Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
134s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
20/08/2023, 15:03
Static task
static1
Behavioral task
behavioral1
Sample
2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe
-
Size
838KB
-
MD5
c5b4cabc96e956778315c37cb403f379
-
SHA1
4f0a947f3cdce9146e2a26a799f537380c7dc553
-
SHA256
2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e
-
SHA512
4f1756a285ef197de036c735d870407558132750775b80d8432bba6cae81ea78d08fce5fc9eaac6999a293de7ec71aa5800d6cdc2489493ad9981a6d11f68999
-
SSDEEP
12288:yMrXy90rGGUAoW0NZrJkXHFT6Kne/vbpi7V++Goq80YYdTYi0eFTu7v/:Fy6GGWNZ+XHlK/vN/Ydi0eav/
Malware Config
Extracted
redline
dugin
77.91.124.73:19071
-
auth_value
7c3e46e091100fd26a6076996d374c28
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 6 IoCs
pid Process 2196 v3332027.exe 2832 v3248853.exe 2856 v3724481.exe 2820 v9369189.exe 2728 a1903826.exe 2732 b8373580.exe -
Loads dropped DLL 12 IoCs
pid Process 2572 2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe 2196 v3332027.exe 2196 v3332027.exe 2832 v3248853.exe 2832 v3248853.exe 2856 v3724481.exe 2856 v3724481.exe 2820 v9369189.exe 2820 v9369189.exe 2728 a1903826.exe 2820 v9369189.exe 2732 b8373580.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v3332027.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v3248853.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v3724481.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" v9369189.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2572 wrote to memory of 2196 2572 2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe 28 PID 2572 wrote to memory of 2196 2572 2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe 28 PID 2572 wrote to memory of 2196 2572 2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe 28 PID 2572 wrote to memory of 2196 2572 2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe 28 PID 2572 wrote to memory of 2196 2572 2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe 28 PID 2572 wrote to memory of 2196 2572 2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe 28 PID 2572 wrote to memory of 2196 2572 2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe 28 PID 2196 wrote to memory of 2832 2196 v3332027.exe 29 PID 2196 wrote to memory of 2832 2196 v3332027.exe 29 PID 2196 wrote to memory of 2832 2196 v3332027.exe 29 PID 2196 wrote to memory of 2832 2196 v3332027.exe 29 PID 2196 wrote to memory of 2832 2196 v3332027.exe 29 PID 2196 wrote to memory of 2832 2196 v3332027.exe 29 PID 2196 wrote to memory of 2832 2196 v3332027.exe 29 PID 2832 wrote to memory of 2856 2832 v3248853.exe 30 PID 2832 wrote to memory of 2856 2832 v3248853.exe 30 PID 2832 wrote to memory of 2856 2832 v3248853.exe 30 PID 2832 wrote to memory of 2856 2832 v3248853.exe 30 PID 2832 wrote to memory of 2856 2832 v3248853.exe 30 PID 2832 wrote to memory of 2856 2832 v3248853.exe 30 PID 2832 wrote to memory of 2856 2832 v3248853.exe 30 PID 2856 wrote to memory of 2820 2856 v3724481.exe 31 PID 2856 wrote to memory of 2820 2856 v3724481.exe 31 PID 2856 wrote to memory of 2820 2856 v3724481.exe 31 PID 2856 wrote to memory of 2820 2856 v3724481.exe 31 PID 2856 wrote to memory of 2820 2856 v3724481.exe 31 PID 2856 wrote to memory of 2820 2856 v3724481.exe 31 PID 2856 wrote to memory of 2820 2856 v3724481.exe 31 PID 2820 wrote to memory of 2728 2820 v9369189.exe 32 PID 2820 wrote to memory of 2728 2820 v9369189.exe 32 PID 2820 wrote to memory of 2728 2820 v9369189.exe 32 PID 2820 wrote to memory of 2728 2820 v9369189.exe 32 PID 2820 wrote to memory of 2728 2820 v9369189.exe 32 PID 2820 wrote to memory of 2728 2820 v9369189.exe 32 PID 2820 wrote to memory of 2728 2820 v9369189.exe 32 PID 2820 wrote to memory of 2732 2820 v9369189.exe 33 PID 2820 wrote to memory of 2732 2820 v9369189.exe 33 PID 2820 wrote to memory of 2732 2820 v9369189.exe 33 PID 2820 wrote to memory of 2732 2820 v9369189.exe 33 PID 2820 wrote to memory of 2732 2820 v9369189.exe 33 PID 2820 wrote to memory of 2732 2820 v9369189.exe 33 PID 2820 wrote to memory of 2732 2820 v9369189.