Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 16:51
Static task
static1
Behavioral task
behavioral1
Sample
e2502554068fee866c0f473c76c00825cf533aabfafa05a66a55f561c4aa5282.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
e2502554068fee866c0f473c76c00825cf533aabfafa05a66a55f561c4aa5282.exe
Resource
win10v2004-20230915-en
General
-
Target
e2502554068fee866c0f473c76c00825cf533aabfafa05a66a55f561c4aa5282.exe
-
Size
929KB
-
MD5
50d38c4b31e45387a340932593736f15
-
SHA1
0b62123936e2c3dd7f2070da7c901d62f4c759be
-
SHA256
e2502554068fee866c0f473c76c00825cf533aabfafa05a66a55f561c4aa5282
-
SHA512
363a6a280e08c3c29aa6732f46ea103a6ea3db32faaff8080b52eb2e7f8b532e26ca45bd6b4d13087e250fd92e2543dcc48df33c98acb608409b7d9007f2c5a0
-
SSDEEP
24576:Oysl8HAB2j6KL+xjRXPk9/HmuB7Mu77W5+kIawC:d4+QKwNXaHmuBI13Ia
Malware Config
Extracted
redline
kendo
77.91.124.82:19071
-
auth_value
5a22a881561d49941415902859b51f14
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/1960-28-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/1960-29-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/1960-30-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/1960-32-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 5016 x8472866.exe 2296 x2616713.exe 4644 x4373262.exe 4320 g1420171.exe 3220 h5654912.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e2502554068fee866c0f473c76c00825cf533aabfafa05a66a55f561c4aa5282.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8472866.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x2616713.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x4373262.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4320 set thread context of 1960 4320 g1420171.exe 89 -
Program crash 2 IoCs
pid pid_target Process procid_target 456 1960 WerFault.exe 89 3532 4320 WerFault.exe 88 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 64 wrote to memory of 5016 64 e2502554068fee866c0f473c76c00825cf533aabfafa05a66a55f561c4aa5282.exe 84 PID 64 wrote to memory of 5016 64 e2502554068fee866c0f473c76c00825cf533aabfafa05a66a55f561c4aa5282.exe 84 PID 64 wrote to memory of 5016 64 e2502554068fee866c0f473c76c00825cf533aabfafa05a66a55f561c4aa5282.exe 84 PID 5016 wrote to memory of 2296 5016 x8472866.exe 85 PID 5016 wrote to memory of 2296 5016 x8472866.exe 85 PID 5016 wrote to memory of 2296 5016 x8472866.exe 85 PID 2296 wrote to memory of 4644 2296 x2616713.exe 87 PID 2296 wrote to memory of 4644 2296 x2616713.exe 87 PID 2296 wrote to memory of 4644 2296 x2616713.exe 87 PID 4644 wrote to memory of 4320 4644 x4373262.exe 88 PID 4644 wrote to memory of 4320 4644 x4373262.exe 88 PID 4644 wrote to memory of 4320 4644 x4373262.exe 88 PID 4320 wrote to memory of 1960 4320 g1420171.exe 89 PID 4320 wrote to memory of 1960 4320 g1420171.exe 89 PID 4320 wrote to memory of 1960 4320 g1420171.exe 89 PID 4320 wrote to memory of 1960 4320 g1420171.exe 89 PID 4320 wrote to memory of 1960 4320 g1420171.exe 89 PID 4320 wrote to memory of 1960 4320 g1420171.exe 89 PID 4320 wrote to memory of 1960 4320 g1420171.exe 89 PID 4320 wrote to memory of 1960 4320 g1420171.exe 89 PID 4320 wrote to memory of 1960 4320 g1420171.exe 89 PID 4320 wrote to memory of 1960 4320 g1420171.exe 89 PID 4644 wrote to memory of 3220 4644 x4373262.exe 98 PID 4644 wrote to memory of 3220 4644 x4373262.exe 98 PID 4644 wrote to memory of 3220 4644 x4373262.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2502554068fee866c0f473c76c00825cf533aabfafa05a66a55f561c4aa5282.exe"C:\Users\Admin\AppData\Local\Temp\e2502554068fee866c0f473c76c00825cf533aabfafa05a66a55f561c4aa5282.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8472866.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8472866.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2616713.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x2616713.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x4373262.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x4373262.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g1420171.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g1420171.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 5407⤵
