Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
250s -
max time network
316s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 18:44
Static task
static1
Behavioral task
behavioral1
Sample
ca4657dc6bccaa562f4209ccb37e5fddad1f2b60deef223031f752e4f486a106.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
ca4657dc6bccaa562f4209ccb37e5fddad1f2b60deef223031f752e4f486a106.exe
Resource
win10v2004-20230915-en
General
-
Target
ca4657dc6bccaa562f4209ccb37e5fddad1f2b60deef223031f752e4f486a106.exe
-
Size
929KB
-
MD5
07a3992da323757a1f477b4edd59aecb
-
SHA1
d0ea3d5f49ba6631a2eba4561030a8ff8859da18
-
SHA256
ca4657dc6bccaa562f4209ccb37e5fddad1f2b60deef223031f752e4f486a106
-
SHA512
8234ad6971a656f0ce2e92387a65eef2345bf281fd5f15532582928c42471826efdc04adf3b7e68a6e2f95666382b2e82de3fbae9b41d24fb83807e8accaa345
-
SSDEEP
24576:JyfkQ016xeUl+BeoQWR1itBfJrqxUdAUdObjJfZmT8DOtMbe:8f1016Uc+4oQWqhrhdYjJxmT8J
Malware Config
Extracted
redline
kendo
77.91.124.82:19071
-
auth_value
5a22a881561d49941415902859b51f14
Signatures
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/5076-28-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/5076-29-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/5076-30-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/5076-32-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 3988 x9951299.exe 1124 x8455105.exe 2036 x6707007.exe 4748 g1467096.exe 1160 h2578971.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ca4657dc6bccaa562f4209ccb37e5fddad1f2b60deef223031f752e4f486a106.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x9951299.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x8455105.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" x6707007.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4748 set thread context of 5076 4748 g1467096.exe 89 -
Program crash 1 IoCs
pid pid_target Process procid_target 2436 5076 WerFault.exe 89 -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1544 wrote to memory of 3988 1544 ca4657dc6bccaa562f4209ccb37e5fddad1f2b60deef223031f752e4f486a106.exe 85 PID 1544 wrote to memory of 3988 1544 ca4657dc6bccaa562f4209ccb37e5fddad1f2b60deef223031f752e4f486a106.exe 85 PID 1544 wrote to memory of 3988 1544 ca4657dc6bccaa562f4209ccb37e5fddad1f2b60deef223031f752e4f486a106.exe 85 PID 3988 wrote to memory of 1124 3988 x9951299.exe 86 PID 3988 wrote to memory of 1124 3988 x9951299.exe 86 PID 3988 wrote to memory of 1124 3988 x9951299.exe 86 PID 1124 wrote to memory of 2036 1124 x8455105.exe 87 PID 1124 wrote to memory of 2036 1124 x8455105.exe 87 PID 1124 wrote to memory of 2036 1124 x8455105.exe 87 PID 2036 wrote to memory of 4748 2036 x6707007.exe 88 PID 2036 wrote to memory of 4748 2036 x6707007.exe 88 PID 2036 wrote to memory of 4748 2036 x6707007.exe 88 PID 4748 wrote to memory of 5076 4748 g1467096.exe 89 PID 4748 wrote to memory of 5076 4748 g1467096.exe 89 PID 4748 wrote to memory of 5076 4748 g1467096.exe 89 PID 4748 wrote to memory of 5076 4748 g1467096.exe 89 PID 4748 wrote to memory of 5076 4748 g1467096.exe 89 PID 4748 wrote to memory of 5076 4748 g1467096.exe 89 PID 4748 wrote to memory of 5076 4748 g1467096.exe 89 PID 4748 wrote to memory of 5076 4748 g1467096.exe 89 PID 4748 wrote to memory of 5076 4748 g1467096.exe 89 PID 4748 wrote to memory of 5076 4748 g1467096.exe 89 PID 2036 wrote to memory of 1160 2036 x6707007.exe 91 PID 2036 wrote to memory of 1160 2036 x6707007.exe 91 PID 2036 wrote to memory of 1160 2036 x6707007.exe 91 PID 5076 wrote to memory of 2436 5076 AppLaunch.exe 92 PID 5076 wrote to memory of 2436 5076 AppLaunch.exe 92 PID 5076 wrote to memory of 2436 5076 AppLaunch.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca4657dc6bccaa562f4209ccb37e5fddad1f2b60deef223031f752e4f486a106.exe"C:\Users\Admin\AppData\Local\Temp\ca4657dc6bccaa562f4209ccb37e5fddad1f2b60deef223031f752e4f486a106.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9951299.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9951299.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8455105.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8455105.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x6707007.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x6707007.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g1467096.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\g1467096.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 5407⤵
