Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 19:51
Static task
static1
Behavioral task
behavioral1
Sample
f01e91d3435f42fc3461ee3c83939a565810698f0d103f0c0a3f93e1e8efc9d8.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
f01e91d3435f42fc3461ee3c83939a565810698f0d103f0c0a3f93e1e8efc9d8.exe
Resource
win10v2004-20230915-en
General
-
Target
f01e91d3435f42fc3461ee3c83939a565810698f0d103f0c0a3f93e1e8efc9d8.exe
-
Size
929KB
-
MD5
03dbc56ad4fbd0943eabc90b51e2a48d
-
SHA1
5e406541166bee80713c5d7d0841e8005ed66e5d
-
SHA256
f01e91d3435f42fc3461ee3c83939a565810698f0d103f0c0a3f93e1e8efc9d8
-
SHA512
fc1fa11e8cf4d0b2536e471759b24dd6819e807d70d815bc9875fb82500526c6c24ac0284766e2c34b36737c945288d92d55f1d8d5d226efd8b542116f99974c
-
SSDEEP
12288:OMrBy90UaIcWyX00FW87GLJNE/jnLsyBZtiRTIq4XwcfG30/TG:TyRyX00FW87GNE/jbBZYI9gTWG
Malware Config
Extracted
redline
kendo
77.91.124.82:19071
-
auth_value
5a22a881561d49941415902859b51f14
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/3752-28-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/3752-29-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/3752-30-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/3752-32-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 816 x7587181.exe 4584 x5183158.exe 1996 x4828013.exe 1732 g6153228.exe 1696 h9436306.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f01e91d3435f42fc3461ee3c83939a565810698f0d103f0c0a3f93e1e8efc9d8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7587181.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x5183158.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x4828013.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1732 set thread context of 3752 1732 g6153228.exe 89 -
Program crash 2 IoCs
pid pid_target Process procid_target 4500 1732 WerFault.exe 88 1712 3752 WerFault.exe 89 -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2716 wrote to memory of 816 2716 f01e91d3435f42fc3461ee3c83939a565810698f0d103f0c0a3f93e1e8efc9d8.exe 85 PID 2716 wrote to memory of 816 2716 f01e91d3435f42fc3461ee3c83939a565810698f0d103f0c0a3f93e1e8efc9d8.exe 85 PID 2716 wrote to memory of 816 2716 f01e91d3435f42fc3461ee3c83939a565810698f0d103f0c0a3f93e1e8efc9d8.exe 85 PID 816 wrote to memory of 4584 816 x7587181.exe 86 PID 816 wrote to memory of 4584 816 x7587181.exe 86 PID 816 wrote to memory of 4584 816 x7587181.exe 86 PID 4584 wrote to memory of 1996 4584 x5183158.exe 87 PID 4584 wrote to memory of 1996 4584 x5183158.exe 87 PID 4584 wrote to memory of 1996 4584 x5183158.exe 87 PID 1996 wrote to memory of 1732 1996 x4828013.exe 88 PID 1996 wrote to memory of 1732 1996 x4828013.exe 88 PID 1996 wrote to memory of 1732 1996 x4828013.exe 88 PID 1732 wrote to memory of 3752 1732 g6153228.exe 89 PID 1732 wrote to memory of 3752 1732 g6153228.exe 89 PID 1732 wrote to memory of 3752 1732 g6153228.exe 89 PID 1732 wrote to memory of 3752 1732 g6153228.exe 89 PID 1732 wrote to memory of 3752 1732 g6153228.exe 89 PID 1732 wrote to memory of 3752 1732 g6153228.exe 89 PID 1732 wrote to memory of 3752 1732 g6153228.exe 89 PID 1732 wrote to memory of 3752 1732 g6153228.exe 89 PID 1732 wrote to memory of 3752 1732 g6153228.exe 89 PID 1732 wrote to memory of 3752 1732 g6153228.exe 89 PID 1996 wrote to memory of 1696 1996 x4828013.exe 99 PID 1996 wrote to memory of 1696 1996 x4828013.exe 99 PID 1996 wrote to memory of 1696 1996 x4828013.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\f01e91d3435f42fc3461ee3c83939a565810698f0d103f0c0a3f93e1e8efc9d8.exe"C:\Users\Admin\AppData\Local\Temp\f01e91d3435f42fc3461ee3c83939a565810698f0d103f0c0a3f93e1e8efc9d8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7587181.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7587181.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5183158.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x5183158.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x4828013.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x4828013.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g6153228.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g6153228.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:3752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 5407⤵
- Program crash
PID:1712
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 5806⤵
- Program crash
PID:4500
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9436306.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h9436306.exe5⤵
- Executes dropped EXE
PID:1696
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1732 -ip 17321⤵PID:2904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3752 -ip 37521⤵PID:4824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
827KB
MD5dae480b1caa3a3ff1a9edb6f794b299d
SHA10c54421b97247fffdc4c4e7efb5dc2c74a839034
SHA256b99b77e4e147b23103b9aa81999e30a9f7c1150ef2c75cf10ea7cd61aa106e07
SHA512d28840ef1df604b549346c0d9d67d51f6489d6b1af565cd1050f0a53418bb5edfaf0cdc447eb3e47152c4c539775799df9fc7b7fd409a5319a29ab822dc5bcfb
-
Filesize
827KB
MD5dae480b1caa3a3ff1a9edb6f794b299d
SHA10c54421b97247fffdc4c4e7efb5dc2c74a839034
SHA256b99b77e4e147b23103b9aa81999e30a9f7c1150ef2c75cf10ea7cd61aa106e07
SHA512d28840ef1df604b549346c0d9d67d51f6489d6b1af565cd1050f0a53418bb5edfaf0cdc447eb3e47152c4c539775799df9fc7b7fd409a5319a29ab822dc5bcfb
-
Filesize
556KB
MD59a4137ac95a1fd86181a86bd90c01620
SHA1bf0b53061413fc24a7c3b048758e6bb53f44e748
SHA2567a47fcd18faa86262b60fd8106c8c423e4e74a0a0c9f7bb084a85ce68b5e653e
SHA5127a6c7060feb83e766dcfcf144ba4e81b13aa1c9683f0e8d4345f5c0c23fb02c25c9c6d2a19687805274a2a5e61381af6da53353d748217b30035a121456c6146
-
Filesize
556KB
MD59a4137ac95a1fd86181a86bd90c01620
SHA1bf0b53061413fc24a7c3b048758e6bb53f44e748
SHA2567a47fcd18faa86262b60fd8106c8c423e4e74a0a0c9f7bb084a85ce68b5e653e
SHA5127a6c7060feb83e766dcfcf144ba4e81b13aa1c9683f0e8d4345f5c0c23fb02c25c9c6d2a19687805274a2a5e61381af6da53353d748217b30035a121456c6146
-
Filesize
390KB
MD532b6def0ff9f7b53eff6d346493842ac
SHA1b8175a9d71e633362cf2bbfe75215307258c428c
SHA25611e9de0f073b56acb04eb1f8b22c3443cd2ea90281fd31dd664db89185e3f8f4
SHA5121211e32a07cec321f0e36573c373a6068b5f2826aefb86c51c5a2b0bbd616b0ad0dfaa20664a91caefc001cb814450f1b38c93af6aec965e4c6f98562fca6bea
-
Filesize
390KB
MD532b6def0ff9f7b53eff6d346493842ac
SHA1b8175a9d71e633362cf2bbfe75215307258c428c
SHA25611e9de0f073b56acb04eb1f8b22c3443cd2ea90281fd31dd664db89185e3f8f4
SHA5121211e32a07cec321f0e36573c373a6068b5f2826aefb86c51c5a2b0bbd616b0ad0dfaa20664a91caefc001cb814450f1b38c93af6aec965e4c6f98562fca6bea
-
Filesize
364KB
MD5c6c4f5d26866fb3cbe359509d4f69580
SHA161f83b97cd7220bb61dc12eb21e2bf60ebde313c
SHA25625a40b068d88bd1e185c31c147bb332e62813220dfb11ec86bdfafd4271a5020
SHA5124301987277f6cf77de746d62b0bf7d39e2bf541f0368697823a51938aae252fdbca22cc485e2905b09ba1f20c98cbdf96249b986ab482aab461f2a2223b0c9d6
-
Filesize
364KB
MD5c6c4f5d26866fb3cbe359509d4f69580
SHA161f83b97cd7220bb61dc12eb21e2bf60ebde313c
SHA25625a40b068d88bd1e185c31c147bb332e62813220dfb11ec86bdfafd4271a5020
SHA5124301987277f6cf77de746d62b0bf7d39e2bf541f0368697823a51938aae252fdbca22cc485e2905b09ba1f20c98cbdf96249b986ab482aab461f2a2223b0c9d6
-
Filesize
173KB
MD53db5deb1767650b01b43ef942c3a4d50
SHA1fa150a9b7f55af0f4af0e8930e6daaa9968918e7
SHA25612e4141bd3dfe4c2f859f19e03b3282fbe237f7d1ec7916c79e65a48bfa6da43
SHA51271b8b2997feb0caccdbde32caec175ee3163fbf76822a75ea57b2f473448aa82355b7849787292a89b612bd713d3ee2d5ae2e849348f32a805a814c2c9398441
-
Filesize
173KB
MD53db5deb1767650b01b43ef942c3a4d50
SHA1fa150a9b7f55af0f4af0e8930e6daaa9968918e7
SHA25612e4141bd3dfe4c2f859f19e03b3282fbe237f7d1ec7916c79e65a48bfa6da43
SHA51271b8b2997feb0caccdbde32caec175ee3163fbf76822a75ea57b2f473448aa82355b7849787292a89b612bd713d3ee2d5ae2e849348f32a805a814c2c9398441