- Program crash
PID:456
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 5566⤵
- Program crash
PID:3532
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h5654912.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h5654912.exe5⤵
- Executes dropped EXE
PID:3220
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1960 -ip 19601⤵PID:4116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4320 -ip 43201⤵PID:876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
827KB
MD582cd586705fe236ac6227914dceac6cb
SHA11dd00f65b1c90867ca025e6a4d5b6b81946883b6
SHA256bc55dbd8f4fea8f41d59a8dbbd6f9a2c80e6e91a50f1826b5bc1c09bba3cb0ab
SHA512eb18ee6e5bf833d6be0ccc0f4cd559b1825e4fc626ba85bd2b991a3e569ddc27ba80803ad4adfe03862f6616b6a89660078b7320dcc28a72fad7922e9f054d82
-
Filesize
827KB
MD582cd586705fe236ac6227914dceac6cb
SHA11dd00f65b1c90867ca025e6a4d5b6b81946883b6
SHA256bc55dbd8f4fea8f41d59a8dbbd6f9a2c80e6e91a50f1826b5bc1c09bba3cb0ab
SHA512eb18ee6e5bf833d6be0ccc0f4cd559b1825e4fc626ba85bd2b991a3e569ddc27ba80803ad4adfe03862f6616b6a89660078b7320dcc28a72fad7922e9f054d82
-
Filesize
556KB
MD5f7aaacc316af2193a1c06e35fc25b1ef
SHA137241af1cc0e52cba8238a3ef684e5817c102852
SHA256eeefda267c87e618a4ee1798135549f1a08eaaea31a73531e564ce3b107b6f52
SHA5122499afcb207dd25d52bc4c66a5851691d2f1b0af745187fb28dd4a17a3d8b23f42aa27b4749e539f4c2ec4edfff7be6135892c207418966e892a4ac946b1efdf
-
Filesize
556KB
MD5f7aaacc316af2193a1c06e35fc25b1ef
SHA137241af1cc0e52cba8238a3ef684e5817c102852
SHA256eeefda267c87e618a4ee1798135549f1a08eaaea31a73531e564ce3b107b6f52
SHA5122499afcb207dd25d52bc4c66a5851691d2f1b0af745187fb28dd4a17a3d8b23f42aa27b4749e539f4c2ec4edfff7be6135892c207418966e892a4ac946b1efdf
-
Filesize
390KB
MD5e84d796c62eb32c9e0fccfea90fd183e
SHA160475f039daa88acff37f191cbe5b7513480a469
SHA2561f91f32902f3ff541fad12c68924a248c90ef85c395f008b2f924041206bfe9e
SHA512d6b04c0627762b227bf2f7cdb11ab96fac4b7c91b5056947b98b78e03257bbe65ffbb830c061a883a2ad5d101fc6ebae308b3e7a12c15193935009c58a2e8501
-
Filesize
390KB
MD5e84d796c62eb32c9e0fccfea90fd183e
SHA160475f039daa88acff37f191cbe5b7513480a469
SHA2561f91f32902f3ff541fad12c68924a248c90ef85c395f008b2f924041206bfe9e
SHA512d6b04c0627762b227bf2f7cdb11ab96fac4b7c91b5056947b98b78e03257bbe65ffbb830c061a883a2ad5d101fc6ebae308b3e7a12c15193935009c58a2e8501
-
Filesize
364KB
MD50d67463bc94eca8ff12eae5f82adcc71
SHA11960f143f8b4cf496287d02920cc242b8fb60148
SHA256bc3711ce52b48b569d36d48cc1c3f5ffaeecb846247ccc06157e61c7ff046f20
SHA5126eedd4de33e9881d460ce08038cb521e398392c50ce2cfacb6e2a4eda3b9fcd40e5896ff045fb735e628e39b67c929babd78377345f324001eac35346aa1357f
-
Filesize
364KB
MD50d67463bc94eca8ff12eae5f82adcc71
SHA11960f143f8b4cf496287d02920cc242b8fb60148
SHA256bc3711ce52b48b569d36d48cc1c3f5ffaeecb846247ccc06157e61c7ff046f20
SHA5126eedd4de33e9881d460ce08038cb521e398392c50ce2cfacb6e2a4eda3b9fcd40e5896ff045fb735e628e39b67c929babd78377345f324001eac35346aa1357f
-
Filesize
173KB
MD54a8718cbca67976515656ca2ec72ea66
SHA1d6814e0f520c56cd2145902ed38471a9933fbe13
SHA256d31c85622b604c3fb0a51b06b3d10fbf973893edb2d9cab3d1cf80ccc5918030
SHA51285559ae8d83213cd469cb96d4a4439310eece15e9dae6528de44714de181d931ab40664e557350d08891884274fa9dd38d3701c13922809e8bb556fbbd8a5d72
-
Filesize
173KB
MD54a8718cbca67976515656ca2ec72ea66
SHA1d6814e0f520c56cd2145902ed38471a9933fbe13
SHA256d31c85622b604c3fb0a51b06b3d10fbf973893edb2d9cab3d1cf80ccc5918030
SHA51285559ae8d83213cd469cb96d4a4439310eece15e9dae6528de44714de181d931ab40664e557350d08891884274fa9dd38d3701c13922809e8bb556fbbd8a5d72