Analysis
-
max time kernel
20s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
07/01/2024, 18:27
Static task
static1
General
-
Target
9cf8a802217928175088777f3f886dde3cba71c0a5c427ed169e24581e1c7a9b.exe
-
Size
3.5MB
-
MD5
56cb37005dc4d9b3fa94a9eab2140346
-
SHA1
74fe4e4afb9f0f09ae04e4da02948115ec8fcd9b
-
SHA256
9cf8a802217928175088777f3f886dde3cba71c0a5c427ed169e24581e1c7a9b
-
SHA512
58aa443355395ce765b151ce1f13042107a67f3793f9a09625974c030da83749f664679e5b6d765bc5d355b2a797297c27362b7eb0092efa924716ef2e43777e
-
SSDEEP
49152:9g8p3UukoA1LvVLYU8fAKLECM7ht+29LuSKco6oF4Nphe9+tiI6dU/izKVwtyYn:y8p3E1WU8fAKACaZlu6oee9nBzXyYn
Malware Config
Extracted
vidar
40.3
706
https://lenko349.tumblr.com/
-
profile_id
706
Extracted
nullmixer
http://hsiens.xyz/
Extracted
redline
pab777
185.215.113.15:6043
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/memory/2988-189-0x0000000003B00000-0x0000000003B26000-memory.dmp family_redline behavioral2/memory/2988-193-0x0000000003FA0000-0x0000000003FC4000-memory.dmp family_redline -
SectopRAT payload 2 IoCs
resource yara_rule behavioral2/memory/2988-189-0x0000000003B00000-0x0000000003B26000-memory.dmp family_sectoprat behavioral2/memory/2988-193-0x0000000003FA0000-0x0000000003FC4000-memory.dmp family_sectoprat -
Vidar Stealer 4 IoCs
resource yara_rule behavioral2/memory/4060-157-0x0000000004830000-0x0000000004903000-memory.dmp family_vidar behavioral2/memory/4060-156-0x0000000002E10000-0x0000000002F10000-memory.dmp family_vidar behavioral2/memory/4060-175-0x0000000000400000-0x0000000002BB1000-memory.dmp family_vidar behavioral2/memory/4060-238-0x0000000000400000-0x0000000002BB1000-memory.dmp family_vidar -
resource yara_rule behavioral2/files/0x000600000002322c-34.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 782ac5a96a83a.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation Thu1268860e437.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 9cf8a802217928175088777f3f886dde3cba71c0a5c427ed169e24581e1c7a9b.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation setup.exe -
Executes dropped EXE 13 IoCs
pid Process 4100 setup.exe 3296 setup_install.exe 668 782ac5a96a83a.exe 4208 setup_install.exe 4060 Thu12804b2bd637.exe 3736 Thu12bffd99c3a6.exe 1800 Thu1232435f56edba7b.exe 1384 Thu1268860e437.exe 4944 Thu1241657e9db03.exe 2988 Thu1235c12d7465e.exe 856 Thu1228ac6c94401.exe 2532 Thu1232435f56edba7b.tmp 2076 Thu1268860e437.exe -
Loads dropped DLL 11 IoCs
pid Process 3296 setup_install.exe 3296 setup_install.exe 3296 setup_install.exe 3296 setup_install.exe 4208 setup_install.exe 4208 setup_install.exe 4208 setup_install.exe 4208 setup_install.exe 4208 setup_install.exe 4208 setup_install.exe 2532 Thu1232435f56edba7b.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2408 4208 WerFault.exe 100 2920 4060 WerFault.exe 101 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2084 svchost.exe 2084 svchost.exe 2084 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 856 Thu1228ac6c94401.exe Token: SeDebugPrivilege 4944 Thu1241657e9db03.exe Token: SeDebugPrivilege 2084 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4584 wrote to memory of 4100 4584 9cf8a802217928175088777f3f886dde3cba71c0a5c427ed169e24581e1c7a9b.exe 92 PID 4584 wrote to memory of 4100 4584 9cf8a802217928175088777f3f886dde3cba71c0a5c427ed169e24581e1c7a9b.exe 92 PID 4584 wrote to memory of 4100 4584 9cf8a802217928175088777f3f886dde3cba71c0a5c427ed169e24581e1c7a9b.exe 92 PID 4100 wrote to memory of 3296 4100 setup.exe 94 PID 4100 