Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 20:12
Static task
static1
Behavioral task
behavioral1
Sample
504330db8b7d670f9fcde9039b4b8ca398861fe619ec4899bf559fee64b9c38a.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
504330db8b7d670f9fcde9039b4b8ca398861fe619ec4899bf559fee64b9c38a.exe
Resource
win10v2004-20230915-en
General
-
Target
504330db8b7d670f9fcde9039b4b8ca398861fe619ec4899bf559fee64b9c38a.exe
-
Size
935KB
-
MD5
fb85d20af246d1e6bf47d67e4afb76ef
-
SHA1
13ccbe50a6d809bd6577dd52002bf81669381698
-
SHA256
504330db8b7d670f9fcde9039b4b8ca398861fe619ec4899bf559fee64b9c38a
-
SHA512
447aef6d1da95545d5e1f7beaa7eb58a25f1785044550a51bafff7b8bbfec5ad2e0e05967df7e65a3b9bc423d157671108c194410b675581c94b9ebbcb84eef6
-
SSDEEP
24576:Ky/iFJOciGa7eVozSNUvTYZyxFRXqjIje:RaFJOciGa117YUx7H
Malware Config
Extracted
redline
kendo
77.91.124.82:19071
-
auth_value
5a22a881561d49941415902859b51f14
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/1452-28-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/1452-29-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/1452-30-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/1452-32-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 1484 x7561768.exe 2980 x8473714.exe 1236 x8328444.exe 1376 g8348269.exe 2408 h9618401.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8473714.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x8328444.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 504330db8b7d670f9fcde9039b4b8ca398861fe619ec4899bf559fee64b9c38a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7561768.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1376 set thread context of 1452 1376 g8348269.exe 90 -
Program crash 2 IoCs
pid pid_target Process procid_target 3868 1452 WerFault.exe 90 2704 1376 WerFault.exe 89 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 368 wrote to memory of 1484 368 504330db8b7d670f9fcde9039b4b8ca398861fe619ec4899bf559fee64b9c38a.exe 85 PID 368 wrote to memory of 1484 368 504330db8b7d670f9fcde9039b4b8ca398861fe619ec4899bf559fee64b9c38a.exe 85 PID 368 wrote to memory of 1484 368 504330db8b7d670f9fcde9039b4b8ca398861fe619ec4899bf559fee64b9c38a.exe 85 PID 1484 wrote to memory of 2980 1484 x7561768.exe 87 PID 1484 wrote to memory of 2980 1484 x7561768.exe 87 PID 1484 wrote to memory of 2980 1484 x7561768.exe 87 PID 2980 wrote to memory of 1236 2980 x8473714.exe 88 PID 2980 wrote to memory of 1236 2980 x8473714.exe 88 PID 2980 wrote to memory of 1236 2980 x8473714.exe 88 PID 1236 wrote to memory of 1376 1236 x8328444.exe 89 PID 1236 wrote to memory of 1376 1236 x8328444.exe 89 PID 1236 wrote to memory of 1376 1236 x8328444.exe 89 PID 1376 wrote to memory of 1452 1376 g8348269.exe 90 PID 1376 wrote to memory of 1452 1376 g8348269.exe 90 PID 1376 wrote to memory of 1452 1376 g8348269.exe 90 PID 1376 wrote to memory of 1452 1376 g8348269.exe 90 PID 1376 wrote to memory of 1452 1376 g8348269.exe 90 PID 1376 wrote to memory of 1452 1376 g8348269.exe 90 PID 1376 wrote to memory of 1452 1376 g8348269.exe 90 PID 1376 wrote to memory of 1452 1376 g8348269.exe 90 PID 1376 wrote to memory of 1452 1376 g8348269.exe 90 PID 1376 wrote to memory of 1452 1376 g8348269.exe 90 PID 1236 wrote to memory of 2408 1236 x8328444.exe 96 PID 1236 wrote to memory of 2408 1236 x8328444.exe 96 PID 1236 wrote to memory of 2408 1236 x8328444.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\504330db8b7d670f9fcde9039b4b8ca398861fe619ec4899bf559fee64b9c38a.exe"C:\Users\Admin\AppData\Local\Temp\504330db8b7d670f9fcde9039b4b8ca398861fe619ec4899bf559fee64b9c38a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7561768.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7561768.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8473714.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8473714.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x8328444.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x8328444.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g8348269.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g8348269.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:1452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 5407⤵