- Program crash
PID:2436
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h2578971.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\h2578971.exe5⤵
- Executes dropped EXE
PID:1160
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
827KB
MD57a707ef2d529b5f8d92ead0db4d65d0d
SHA1a421fc2d749f509a4cd2b102cbc9c220b6304354
SHA2565928fc169b0675617fd959f14ddc8825d18e1e3c79c927973a0b090f6cb39dd6
SHA512d7e93f533048d5ede024878da4b5cbbdf1df9bafd9c1f73c85c1a09349135735c46350de41124ef08321afd1d52c0879239a1d1b9cd8be1b89a5afaf6abc3515
-
Filesize
827KB
MD57a707ef2d529b5f8d92ead0db4d65d0d
SHA1a421fc2d749f509a4cd2b102cbc9c220b6304354
SHA2565928fc169b0675617fd959f14ddc8825d18e1e3c79c927973a0b090f6cb39dd6
SHA512d7e93f533048d5ede024878da4b5cbbdf1df9bafd9c1f73c85c1a09349135735c46350de41124ef08321afd1d52c0879239a1d1b9cd8be1b89a5afaf6abc3515
-
Filesize
556KB
MD5a65bec21099dc12b34b6df901d93ee76
SHA1c9f4cca7355c2c0fc591e5ce48a1fc9166e69bab
SHA256b7cb517ac8350aeca957d4678026fea0293f2714c27edfd6f296a2d55c2f73f2
SHA5124a7d1728b40b06e1b7341fa6f4bc0d9dd72020f2037b58792566a4572fe35432f109fccc9df226cc4f6cfc24a1815ff14d8ea24420d30699be85dba11f7b6faf
-
Filesize
556KB
MD5a65bec21099dc12b34b6df901d93ee76
SHA1c9f4cca7355c2c0fc591e5ce48a1fc9166e69bab
SHA256b7cb517ac8350aeca957d4678026fea0293f2714c27edfd6f296a2d55c2f73f2
SHA5124a7d1728b40b06e1b7341fa6f4bc0d9dd72020f2037b58792566a4572fe35432f109fccc9df226cc4f6cfc24a1815ff14d8ea24420d30699be85dba11f7b6faf
-
Filesize
390KB
MD518ca6e9e76dcdd06dee9b94f7d1a79df
SHA1117208eae422652718635309ab22d1efdf30a321
SHA256c7929990716bc2fdec578c7656c31ef019e02d6820905cbb3e4c41edcb84870e
SHA5123ed83e99a4b971f38bf24963af34e8188c5aad6fed20f9321b5084c79a106d93fea11b882fee4382a4ac01755cf34c09d268a8731e12187750d2c2ba363b0217
-
Filesize
390KB
MD518ca6e9e76dcdd06dee9b94f7d1a79df
SHA1117208eae422652718635309ab22d1efdf30a321
SHA256c7929990716bc2fdec578c7656c31ef019e02d6820905cbb3e4c41edcb84870e
SHA5123ed83e99a4b971f38bf24963af34e8188c5aad6fed20f9321b5084c79a106d93fea11b882fee4382a4ac01755cf34c09d268a8731e12187750d2c2ba363b0217
-
Filesize
364KB
MD5c31c12c2c97d88bfc025cad972b04aee
SHA11dd4080896ed34148052bbf9667d990a9179b995
SHA2563baae9bb172a41d6336f3c475be3d921fae10b9336f34f837ef30e6647260718
SHA51282b9961cbe3cee9d41a7f41b9f7ccf2daaa87e72f3d77ba263ac9ecb2a3083c952f06365dd3ff8beaeaa8263a89e6eb01d29148f25f0646261608f5b05577ebe
-
Filesize
364KB
MD5c31c12c2c97d88bfc025cad972b04aee
SHA11dd4080896ed34148052bbf9667d990a9179b995
SHA2563baae9bb172a41d6336f3c475be3d921fae10b9336f34f837ef30e6647260718
SHA51282b9961cbe3cee9d41a7f41b9f7ccf2daaa87e72f3d77ba263ac9ecb2a3083c952f06365dd3ff8beaeaa8263a89e6eb01d29148f25f0646261608f5b05577ebe
-
Filesize
173KB
MD58c341a4137b4589c298d51bd31a4b382
SHA198ffd99746c3c4173750eacbf1ed401fb44485d4
SHA2562ffb3b375214a8d0baae876ae38f0234e41d0b4b1067c032159d831834f5cb74
SHA5125c1d0f5d102ed84cd69b22f5ff23414eb2fa977b15ea9671d8b561b27b6c08f50b7332374f5577969a595e9cab977c792a5c9cd8b5519113f03f649332af4cb7
-
Filesize
173KB
MD58c341a4137b4589c298d51bd31a4b382
SHA198ffd99746c3c4173750eacbf1ed401fb44485d4
SHA2562ffb3b375214a8d0baae876ae38f0234e41d0b4b1067c032159d831834f5cb74
SHA5125c1d0f5d102ed84cd69b22f5ff23414eb2fa977b15ea9671d8b561b27b6c08f50b7332374f5577969a595e9cab977c792a5c9cd8b5519113f03f649332af4cb7