Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01/05/2024, 02:04
Static task
static1
Behavioral task
behavioral1
Sample
ebde60210d709f94cd3049159931e37d4ce84d9e8ea9b464cdfe76de3735f007.exe
Resource
win7-20240221-en
General
-
Target
ebde60210d709f94cd3049159931e37d4ce84d9e8ea9b464cdfe76de3735f007.exe
-
Size
876KB
-
MD5
44cda0c89226270d6ea6d3e4fce68247
-
SHA1
f812847510b41244da3cedc928ac805154872ae0
-
SHA256
ebde60210d709f94cd3049159931e37d4ce84d9e8ea9b464cdfe76de3735f007
-
SHA512
958f24388469963c2a3cde1a9e557d9fff87a8f024788b3ec88a9462b7433185cef8ef0af2196b5945ed6611ca4a7bd889adb670ee545c81748fbfdc3da415fc
-
SSDEEP
24576:2NaQetypa7reXTnhUDhKPQrEC/55g4RwmwZaJw3rJy3:moreXLaAPiR/RwhZaG39M
Malware Config
Extracted
redline
new
91.92.249.182:34419
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/memory/1240-45-0x0000000000090000-0x00000000000E2000-memory.dmp family_redline behavioral1/memory/1240-47-0x0000000000090000-0x00000000000E2000-memory.dmp family_redline behavioral1/memory/1240-48-0x0000000000090000-0x00000000000E2000-memory.dmp family_redline -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1132 created 1192 1132 Authority.pif 21 -
Executes dropped EXE 2 IoCs
pid Process 1132 Authority.pif 1240 RegAsm.exe -
Loads dropped DLL 3 IoCs
pid Process 2512 cmd.exe 1132 Authority.pif 1240 RegAsm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2724 tasklist.exe 2388 tasklist.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 RegAsm.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2132 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1132 Authority.pif 1132 Authority.pif 1132 Authority.pif 1132 Authority.pif 1132 Authority.pif 1132 Authority.pif 1132 Authority.pif 1240 RegAsm.exe 1240 RegAsm.exe 1240 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2724 tasklist.exe Token: SeDebugPrivilege 2388 tasklist.exe Token: SeDebugPrivilege 1240 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1132 Authority.pif 1132 Authority.pif 1132 Authority.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1132 Authority.pif 1132 Authority.pif 1132 Authority.pif -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1848 wrote to memory of 2512 1848 ebde60210d709f94cd3049159931e37d4ce84d9e8ea9b464cdfe76de3735f007.exe 28 PID 1848 wrote to memory of 2512 1848 ebde60210d709f94cd3049159931e37d4ce84d9e8ea9b464cdfe76de3735f007.exe 28 PID 1848 wrote to memory of 2512 1848 ebde60210d709f94cd3049159931e37d4ce84d9e8ea9b464cdfe76de3735f007.exe 28 PID 1848 wrote to memory of 2512 1848 ebde60210d709f94cd3049159931e37d4ce84d9e8ea9b464cdfe76de3735f007.exe 28 PID 2512 wrote to memory of 2724 2512 cmd.exe 30 PID 2512 wrote to memory of 2724 2512 cmd.exe 30 PID 2512 wrote to memory of 2724 2512 cmd.exe 30 PID 2512 wrote to memory of 2724 2512 cmd.exe 30 PID 2512 wrote to memory of 2568 2512 cmd.exe 31 PID 2512 wrote to