Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
06/10/2023, 04:45
Static task
static1
Behavioral task
behavioral1
Sample
b099990af5021317f8cba7464fd6c176f7a60c37527fef0ebb6829f7fdfa3c9f.exe
Resource
win10v2004-20230915-en
General
-
Target
b099990af5021317f8cba7464fd6c176f7a60c37527fef0ebb6829f7fdfa3c9f.exe
-
Size
1.6MB
-
MD5
7da7fe2fac1183f15d9be0c88459de75
-
SHA1
d23b422a9e0b82380dbf00a61a61470f45215c3f
-
SHA256
b099990af5021317f8cba7464fd6c176f7a60c37527fef0ebb6829f7fdfa3c9f
-
SHA512
a52737daa41df23f866922e4cbad7336f2045ee21e1e0886348d42f30ced8775609f9cdbf8ccd7c71464011760905cacd5fc83a0d4839c44dffe4a44a87d4486
-
SSDEEP
24576:eyLoCPcPYyjX5F9DElIHn7tr0N+yIaTHjObuOuqIlQ6s2lyiDOLAi/:t0G2YA1RrNyrHjObu1a6ss6A
Malware Config
Extracted
redline
gigant
77.91.124.55:19071
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral1/memory/2408-35-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/2408-36-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/2408-37-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral1/memory/2408-39-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
resource yara_rule behavioral1/files/0x000600000002321d-41.dat family_redline behavioral1/files/0x000600000002321d-42.dat family_redline behavioral1/memory/1568-43-0x0000000000410000-0x000000000044E000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
pid Process 1244 ks6Bz4EW.exe 4612 pi6rI5zz.exe 1952 Fg7OD5bV.exe 4924 vB8pY4CH.exe 1312 1Ju05ya1.exe 1568 2Bi059Fm.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b099990af5021317f8cba7464fd6c176f7a60c37527fef0ebb6829f7fdfa3c9f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ks6Bz4EW.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" pi6rI5zz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Fg7OD5bV.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" vB8pY4CH.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1312 set thread context of 2408 1312 1Ju05ya1.exe 92 -
Program crash 2 IoCs
pid pid_target Process procid_target 3692 1312 WerFault.exe 90 3632 2408 WerFault.exe 92 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1384 wrote to memory of 1244 1384 b099990af5021317f8cba7464fd6c176f7a60c37527fef0ebb6829f7fdfa3c9f.exe 85 PID 1384 wrote to memory of 1244 1384 b099990af5021317f8cba7464fd6c176f7a60c37527fef0ebb6829f7fdfa3c9f.exe 85 PID 1384 wrote to memory of 1244 1384 b099990af5021317f8cba7464fd6c176f7a60c37527fef0ebb6829f7fdfa3c9f.exe 85 PID 1244 wrote to memory of 4612 1244 ks6Bz4EW.exe 86 PID 1244 wrote to memory of 4612 1244 ks6Bz4EW.exe 86 PID 1244 wrote to memory of 4612 1244 ks6Bz4EW.exe 86 PID 4612 wrote to memory of 1952 4612 pi6rI5zz.exe 88 PID 4612 wrote to memory of 1952 4612 pi6rI5zz.exe 88 PID 4612 wrote to memory of 1952 4612 pi6rI5zz.exe 88 PID 1952 wrote to memory of 4924 1952 Fg7OD5bV.exe 89 PID 1952 wrote to memory of 4924 1952 Fg7OD5bV.exe 89 PID 1952 wrote to memory of 4924 1952 Fg7OD5bV.exe 89 PID 4924 wrote to memory of 1312 4924 vB8pY4CH.exe 90 PID 4924 wrote to memory of 1312 4924 vB8pY4CH.exe 90 PID 4924 wrote to memory of 1312 4924 vB8pY4CH.exe 90 PID 1312 wrote to memory of 2408 1312 1Ju05ya1.exe 92 PID 1312 wrote to memory of 2408 1312 1Ju05ya1.exe 92 PID 1312 wrote to memory of 2408 1312 1Ju05ya1.exe 92 PID 1312 wrote to memory of 2408 1312 1Ju05ya1.exe 92 PID 1312 wrote to memory of 2408 1312 1Ju05ya1.exe 92 PID 1312 wrote to memory of 2408 1312 1Ju05ya1.exe 92 PID 1312 wrote to memory of 2408 1312 1Ju05ya1.exe 92 PID 1312 wrote to memory of 2408 1312 1Ju05ya1.exe 92 PID 1312 wrote to memory of 2408 1312 1Ju05ya1.exe 92 PID 1312 wrote to memory of 2408 1312 1Ju05ya1.exe 92 PID 4924 wrote to memory of 1568 4924 vB8pY4CH.exe 98 PID 4924 wrote to memory of 1568 4924 vB8pY4CH.exe 98 PID 4924 wrote to memory of 1568 4924 vB8pY4CH.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\b099990af5021317f8cba7464fd6c176f7a60c37527fef0ebb6829f7fdfa3c9f.exe"C:\Users\Admin\AppData\Local\Temp\b099990af5021317f8cba7464fd6c176f7a60c37527fef0ebb6829f7fdfa3c9f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ks6Bz4EW.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ks6Bz4EW.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pi6rI5zz.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pi6rI5zz.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Fg7OD5bV.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Fg7OD5bV.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\vB8pY4CH.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\vB8pY4CH.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Ju05ya1.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1Ju05ya1.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:2408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 5448⤵
