Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
161s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 06:20
Static task
static1
Behavioral task
behavioral1
Sample
14bc88936f16cc3e89403e71e28caa14e9adba4e0517f45c253bee216bce57e4.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
14bc88936f16cc3e89403e71e28caa14e9adba4e0517f45c253bee216bce57e4.exe
Resource
win10v2004-20230915-en
General
-
Target
14bc88936f16cc3e89403e71e28caa14e9adba4e0517f45c253bee216bce57e4.exe
-
Size
927KB
-
MD5
29e8556f9a3b0da65e69a749bc7ba9f1
-
SHA1
7a7d5b374792a76c0a445f2cf903dd839989ebdc
-
SHA256
14bc88936f16cc3e89403e71e28caa14e9adba4e0517f45c253bee216bce57e4
-
SHA512
691bea750d217024bd5810d8491d112f3b6dbe020220e120ccf35a451448c2f2ea74d0c519b284bd513f7f591c3f6f7fca54e207bf5b45d7c6e36acc03ce32bb
-
SSDEEP
12288:2MrOy903S/L8GGyFLkiHWkhgUd6ghP5diqPZhW18dGLMDJHV09mdeRvgeuHh:cyCSD8GGyFgEGzYzZhP4MDJ69vR8Hh
Malware Config
Extracted
redline
luska
77.91.124.55:19071
-
auth_value
a6797888f51a88afbfd8854a79ac9357
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/1152-28-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/1152-29-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/1152-30-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/1152-32-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 2204 x9269641.exe 1668 x4064195.exe 4644 x9153426.exe 3676 g8768763.exe 616 h6940214.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 14bc88936f16cc3e89403e71e28caa14e9adba4e0517f45c253bee216bce57e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9269641.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x4064195.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x9153426.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3676 set thread context of 1152 3676 g8768763.exe 94 -
Program crash 2 IoCs
pid pid_target Process procid_target 2572 1152 WerFault.exe 94 4844 3676 WerFault.exe 91 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 5056 wrote to memory of 2204 5056 14bc88936f16cc3e89403e71e28caa14e9adba4e0517f45c253bee216bce57e4.exe 88 PID 5056 wrote to memory of 2204 5056 14bc88936f16cc3e89403e71e28caa14e9adba4e0517f45c253bee216bce57e4.exe 88 PID 5056 wrote to memory of 2204 5056 14bc88936f16cc3e89403e71e28caa14e9adba4e0517f45c253bee216bce57e4.exe 88 PID 2204 wrote to memory of 1668 2204 x9269641.exe 89 PID 2204 wrote to memory of 1668 2204 x9269641.exe 89 PID 2204 wrote to memory of 1668 2204 x9269641.exe 89 PID 1668 wrote to memory of 4644 1668 x4064195.exe 90 PID 1668 wrote to memory of 4644 1668 x4064195.exe 90 PID 1668 wrote to memory of 4644 1668 x4064195.exe 90 PID 4644 wrote to memory of 3676 4644 x9153426.exe 91 PID 4644 wrote to memory of 3676 4644 x9153426.exe 91 PID 4644 wrote to memory of 3676 4644 x9153426.exe 91 PID 3676 wrote to memory of 3076 3676 g8768763.exe 93 PID 3676 wrote to memory of 3076 3676 g8768763.exe 93 PID 3676 wrote to memory of 3076 3676 g8768763.exe 93 PID 3676 wrote to memory of 1152 3676 g8768763.exe 94 PID 3676 wrote to memory of 1152 3676 g8768763.exe 94 PID 3676 wrote to memory of 1152 3676 g8768763.exe 94 PID 3676 wrote to memory of 1152 3676 g8768763.exe 94 PID 3676 wrote to memory of 1152 3676 g8768763.exe 94 PID 3676 wrote to memory of 1152 3676 g8768763.exe 94 PID 3676 wrote to memory of 1152 3676 g8768763.exe 94 PID 3676 wrote to memory of 1152 3676 g8768763.exe 94 PID 3676 wrote to memory of 1152 3676 g8768763.exe 94 PID 3676 wrote to memory of 1152 3676 g8768763.exe 94 PID 4644 wrote to memory of 616 4644 x9153426.exe 103 PID 4644 wrote to memory of 616 4644 x9153426.exe 103 PID 4644 wrote to memory of 616 4644 x9153426.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\14bc88936f16cc3e89403e71e28caa14e9adba4e0517f45c253bee216bce57e4.exe"C:\Users\Admin\AppData\Local\Temp\14bc88936f16cc3e89403e71e28caa14e9adba4e0517f45c253bee216bce57e4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9269641.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9269641.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4064195.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4064195.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x9153426.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x9153426.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g8768763.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g8768763.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3076