memory of 2568 2512 cmd.exe 31 PID 2512 wrote to memory of 2568 2512 cmd.exe 31 PID 2512 wrote to memory of 2568 2512 cmd.exe 31 PID 2512 wrote to memory of 2388 2512 cmd.exe 33 PID 2512 wrote to memory of 2388 2512 cmd.exe 33 PID 2512 wrote to memory of 2388 2512 cmd.exe 33 PID 2512 wrote to memory of 2388 2512 cmd.exe 33 PID 2512 wrote to memory of 2792 2512 cmd.exe 34 PID 2512 wrote to memory of 2792 2512 cmd.exe 34 PID 2512 wrote to memory of 2792 2512 cmd.exe 34 PID 2512 wrote to memory of 2792 2512 cmd.exe 34 PID 2512 wrote to memory of 2536 2512 cmd.exe 35 PID 2512 wrote to memory of 2536 2512 cmd.exe 35 PID 2512 wrote to memory of 2536 2512 cmd.exe 35 PID 2512 wrote to memory of 2536 2512 cmd.exe 35 PID 2512 wrote to memory of 2480 2512 cmd.exe 36 PID 2512 wrote to memory of 2480 2512 cmd.exe 36 PID 2512 wrote to memory of 2480 2512 cmd.exe 36 PID 2512 wrote to memory of 2480 2512 cmd.exe 36 PID 2512 wrote to memory of 2440 2512 cmd.exe 37 PID 2512 wrote to memory of 2440 2512 cmd.exe 37 PID 2512 wrote to memory of 2440 2512 cmd.exe 37 PID 2512 wrote to memory of 2440 2512 cmd.exe 37 PID 2512 wrote to memory of 1132 2512 cmd.exe 38 PID 2512 wrote to memory of 1132 2512 cmd.exe 38 PID 2512 wrote to memory of 1132 2512 cmd.exe 38 PID 2512 wrote to memory of 1132 2512 cmd.exe 38 PID 2512 wrote to memory of 2132 2512 cmd.exe 39 PID 2512 wrote to memory of 2132 2512 cmd.exe 39 PID 2512 wrote to memory of 2132 2512 cmd.exe 39 PID 2512 wrote to memory of 2132 2512 cmd.exe 39 PID 1132 wrote to memory of 1240 1132 Authority.pif 40 PID 1132 wrote to memory of 1240 1132 Authority.pif 40 PID 1132 wrote to memory of 1240 1132 Authority.pif 40 PID 1132 wrote to memory of 1240 1132 Authority.pif 40 PID 1132 wrote to memory of 1240 1132 Authority.pif 40 PID 1132 wrote to memory of 1240 1132 Authority.pif 40 PID 1132 wrote to memory of 1240 1132 Authority.pif 40 PID 1132 wrote to memory of 1240 1132 Authority.pif 40 PID 1132 wrote to memory of 1240 1132 Authority.pif 40
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\ebde60210d709f94cd3049159931e37d4ce84d9e8ea9b464cdfe76de3735f007.exe"C:\Users\Admin\AppData\Local\Temp\ebde60210d709f94cd3049159931e37d4ce84d9e8ea9b464cdfe76de3735f007.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Arabia Arabia.cmd && Arabia.cmd3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"4⤵PID:2568
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"4⤵PID:2792
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 44632544⤵PID:2536
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "latbowsigstatistical" Pro4⤵PID:2480
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Signing + Remember + Needs + Schools + Joining 4463254\X4⤵PID:2440
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\4463254\Authority.pif4463254\Authority.pif 4463254\X4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1132