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe"C:\Users\Admin\AppData\Local\Temp\2a6582f628c700ab75f4604add6de21d854687119c8adc79dacc339015f4109e_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3332027.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3332027.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3248853.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3248853.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3724481.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v3724481.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v9369189.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v9369189.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a1903826.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a1903826.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b8373580.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b8373580.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2732
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
723KB
MD5bd3034b4117de40ecf5a69d54dccc168
SHA10fd9a63110d5dad9cc4cfb7645a6ae6f968614f5
SHA2560a27920459a09a82bd6e90c67ec1c6b704115492827b4c07a81773450dd83143
SHA5128e38c20e875d077764fc722dc681829b744725ce55db8d2b6ca2b104adb8c9f40564e3c620e4b52a289f05697f1eac33a682b25a538a1c58091aff4037d4db33
-
Filesize
723KB
MD5bd3034b4117de40ecf5a69d54dccc168
SHA10fd9a63110d5dad9cc4cfb7645a6ae6f968614f5
SHA2560a27920459a09a82bd6e90c67ec1c6b704115492827b4c07a81773450dd83143
SHA5128e38c20e875d077764fc722dc681829b744725ce55db8d2b6ca2b104adb8c9f40564e3c620e4b52a289f05697f1eac33a682b25a538a1c58091aff4037d4db33
-
Filesize
598KB
MD50bdf865cd4c214a5fd809c487b560f6d
SHA195d8918eeccef3130fb386b6df4e8088fe68ffba
SHA2569cf7124f5a9ea391cb6f9fc27339ebc4b17c4fecd318788f5d650fc345fead74
SHA512ef4fe6877919a92eca54b13166dd83376de2510cf57a306858fe18e3d38dc2a1e493187895354c3a7f3aefd4d32c5caadaf1b5af80953fff029ccaa4b3431e2b
-
Filesize
598KB
MD50bdf865cd4c214a5fd809c487b560f6d
SHA195d8918eeccef3130fb386b6df4e8088fe68ffba
SHA2569cf7124f5a9ea391cb6f9fc27339ebc4b17c4fecd318788f5d650fc345fead74
SHA512ef4fe6877919a92eca54b13166dd83376de2510cf57a306858fe18e3d38dc2a1e493187895354c3a7f3aefd4d32c5caadaf1b5af80953fff029ccaa4b3431e2b
-
Filesize
372KB
MD5030646bd24c34326d3b089be49286774
SHA1ffe67a40b4a73c85ffe8e1e91ea4fe7733061dbe
SHA256c7464c9bdd886388a945205e797317df9edf48715e93273f735e0b4343b630d2
SHA512d2f06ef8a30b55a6aef04c0f83aaf3a61c2ae88f4bad7ef20027b0b44b98171d3da9a121c736e6a2078ee22066a35a93e8efc2c636693ed1486a983520064e81
-
Filesize
372KB
MD5030646bd24c34326d3b089be49286774
SHA1ffe67a40b4a73c85ffe8e1e91ea4fe7733061dbe
SHA256c7464c9bdd886388a945205e797317df9edf48715e93273f735e0b4343b630d2
SHA512d2f06ef8a30b55a6aef04c0f83aaf3a61c2ae88f4bad7ef20027b0b44b98171d3da9a121c736e6a2078ee22066a35a93e8efc2c636693ed1486a983520064e81
-
Filesize
271KB
MD51dc83287c7d21d30fcf179edf2b907fb
SHA1d2f0356079646c837d10247f7b9bc94f20dd8fed
SHA256c81e4ace2898a1c5f94d01d47896f0fcc0615abca35361cf5fe6c5b08f2a191a