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 5527⤵
- Program crash
PID:2572
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 6086⤵
- Program crash
PID:4844
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h6940214.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h6940214.exe5⤵
- Executes dropped EXE
PID:616
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1152 -ip 11521⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3676 -ip 36761⤵PID:1456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
826KB
MD51ccf60a640436858d17917060f0b6d24
SHA132f26bf09cd892be7b85ac3be9fb3cc4ff70cce1
SHA25657fa3a6065237940d928469891d6fdadaf4623d1aaf8a2a41d1f756b21fb6c04
SHA5124ecf5feb87f87ee07f111c938575dab92c0fb2a0b3e37a49b7628f1cc852cd01a2382cbdb856b8d91d1846be27fa49c0d8b3ebb4980eace1f2844ef07b0ef680
-
Filesize
826KB
MD51ccf60a640436858d17917060f0b6d24
SHA132f26bf09cd892be7b85ac3be9fb3cc4ff70cce1
SHA25657fa3a6065237940d928469891d6fdadaf4623d1aaf8a2a41d1f756b21fb6c04
SHA5124ecf5feb87f87ee07f111c938575dab92c0fb2a0b3e37a49b7628f1cc852cd01a2382cbdb856b8d91d1846be27fa49c0d8b3ebb4980eace1f2844ef07b0ef680
-
Filesize
555KB
MD5c25ad9c8d5d867d10d820e9c2677c5df
SHA10c8a3135b83f03f905effa904471e97a6f5bff10
SHA256bd78ce7659c914eb3210175059a8513b4e4bca4998c091e9483d906296fd3a24
SHA512ff90644ddd3f16b6496baf17b5ea40bfeb5c344d868b6f4804d95eec67748a2bf6361234a32e2b7a7836191b2359a681fd22b44ec91d41ed9721b2aeed372f36
-
Filesize
555KB
MD5c25ad9c8d5d867d10d820e9c2677c5df
SHA10c8a3135b83f03f905effa904471e97a6f5bff10
SHA256bd78ce7659c914eb3210175059a8513b4e4bca4998c091e9483d906296fd3a24
SHA512ff90644ddd3f16b6496baf17b5ea40bfeb5c344d868b6f4804d95eec67748a2bf6361234a32e2b7a7836191b2359a681fd22b44ec91d41ed9721b2aeed372f36
-
Filesize
390KB
MD5d42221c127f88bca6c93f383e57089c8
SHA10789a6f5f5ab346fcb702637318cbbec6563d3a5
SHA256c7014a23d82c4a22c11d17a00594e6e440ee62f79ee2b58f524a6378d5ee950f
SHA512d766efd8b1a70f1a8b48ff88caa3ba0933a5982ed2a77f58abfeef919335c15ffae5164f2d5e8c17379ffa6cac08cabb581854eac5350e4cfe1ac6f3d71a82a5
-
Filesize
390KB
MD5d42221c127f88bca6c93f383e57089c8
SHA10789a6f5f5ab346fcb702637318cbbec6563d3a5
SHA256c7014a23d82c4a22c11d17a00594e6e440ee62f79ee2b58f524a6378d5ee950f
SHA512d766efd8b1a70f1a8b48ff88caa3ba0933a5982ed2a77f58abfeef919335c15ffae5164f2d5e8c17379ffa6cac08cabb581854eac5350e4cfe1ac6f3d71a82a5
-
Filesize
356KB
MD5c230996cbf08f369c9a0ce1f0dfd44b1
SHA1c13e8505e0c678fd074cbcd4e1009a6bb761215b
SHA256cbaf03a1e5ac1403b1380c640296869f40a3a3ea80c06217a049ab3554c01755
SHA512857f3a92339b8319160901d178ec6c274174090b13cdf3c8a1e0018528e0ee004007b0be8ba682cf4ecac02a946e962b3b2a7519204c06bbd6398edd001b5c9a
-
Filesize
356KB
MD5c230996cbf08f369c9a0ce1f0dfd44b1
SHA1c13e8505e0c678fd074cbcd4e1009a6bb761215b
SHA256cbaf03a1e5ac1403b1380c640296869f40a3a3ea80c06217a049ab3554c01755
SHA512857f3a92339b8319160901d178ec6c274174090b13cdf3c8a1e0018528e0ee004007b0be8ba682cf4ecac02a946e962b3b2a7519204c06bbd6398edd001b5c9a
-
Filesize
174KB
MD524c137d1d1f33fbdba83f5d1dbb6f2e3
SHA18c14c3da958967e417dc1baf5dadbf203ab3441d
SHA2563e7de49823e976947315c6dd611a170158826ed68c4b55b0489a49140477aa75
SHA512988e77108a1fc972f4ceb3c1a9b9156230479ebef31d546c2ceeeb09d7680260ecaa85adf678f8c0931410df5801152f5e76e5562ee9d381b719a2f64ef293af
-
Filesize
174KB
MD524c137d1d1f33fbdba83f5d1dbb6f2e3
SHA18c14c3da958967e417dc1baf5dadbf203ab3441d
SHA2563e7de49823e976947315c6dd611a170158826ed68c4b55b0489a49140477aa75
SHA512988e77108a1fc972f4ceb3c1a9b9156230479ebef31d546c2ceeeb09d7680260ecaa85adf678f8c0931410df5801152f5e76e5562ee9d381b719a2f64ef293af