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.14⤵
- Runs ping.exe
PID:2132
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\4463254\RegAsm.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\4463254\RegAsm.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
417KB
MD5f83955c5f5d31ddccb214d69e17b087c
SHA1126febdbb4ce71d294a5c8e1607f63fe8639e500
SHA256fdbbb395aa2aa06c85c252c2682a13a3cf6778c9295afa9865e42f29540bac90
SHA5122736973d13e061b7b56929aca988a602d517632f472f5af6f1ddd6d98847b1b8986fc281ce1c6ddb10e4bbe73000e4488caf808486681db7708d7739d3b02da4
-
Filesize
27KB
MD5ceafac05dac45624aa724f7aad0c1162
SHA1fa2bca603cd6c99cb39b22ce53ebd9620eea9cae
SHA25615347baa4151c113e9a209d900fc9f957a429321932e064784a5c93114d64a68
SHA512ea3ab4fdfedd8faa2675955de4ebeee9701a29b719006b277d409675f138a5e353d7cd3217cb67c662f5b326eca7a3eb1e7a9e028ba3905a31f6fbfb2fad6f8e
-
Filesize
52KB
MD57d944f01d4ec543ffc023804ce9c0ff0
SHA1ad5f7480927f3604ea2cdc602c8b53b780069244
SHA25692d799c31d4d111d161abb1b60b77580aad78ea5b79edf68e635be02ec0b5d46
SHA5127e410d0e4cadcd7cda839bd889bd30427aa4ec1f25d05f668cd194a31631b7b1a9f5c7ace8554ec913d585dc66c4bbd0d2aa0879694f0f184b268f783acd1a21
-
Filesize
120KB
MD5124d3cc2c08dd3e437c6417009b8af72
SHA16eb854fcd5b741401b57d42de465a973b95cbb82
SHA256ca2b031af7e80a697b9c6f6609f892898286ca817a52dc49ad932ccecfaa1a61
SHA512a2558cb98fd995c4075ca1abb7f70cdf4b06110744c41117ec8bf233b6c3aa606b7ad384465edcb6db668dbd26bf2625eb5b4004e3098431f1f0af7d828493b1
-
Filesize
51KB
MD52578ae57ac04bb46b6936e458b8dc883
SHA1a5ed56307738e34106e372b821dfad4d04f4245b
SHA256af9048deaabca065efcee3c07aed1a75400d4e3b02efd7185ff0ac3264c4a469
SHA512f0619fa5a21ed5d6d951b01f568839700e1b30b1740ae719f6de54bbd2c51d3b7a9de8809a80a69b96274e6db2ae0c380d2a8c7116fd7dc4b4f2fffc9d0024bc
-
Filesize
49KB
MD58f050ea82a13361d4b4de058bfe20115
SHA187dfeb6fde37365d6c165c414e1920d5023890b7
SHA2569513f652aa39df6de23a4055639860a64d4f04839661c2fbdd2caa4821a6d485
SHA5121a368c28e85d37d95eeef2eba1cc47d0a9dfd4fc6d398d8fe1cebfd905629c2b41440ac43ba41f72812b7b4cd38f9d0ed9aa5daed053dc69ea3506a3718d7190
-
Filesize
66KB
MD5272a9664d77bcb75b347b0d13b3abd76
SHA19fc1243bdd53debdd871a9872ecd3d2b35e8aafb
SHA256a91f1ba1f1fb7d98100a15391939008dcc6b9685fe70a7136a0644619834e08f
SHA512ebc3c50e86b498174d23c1c6d236bc4273ea1b2d430a48e2b06581b42494080cb26512070bc56b6424bed1c0160b6f7e178fc9ab41a53ffb989e3f2d00716a5c
-
Filesize
35KB
MD5a617e34dd791315a88236539211a8655
SHA15c8474afec7d37f69e25b20dc25184bcfc0174ce
SHA2567ebdf48b9eb26b5e33be323c456775c6a545903a35c75f8d7d808401c7dbbfe3
SHA51249cd1fbd9f0eb00c898c0941fba98095d8b45dd252c04839d97231dcb90650369e8b2319a53c8fcef80b0a74f0de2a01c4c281aad762d6da4d2fec02bd9c98ca
-
Filesize
85KB
MD5b80491b6b79f06b6f019fb4ecf4b300a
SHA11ace9fd4a2dad9376d91ffebf6119402c3c3d8f1
SHA25652b64a9212dac5328919e958993c7c6588f67a55437ef67a1081b5c0d891bc4a