- Program crash
PID:3632
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1312 -s 5727⤵
- Program crash
PID:3692
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Bi059Fm.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2Bi059Fm.exe6⤵
- Executes dropped EXE
PID:1568
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1312 -ip 13121⤵PID:3824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2408 -ip 24081⤵PID:3420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5b94e5a12ff625f46a7a9268cc8ba036e
SHA10a73b3f07bd119e6d360de4c44782ef2afe05d4e
SHA25607fdfac5bfc9aba89b3327f682afeef7ddf2b0a83e247d50ab999b44285a4ca3
SHA512170c00f9196f4e56b704bd378a95a415bc6f12d158f2d8b686f80d87a00847e038d6531067799d76d66358ec2276f819dd9acdccd46fb02b9e5d9970a0481165
-
Filesize
1.5MB
MD5b94e5a12ff625f46a7a9268cc8ba036e
SHA10a73b3f07bd119e6d360de4c44782ef2afe05d4e
SHA25607fdfac5bfc9aba89b3327f682afeef7ddf2b0a83e247d50ab999b44285a4ca3
SHA512170c00f9196f4e56b704bd378a95a415bc6f12d158f2d8b686f80d87a00847e038d6531067799d76d66358ec2276f819dd9acdccd46fb02b9e5d9970a0481165
-
Filesize
1.3MB
MD535922b8d8df3a37d4210ed2d45c56491
SHA1bcf2cfdb47a0690c6b35e31bd4cceeea806f626b
SHA256ef510baf6b685d39a1dd61d19cdc9bc0822d29f4033bfe82a6108a0575409cde
SHA5125df1764761bae51b7b30ffa874c908ff6762810f653a692a646069b2964fda47a75082b75b7d4d1cd1d5ce2ca48f0e19f0e0f2489883241bce93713f1795494d
-
Filesize
1.3MB
MD535922b8d8df3a37d4210ed2d45c56491
SHA1bcf2cfdb47a0690c6b35e31bd4cceeea806f626b
SHA256ef510baf6b685d39a1dd61d19cdc9bc0822d29f4033bfe82a6108a0575409cde
SHA5125df1764761bae51b7b30ffa874c908ff6762810f653a692a646069b2964fda47a75082b75b7d4d1cd1d5ce2ca48f0e19f0e0f2489883241bce93713f1795494d
-
Filesize
821KB
MD5e9ff653b5f413c61cc5b06891a2f2d96
SHA149b8f9ad7f6bd4fe124038a21d96ba3af2efbf8c
SHA256b2adf1a190127df45991ec8413f8e1acec51f9010175562e859f3da9345e57a7
SHA51239a890866f7ad299c9c510176ebc15bcbf52ade00b53bd7fcbfa8badde4d0375fe337a3ae5d289001ab0520941661f79cf45093171eb266ca2c0090892e70679
-
Filesize
821KB
MD5e9ff653b5f413c61cc5b06891a2f2d96
SHA149b8f9ad7f6bd4fe124038a21d96ba3af2efbf8c
SHA256b2adf1a190127df45991ec8413f8e1acec51f9010175562e859f3da9345e57a7
SHA51239a890866f7ad299c9c510176ebc15bcbf52ade00b53bd7fcbfa8badde4d0375fe337a3ae5d289001ab0520941661f79cf45093171eb266ca2c0090892e70679
-
Filesize
649KB
MD56e32ebbb5f130d9f3667e45dcdbb00c8
SHA1028c098bd2d1010d9c81dd783b738c9151f31424
SHA2566a3bbdc68dc289441ff58edcc7213efc419c1369103b71bcd143af9a1ce47edc
SHA51290bb6a62e34401c851c54634be2e5ea794f8dc4d53271289af24cdde5fb5686fed3674bd6e020879782bc1cdf9068a2aa88755c097963d23adef71b6937c4d8e
-
Filesize
649KB
MD56e32ebbb5f130d9f3667e45dcdbb00c8
SHA1028c098bd2d1010d9c81dd783b738c9151f31424
SHA2566a3bbdc68dc289441ff58edcc7213efc419c1369103b71bcd143af9a1ce47edc
SHA51290bb6a62e34401c851c54634be2e5ea794f8dc4d53271289af24cdde5fb5686fed3674bd6e020879782bc1cdf9068a2aa88755c097963d23adef71b6937c4d8e
-
Filesize
1.7MB
MD5144dc3c0a5275a93ff86f00b5c61b9ec
SHA1784168ab3c4711737656ca13dc4cb59ca267fa45
SHA256179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787
SHA5129af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783
-
Filesize
1.7MB
MD5144dc3c0a5275a93ff86f00b5c61b9ec
SHA1784168ab3c4711737656ca13dc4cb59ca267fa45
SHA256179649325e561f83a53c5cba99cd8f1f589064c8d0f2029fb8e06f61ae986787
SHA5129af6a9870077621eb046d6fed0fac88eba35edd4cd5e60f49c46018ab633d5cc77ddb9a93886178544198099a4e3b20726a32729ec9d1cf89524b4a579afb783
-
Filesize
231KB
MD52736918e41a40992ef41b3ba17f41333
SHA1f45f2398f3c80140e523807d6aee63531f0487c1
SHA2566506d20ae471d0f12e922efb11b90b9f13b83b0839d7abc59953f46e109a4731
SHA512d0b66d58eec99424eba7e01738bdeba2898f1f18c5ffb648302683c818c72e7a467624c75685bbe19d63fb7e56b507d5b45323d1e78c40e03eead134052ce3b2
-
Filesize
231KB
MD52736918e41a40992ef41b3ba17f41333
SHA1f45f2398f3c80140e523807d6aee63531f0487c1
SHA2566506d20ae471d0f12e922efb11b90b9f13b83b0839d7abc59953f46e109a4731
SHA512d0b66d58eec99424eba7e01738bdeba2898f1f18c5ffb648302683c818c72e7a467624c75685bbe19d63fb7e56b507d5b45323d1e78c40e03eead134052ce3b2