe 29 PID 2688 wrote to memory of 2484 2688 x7964700.exe 29 PID 2484 wrote to memory of 2152 2484 x4653168.exe 30 PID 2484 wrote to memory of 2152 2484 x4653168.exe 30 PID 2484 wrote to memory of 2152 2484 x4653168.exe 30 PID 2484 wrote to memory of 2152 2484 x4653168.exe 30 PID 2484 wrote to memory of 2152 2484 x4653168.exe 30 PID 2484 wrote to memory of 2152 2484 x4653168.exe 30 PID 2484 wrote to memory of 2152 2484 x4653168.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe"C:\Users\Admin\AppData\Local\Temp\c14f785a7001b3ede5b9e0c337bd2675a45c63b7cf9fa.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7964700.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7964700.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4653168.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4653168.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g6734722.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g6734722.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2152
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
615KB
MD58e3a8c69a7ceedb5e640f44fb1340159
SHA1cf2d755bdaeeabc15ce7e5520358e44c54aa99f8
SHA256a96c6eeaf07c7031832cc9ea9a59821dde73c3fbcc1cd04df7afc4cd037b7738
SHA5128d69b84fe665f27952654eec7b5ebae371bc7e51c7ffeb8102d826918419699c40a4658a06a90cb404b3a7d7567da7ca22fcd8a3a9fead836e600e100efee952
-
Filesize
615KB
MD58e3a8c69a7ceedb5e640f44fb1340159
SHA1cf2d755bdaeeabc15ce7e5520358e44c54aa99f8
SHA256a96c6eeaf07c7031832cc9ea9a59821dde73c3fbcc1cd04df7afc4cd037b7738
SHA5128d69b84fe665f27952654eec7b5ebae371bc7e51c7ffeb8102d826918419699c40a4658a06a90cb404b3a7d7567da7ca22fcd8a3a9fead836e600e100efee952
-
Filesize
513KB
MD57762eea827a15e70be414a45515238ab
SHA14f33e691aee301cef0db955d6514d3c24045a08c
SHA2561016dad96e6bb08265354aeb8f981dcb5e99784b666f4bcfddc349347b23458e
SHA512f677ffc67f919370792da7407b64e87f65d6dd2bd9fc865c6918c8794c601eb065db7925610bc1716ffa602e4810252e68b5c4a64abbf1f1c32f0c9899063d35
-
Filesize
513KB
MD57762eea827a15e70be414a45515238ab
SHA14f33e691aee301cef0db955d6514d3c24045a08c
SHA2561016dad96e6bb08265354aeb8f981dcb5e99784b666f4bcfddc349347b23458e
SHA512f677ffc67f919370792da7407b64e87f65d6dd2bd9fc865c6918c8794c601eb065db7925610bc1716ffa602e4810252e68b5c4a64abbf1f1c32f0c9899063d35
-
Filesize
491KB
MD5ac037ce9986a5fcb7d3a837b4bfc7bc9
SHA1ba0022ec0d933756bccdf99b6f3a8ee547d25cfd
SHA256a4b805fc3956dc55aab8d8776377851e57b0256e3ba9e4ddbd6ed52c28bdf5e9
SHA512f3b87090225ef7b03ff8fdb8e819b8c64aa832696dfa664c106b5df16d700a60c36c0379b92343d33f988e4b2523aba817733f9d276ed016671d0a55fa992308
-
Filesize
491KB
MD5ac037ce9986a5fcb7d3a837b4bfc7bc9
SHA1ba0022ec0d933756bccdf99b6f3a8ee547d25cfd