SHA512ea01fe59757ffefd8eeae7cc73e2e07be1484245f3ef2d74c9bf9ab813a2bacdb1f4176b08c481faf74eb7ac867b8c055aa8829083b24473f650752dbf0d63b0
-
Filesize
271KB
MD51dc83287c7d21d30fcf179edf2b907fb
SHA1d2f0356079646c837d10247f7b9bc94f20dd8fed
SHA256c81e4ace2898a1c5f94d01d47896f0fcc0615abca35361cf5fe6c5b08f2a191a
SHA512ea01fe59757ffefd8eeae7cc73e2e07be1484245f3ef2d74c9bf9ab813a2bacdb1f4176b08c481faf74eb7ac867b8c055aa8829083b24473f650752dbf0d63b0
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb
-
Filesize
723KB
MD5bd3034b4117de40ecf5a69d54dccc168
SHA10fd9a63110d5dad9cc4cfb7645a6ae6f968614f5
SHA2560a27920459a09a82bd6e90c67ec1c6b704115492827b4c07a81773450dd83143
SHA5128e38c20e875d077764fc722dc681829b744725ce55db8d2b6ca2b104adb8c9f40564e3c620e4b52a289f05697f1eac33a682b25a538a1c58091aff4037d4db33
-
Filesize
723KB
MD5bd3034b4117de40ecf5a69d54dccc168
SHA10fd9a63110d5dad9cc4cfb7645a6ae6f968614f5
SHA2560a27920459a09a82bd6e90c67ec1c6b704115492827b4c07a81773450dd83143
SHA5128e38c20e875d077764fc722dc681829b744725ce55db8d2b6ca2b104adb8c9f40564e3c620e4b52a289f05697f1eac33a682b25a538a1c58091aff4037d4db33
-
Filesize
598KB
MD50bdf865cd4c214a5fd809c487b560f6d
SHA195d8918eeccef3130fb386b6df4e8088fe68ffba
SHA2569cf7124f5a9ea391cb6f9fc27339ebc4b17c4fecd318788f5d650fc345fead74
SHA512ef4fe6877919a92eca54b13166dd83376de2510cf57a306858fe18e3d38dc2a1e493187895354c3a7f3aefd4d32c5caadaf1b5af80953fff029ccaa4b3431e2b
-
Filesize
598KB
MD50bdf865cd4c214a5fd809c487b560f6d
SHA195d8918eeccef3130fb386b6df4e8088fe68ffba
SHA2569cf7124f5a9ea391cb6f9fc27339ebc4b17c4fecd318788f5d650fc345fead74
SHA512ef4fe6877919a92eca54b13166dd83376de2510cf57a306858fe18e3d38dc2a1e493187895354c3a7f3aefd4d32c5caadaf1b5af80953fff029ccaa4b3431e2b
-
Filesize
372KB
MD5030646bd24c34326d3b089be49286774
SHA1ffe67a40b4a73c85ffe8e1e91ea4fe7733061dbe
SHA256c7464c9bdd886388a945205e797317df9edf48715e93273f735e0b4343b630d2
SHA512d2f06ef8a30b55a6aef04c0f83aaf3a61c2ae88f4bad7ef20027b0b44b98171d3da9a121c736e6a2078ee22066a35a93e8efc2c636693ed1486a983520064e81
-
Filesize
372KB
MD5030646bd24c34326d3b089be49286774
SHA1ffe67a40b4a73c85ffe8e1e91ea4fe7733061dbe
SHA256c7464c9bdd886388a945205e797317df9edf48715e93273f735e0b4343b630d2
SHA512d2f06ef8a30b55a6aef04c0f83aaf3a61c2ae88f4bad7ef20027b0b44b98171d3da9a121c736e6a2078ee22066a35a93e8efc2c636693ed1486a983520064e81
-
Filesize
271KB
MD51dc83287c7d21d30fcf179edf2b907fb
SHA1d2f0356079646c837d10247f7b9bc94f20dd8fed
SHA256c81e4ace2898a1c5f94d01d47896f0fcc0615abca35361cf5fe6c5b08f2a191a
SHA512ea01fe59757ffefd8eeae7cc73e2e07be1484245f3ef2d74c9bf9ab813a2bacdb1f4176b08c481faf74eb7ac867b8c055aa8829083b24473f650752dbf0d63b0
-
Filesize
271KB
MD51dc83287c7d21d30fcf179edf2b907fb
SHA1d2f0356079646c837d10247f7b9bc94f20dd8fed
SHA256c81e4ace2898a1c5f94d01d47896f0fcc0615abca35361cf5fe6c5b08f2a191a
SHA512ea01fe59757ffefd8eeae7cc73e2e07be1484245f3ef2d74c9bf9ab813a2bacdb1f4176b08c481faf74eb7ac867b8c055aa8829083b24473f650752dbf0d63b0
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
140KB
MD577a93a6afb1d7fa81c674cbecbee8531
SHA1fbd5275cea45278e48c3306c5e069619cdf038b3
SHA2560fcb9c3965ee7f2c36d232a624e0769542916f207ab4118a1e6d56fabffb3675
SHA512dc09b69e4ba62ccbb61310d39d185ad06e3e74759cfeb193a0d626ee36f35f27dd51f22425985884dd88143c5c24cbbb1da74e105c0adcc33a3a53e9b898d40e
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb
-
Filesize
173KB
MD5d5f3785f09b0b4ddb516cb1bba85a36d
SHA1978b0c33233c9ab63a596cbb282473f1e99b07d4
SHA25664b6558c24af070e047262ad247dc64b968f8d919a5c9bb2b5c279931ef38db0
SHA51240f87989963ef21438f1378eb4b8f4d736bf7de67d2a12670faa6f94ab221dfb475eed8cec99208539e0a06e61ef987f8a7a5cb759442fc79583200b393611fb