- Program crash
PID:3868
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 5526⤵
- Program crash
PID:2704
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9618401.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9618401.exe5⤵
- Executes dropped EXE
PID:2408
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1452 -ip 14521⤵PID:4844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1376 -ip 13761⤵PID:4724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
833KB
MD58e14775f90b1b818b54f6b7b93724d6f
SHA13c09d95756154f5a75a5935de74fbaeb43ba8e96
SHA256e21abc56354b83192fea599820d0afdfeb66805a09c9dd38f52d8e3de2c07d12
SHA51254573eb210ad4df66fa61cc9a2913f743bd651907f84dfa6bb5fca849c78c4343776ae59d708d35cadd9ebe9b3a40463337f868f6bd014c9be04e6353249f8d4
-
Filesize
833KB
MD58e14775f90b1b818b54f6b7b93724d6f
SHA13c09d95756154f5a75a5935de74fbaeb43ba8e96
SHA256e21abc56354b83192fea599820d0afdfeb66805a09c9dd38f52d8e3de2c07d12
SHA51254573eb210ad4df66fa61cc9a2913f743bd651907f84dfa6bb5fca849c78c4343776ae59d708d35cadd9ebe9b3a40463337f868f6bd014c9be04e6353249f8d4
-
Filesize
559KB
MD5163a736cf7fd28099ab2795a04eacd85
SHA1f3077521b74818389af2528e02b82a9c7ff31c05
SHA2560823a0d1160cb436ff191acd8e2a5126b4cdda8723bb7dd629b42f68da1d5604
SHA512d985e8b5e8584bba8f6df8bd6de4875bd2ff40c6c1e80ceae3dd761d6c752c33b104d3db74f12762dbf13a6f3ea94f69ac4ee6c94fc3c1c484f8aab702d95c0d
-
Filesize
559KB
MD5163a736cf7fd28099ab2795a04eacd85
SHA1f3077521b74818389af2528e02b82a9c7ff31c05
SHA2560823a0d1160cb436ff191acd8e2a5126b4cdda8723bb7dd629b42f68da1d5604
SHA512d985e8b5e8584bba8f6df8bd6de4875bd2ff40c6c1e80ceae3dd761d6c752c33b104d3db74f12762dbf13a6f3ea94f69ac4ee6c94fc3c1c484f8aab702d95c0d
-
Filesize
393KB
MD5f63753cc2f8d2ba07e98b85c3f27ae2b
SHA13c4c52412a360396d000bced3b1b751b14955fcf
SHA25663fa570aba773b78b28d0a18a6f6c6dfc39cebde528710660fc7a547a694b744
SHA5128a2f0cda3724228e19e65d7e0624fccf6165aa505311585c749d847b1fd2628706965097df52f18cf4c462f78d053de61b44236da1a404bb8a42a8c1e05f078d
-
Filesize
393KB
MD5f63753cc2f8d2ba07e98b85c3f27ae2b
SHA13c4c52412a360396d000bced3b1b751b14955fcf
SHA25663fa570aba773b78b28d0a18a6f6c6dfc39cebde528710660fc7a547a694b744
SHA5128a2f0cda3724228e19e65d7e0624fccf6165aa505311585c749d847b1fd2628706965097df52f18cf4c462f78d053de61b44236da1a404bb8a42a8c1e05f078d
-
Filesize
380KB
MD5565aca6182e662024cb89fb79483b47f
SHA1a9b6ac9716a951db54494559f5beb582c76bddbf
SHA2564dbb7469c1836faccb505c3f28ee11e94bbebeaccc8e896cc69ebde4e0e29be5
SHA5125a1c8045231380a07c5d9afd042933d59cbfdbdcfa1702a9c599b279c0ed2d3e69256074d3c36cfa0f8f7e1d27f020335704a8d1168c90ad8c6fd295ea4d23e2
-
Filesize
380KB
MD5565aca6182e662024cb89fb79483b47f
SHA1a9b6ac9716a951db54494559f5beb582c76bddbf
SHA2564dbb7469c1836faccb505c3f28ee11e94bbebeaccc8e896cc69ebde4e0e29be5
SHA5125a1c8045231380a07c5d9afd042933d59cbfdbdcfa1702a9c599b279c0ed2d3e69256074d3c36cfa0f8f7e1d27f020335704a8d1168c90ad8c6fd295ea4d23e2
-
Filesize
173KB
MD58eb8f4f624feee6c628300ced84069e8
SHA1ffc47952cb93312d334d6bb089ed83856a46e695
SHA2562ccc258c7ebbf2ecb5750af102c47c44e27b03eaa6d2abfdb3fb02189e045ca0
SHA512d4b5ef51e5bdd41cfe81e7e3d0e348ec65a562dfa3d8217da2cff7a6158a0b8fc93fe173c8dbee7e127b40bfeca949714733a074b3ec2dff51915ac5cb6a2a31
-
Filesize
173KB
MD58eb8f4f624feee6c628300ced84069e8
SHA1ffc47952cb93312d334d6bb089ed83856a46e695
SHA2562ccc258c7ebbf2ecb5750af102c47c44e27b03eaa6d2abfdb3fb02189e045ca0
SHA512d4b5ef51e5bdd41cfe81e7e3d0e348ec65a562dfa3d8217da2cff7a6158a0b8fc93fe173c8dbee7e127b40bfeca949714733a074b3ec2dff51915ac5cb6a2a31