SHA256a4b805fc3956dc55aab8d8776377851e57b0256e3ba9e4ddbd6ed52c28bdf5e9
SHA512f3b87090225ef7b03ff8fdb8e819b8c64aa832696dfa664c106b5df16d700a60c36c0379b92343d33f988e4b2523aba817733f9d276ed016671d0a55fa992308
-
Filesize
491KB
MD5ac037ce9986a5fcb7d3a837b4bfc7bc9
SHA1ba0022ec0d933756bccdf99b6f3a8ee547d25cfd
SHA256a4b805fc3956dc55aab8d8776377851e57b0256e3ba9e4ddbd6ed52c28bdf5e9
SHA512f3b87090225ef7b03ff8fdb8e819b8c64aa832696dfa664c106b5df16d700a60c36c0379b92343d33f988e4b2523aba817733f9d276ed016671d0a55fa992308
-
Filesize
615KB
MD58e3a8c69a7ceedb5e640f44fb1340159
SHA1cf2d755bdaeeabc15ce7e5520358e44c54aa99f8
SHA256a96c6eeaf07c7031832cc9ea9a59821dde73c3fbcc1cd04df7afc4cd037b7738
SHA5128d69b84fe665f27952654eec7b5ebae371bc7e51c7ffeb8102d826918419699c40a4658a06a90cb404b3a7d7567da7ca22fcd8a3a9fead836e600e100efee952
-
Filesize
615KB
MD58e3a8c69a7ceedb5e640f44fb1340159
SHA1cf2d755bdaeeabc15ce7e5520358e44c54aa99f8
SHA256a96c6eeaf07c7031832cc9ea9a59821dde73c3fbcc1cd04df7afc4cd037b7738
SHA5128d69b84fe665f27952654eec7b5ebae371bc7e51c7ffeb8102d826918419699c40a4658a06a90cb404b3a7d7567da7ca22fcd8a3a9fead836e600e100efee952
-
Filesize
513KB
MD57762eea827a15e70be414a45515238ab
SHA14f33e691aee301cef0db955d6514d3c24045a08c
SHA2561016dad96e6bb08265354aeb8f981dcb5e99784b666f4bcfddc349347b23458e
SHA512f677ffc67f919370792da7407b64e87f65d6dd2bd9fc865c6918c8794c601eb065db7925610bc1716ffa602e4810252e68b5c4a64abbf1f1c32f0c9899063d35
-
Filesize
513KB
MD57762eea827a15e70be414a45515238ab
SHA14f33e691aee301cef0db955d6514d3c24045a08c
SHA2561016dad96e6bb08265354aeb8f981dcb5e99784b666f4bcfddc349347b23458e
SHA512f677ffc67f919370792da7407b64e87f65d6dd2bd9fc865c6918c8794c601eb065db7925610bc1716ffa602e4810252e68b5c4a64abbf1f1c32f0c9899063d35
-
Filesize
491KB
MD5ac037ce9986a5fcb7d3a837b4bfc7bc9
SHA1ba0022ec0d933756bccdf99b6f3a8ee547d25cfd
SHA256a4b805fc3956dc55aab8d8776377851e57b0256e3ba9e4ddbd6ed52c28bdf5e9
SHA512f3b87090225ef7b03ff8fdb8e819b8c64aa832696dfa664c106b5df16d700a60c36c0379b92343d33f988e4b2523aba817733f9d276ed016671d0a55fa992308
-
Filesize
491KB
MD5ac037ce9986a5fcb7d3a837b4bfc7bc9
SHA1ba0022ec0d933756bccdf99b6f3a8ee547d25cfd
SHA256a4b805fc3956dc55aab8d8776377851e57b0256e3ba9e4ddbd6ed52c28bdf5e9
SHA512f3b87090225ef7b03ff8fdb8e819b8c64aa832696dfa664c106b5df16d700a60c36c0379b92343d33f988e4b2523aba817733f9d276ed016671d0a55fa992308
-
Filesize
491KB
MD5ac037ce9986a5fcb7d3a837b4bfc7bc9
SHA1ba0022ec0d933756bccdf99b6f3a8ee547d25cfd
SHA256a4b805fc3956dc55aab8d8776377851e57b0256e3ba9e4ddbd6ed52c28bdf5e9
SHA512f3b87090225ef7b03ff8fdb8e819b8c64aa832696dfa664c106b5df16d700a60c36c0379b92343d33f988e4b2523aba817733f9d276ed016671d0a55fa992308