SHA512f843d841afb173efc1bb04a28657e2de57754b8db10a1f7d0349769bd24b9b63b1d23bc16285556e3234ac799fcd8c82c67ccdf7ef3a17d526b889c0e64113f6
-
Filesize
194KB
MD59fef27a8ec8d7ecd96654fd8f88ba57a
SHA1fccf2f118f019285db0231eafc7b94861cc50d84
SHA256ef897f94ff570113a332a7347cee4e47233723f99d84e7337ba690aa6b4c834c
SHA512895e98a2d202447316a6d8f6f3e225a815e4a78d1ec99cf0a875de04e638da9d04ff68d8d30a1ab1221a720c37cce2465d151045cc57e40fdd9c4005dbddca11
-
Filesize
263KB
MD522b0ac6cdeda54dc96abcccf846a55a3
SHA1d92f7ea1d574d30e497f2b872fdffeb33e31722e
SHA256932f588aae0cd7fd658fc20364531a2fbe93d0790244aa035d6590f5160831d5
SHA5125944981a9a88710ec6dc78da030e9102bbd97463e3dd87a23e79deb295be4dc3913589d8e7525e3ad89e1e9518a5df15f3a57360f2f17071a4b3734b23e8606b
-
Filesize
145B
MD5a92497c7a535a3e4579afc3f687e45cc
SHA16605ea7f3e0b93486623e0ef2713f1aaba22b54e
SHA2567a7f857f1e8b830d1ed2a723a8a941a83c38d3724e16bf6381a365704ca62cb0
SHA5120bc335fca0d06309dfd93e848cb711500317672c851b740a2df7eb1d56fd5f49ea6f5ca2b8fd866b63089d1e5d12a8b7d49c5a4392b031d1f7edce3f1f1aff60
-
Filesize
38KB
MD5d51083daa922b12663f17a1a21c77b90
SHA1f443dcf5695d48cf827c4295888bc654bff9ef93
SHA2569f5613675867f158ade5abc3c3220a4dc3f1e30351a40dfcb2d1e71d3bafdce6
SHA512e018640dbb222bee1d931cb3160268ca0245d6a3b47555a5a1a2fd495e4d950e80a878323d544be52ef4887e4db5ed74c15e351e30fadcef482e46eabde80f61
-
Filesize
58KB
MD511768c8f138d0df716f761a214180d81
SHA1030ee5543968412ecef47f1ea547ba3e048d534d
SHA2569677f72247bbe519333c97326f24b1e4dcee2d6a11daca8f12babbbff4e4032a
SHA512406846235fb3e5f91b1cc851ae39af31cbfcf712cff06bb9e6f9a078cd944615aa08a5eb03bcbd2810d5c39a9a144d339489c99775c00ebb9c4f95370364d411
-
Filesize
50KB
MD5d37d7133e5512da7e3797412f82c982f
SHA133544b3eca1c66af8f87e1321c5fefcf5cb02295
SHA25615424a2505930d1bc2e18388a86cf018692eef5b8d213e77d03c224fe904f332
SHA512c3dd535b467cb769b24d4b86e8555b52d54f987e3a5005fa812a899776ab62708fd41b55f5027440d2878145e251c744aa60b17c744392b57b3b8855d8b7bd63
-
Filesize
120KB
MD5065c2c9149cf9e1b68ec261c335228f5
SHA10342ff2678bb2171ae7ea99ff03969aec95aacce
SHA256e9aae8d326e2a226577f9bdc0527fe4463f483eb8cdd757e004c0aaff33c2933
SHA512eeadc0968f038e6ef8c06178d62079f531594329bf9f9e011555e9e5f3f395f4196c90060d77dda0ecb3f060047a5518c3434e5135f768b23d00eb300920c543
-
Filesize
108KB
MD59537533b93a98a7657bea3a67c3a9132
SHA1bb1e5a87940443dd4425b3a50b43c3d2a61f7343
SHA2568b34cd8c08f844ea3a8241f973d1316faab5a6a1ef24aba0d6ad4393b47c63f6
SHA51238b0e416bd044ceb11bbd768323f362d4474c52ff67f2fd03ddf7c694dc0d0f8e2de71e51ec223d73193807149c8f35cb7f82e10b1bf19a8798f95bf14b9c3c7
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
872KB
MD56ee7ddebff0a2b78c7ac30f6e00d1d11
SHA1f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2
SHA256865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4
SHA51257d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab