Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2023, 00:42
Static task
static1
Behavioral task
behavioral1
Sample
9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe
Resource
win10v2004-20230915-en
General
-
Target
9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe
-
Size
2.5MB
-
MD5
bc662b9f4a4d532ad2dbceba21f44d11
-
SHA1
bdfae10c8b50adb8d4e92d487e4ba69345bb0df4
-
SHA256
9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79
-
SHA512
a228294ea7836fc975dd563f1db42e9d8a11fe3f3bd2788fc5ed7df9f56e7a33c4437f3a29a18dd588355fe02c5ab205bde6b6a1b00f10c3233a446821fd8f90
-
SSDEEP
49152:G9RodsK5RBoEs6a3voe+EGfDNvr/CR+yg3eIffg6:G9RoUELl7/fh/wAfo
Malware Config
Extracted
redline
ramon
77.91.124.82:19071
-
auth_value
3197576965d9513f115338c233015b40
Signatures
-
Detect Mystic stealer payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000231e7-16.dat family_mystic behavioral2/files/0x00070000000231e7-17.dat family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 3 IoCs
pid Process 1924 y9462525.exe 4264 m1379250.exe 3084 n7434794.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y9462525.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3368 set thread context of 2068 3368 9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe 96 -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3368 wrote to memory of 2068 3368 9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe 96 PID 3368 wrote to memory of 2068 3368 9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe 96 PID 3368 wrote to memory of 2068 3368 9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe 96 PID 3368 wrote to memory of 2068 3368 9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe 96 PID 3368 wrote to memory of 2068 3368 9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe 96 PID 3368 wrote to memory of 2068 3368 9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe 96 PID 3368 wrote to memory of 2068 3368 9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe 96 PID 3368 wrote to memory of 2068 3368 9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe 96 PID 3368 wrote to memory of 2068 3368 9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe 96 PID 3368 wrote to memory of 2068 3368 9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe 96 PID 2068 wrote to memory of 1924 2068 AppLaunch.exe 97 PID 2068 wrote to memory of 1924 2068 AppLaunch.exe 97 PID 2068 wrote to memory of 1924 2068 AppLaunch.exe 97 PID 1924 wrote to memory of 4264 1924 y9462525.exe 98 PID 1924 wrote to memory of 4264 1924 y9462525.exe 98 PID 1924 wrote to memory of 4264 1924 y9462525.exe 98 PID 1924 wrote to memory of 3084 1924 y9462525.exe 99 PID 1924 wrote to memory of 3084 1924 y9462525.exe 99 PID 1924 wrote to memory of 3084 1924 y9462525.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe"C:\Users\Admin\AppData\Local\Temp\9085f734e35e609d36a6419dbe3971a712fd17e114249a3924a44bc57ca9af79.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9462525.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9462525.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1379250.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m1379250.exe4⤵
- Executes dropped EXE
PID:4264
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n7434794.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n7434794.exe4⤵
- Executes dropped EXE
PID:3084
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271KB
MD57786174476171f241758e1ce2cb72b52
SHA14c32ee94835cf6d4de567bb7b4da9bd8c5a8a31d
SHA2563c0691bf96e981d0d14c48abf3cdf962c4bb2b72d4ca8dc62ed730c7c6ee3a9c
SHA512e2c6bf1de24ae72d6185c9774b8e1ff3739f23a785f05050047f3d23b712d715330031a84918092be2fd9e6ca3ac0414335c8899ac138dc2b4ea280e6a42093d
-
Filesize
271KB
MD57786174476171f241758e1ce2cb72b52
SHA14c32ee94835cf6d4de567bb7b4da9bd8c5a8a31d
SHA2563c0691bf96e981d0d14c48abf3cdf962c4bb2b72d4ca8dc62ed730c7c6ee3a9c
SHA512e2c6bf1de24ae72d6185c9774b8e1ff3739f23a785f05050047f3d23b712d715330031a84918092be2fd9e6ca3ac0414335c8899ac138dc2b4ea280e6a42093d
-
Filesize
140KB
MD581f9872208c8d537e5c4580f1ab706b3
SHA1e95b56fe582e97c84d41b16b6982b46afc374dff
SHA2562cabaa9ac9cdb6796413de997802c1c74f2bd3d173c3baef9122624ddd4cabce
SHA512d5cc7351e70fb971bfae6dd2e6ce1320d3275f60b977cebf069a46bc767583a76b89762f3d2430b496709fc22c561ed051c4464a419665617b4df6f14dc55b38
-
Filesize
140KB
MD581f9872208c8d537e5c4580f1ab706b3
SHA1e95b56fe582e97c84d41b16b6982b46afc374dff
SHA2562cabaa9ac9cdb6796413de997802c1c74f2bd3d173c3baef9122624ddd4cabce
SHA512d5cc7351e70fb971bfae6dd2e6ce1320d3275f60b977cebf069a46bc767583a76b89762f3d2430b496709fc22c561ed051c4464a419665617b4df6f14dc55b38
-
Filesize
174KB
MD5ef16eeba395715cb35ce7cbce309385b
SHA1ddc800290c980d113e9b7d0b543238977f663f82
SHA256a9a3945cb09bbf79fb4f53c15dcb3094fb0a779e41e4e8a0d8e0d5b625fa5281
SHA512991de2b4bd034db76205b9188789ee1249edcf3374a7035e3e1aa463d8c357dd134d435e4a4c4a9d820a2d12dde2abe60d7f2c114bd517375077642d8f8e650a
-
Filesize
174KB
MD5ef16eeba395715cb35ce7cbce309385b
SHA1ddc800290c980d113e9b7d0b543238977f663f82
SHA256a9a3945cb09bbf79fb4f53c15dcb3094fb0a779e41e4e8a0d8e0d5b625fa5281
SHA512991de2b4bd034db76205b9188789ee1249edcf3374a7035e3e1aa463d8c357dd134d435e4a4c4a9d820a2d12dde2abe60d7f2c114bd517375077642d8f8e650a