wrote to memory of 3296 4100 setup.exe 94 PID 4100 wrote to memory of 3296 4100 setup.exe 94 PID 3296 wrote to memory of 5036 3296 setup_install.exe 97 PID 3296 wrote to memory of 5036 3296 setup_install.exe 97 PID 3296 wrote to memory of 5036 3296 setup_install.exe 97 PID 5036 wrote to memory of 668 5036 cmd.exe 98 PID 5036 wrote to memory of 668 5036 cmd.exe 98 PID 5036 wrote to memory of 668 5036 cmd.exe 98 PID 668 wrote to memory of 4208 668 782ac5a96a83a.exe 100 PID 668 wrote to memory of 4208 668 782ac5a96a83a.exe 100 PID 668 wrote to memory of 4208 668 782ac5a96a83a.exe 100 PID 4208 wrote to memory of 4644 4208 setup_install.exe 123 PID 4208 wrote to memory of 4644 4208 setup_install.exe 123 PID 4208 wrote to memory of 4644 4208 setup_install.exe 123 PID 4208 wrote to memory of 1300 4208 setup_install.exe 122 PID 4208 wrote to memory of 1300 4208 setup_install.exe 122 PID 4208 wrote to memory of 1300 4208 setup_install.exe 122 PID 4208 wrote to memory of 3592 4208 setup_install.exe 121 PID 4208 wrote to memory of 3592 4208 setup_install.exe 121 PID 4208 wrote to memory of 3592 4208 setup_install.exe 121 PID 4208 wrote to memory of 3520 4208 setup_install.exe 120 PID 4208 wrote to memory of 3520 4208 setup_install.exe 120 PID 4208 wrote to memory of 3520 4208 setup_install.exe 120 PID 4208 wrote to memory of 2548 4208 setup_install.exe 119 PID 4208 wrote to memory of 2548 4208 setup_install.exe 119 PID 4208 wrote to memory of 2548 4208 setup_install.exe 119 PID 4208 wrote to memory of 208 4208 setup_install.exe 118 PID 4208 wrote to memory of 208 4208 setup_install.exe 118 PID 4208 wrote to memory of 208 4208 setup_install.exe 118 PID 4208 wrote to memory of 5108 4208 setup_install.exe 117 PID 4208 wrote to memory of 5108 4208 setup_install.exe 117 PID 4208 wrote to memory of 5108 4208 setup_install.exe 117 PID 4208 wrote to memory of 1184 4208 setup_install.exe 116 PID 4208 wrote to memory of 1184 4208 setup_install.exe 116 PID 4208 wrote to memory of 1184 4208 setup_install.exe 116 PID 2548 wrote to memory of 4060 2548 cmd.exe 101 PID 2548 wrote to memory of 4060 2548 cmd.exe 101 PID 2548 wrote to memory of 4060 2548 cmd.exe 101 PID 4644 wrote to memory of 2084 4644 cmd.exe 128 PID 4644 wrote to memory of 2084 4644 cmd.exe 128 PID 4644 wrote to memory of 2084 4644 cmd.exe 128 PID 1300 wrote to memory of 3736 1300 cmd.exe 114 PID 1300 wrote to memory of 3736 1300 cmd.exe 114 PID 1300 wrote to memory of 3736 1300 cmd.exe 114 PID 208 wrote to memory of 1800 208 cmd.exe 102 PID 208 wrote to memory of 1800 208 cmd.exe 102 PID 208 wrote to memory of 1800 208 cmd.exe 102 PID 3592 wrote to memory of 1384 3592 cmd.exe 113 PID 3592 wrote to memory of 1384 3592 cmd.exe 113 PID 3592 wrote to memory of 1384 3592 cmd.exe 113 PID 5108 wrote to memory of 4944 5108 cmd.exe 103 PID 5108 wrote to memory of 4944 5108 cmd.exe 103 PID 3520 wrote to memory of 856 3520 cmd.exe 104 PID 3520 wrote to memory of 856 3520 cmd.exe 104 PID 1184 wrote to memory of 2988 1184 cmd.exe 111 PID 1184 wrote to memory of 2988 1184 cmd.exe 111 PID 1184 wrote to memory of 2988 1184 cmd.exe 111 PID 1800 wrote to memory of 2532 1800 Thu1232435f56edba7b.exe 106 PID 1800 wrote to memory of 2532 1800 Thu1232435f56edba7b.exe 106 PID 1800 wrote to memory of 2532 1800 Thu1232435f56edba7b.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\9cf8a802217928175088777f3f886dde3cba71c0a5c427ed169e24581e1c7a9b.exe"C:\Users\Admin\AppData\Local\Temp\9cf8a802217928175088777f3f886dde3cba71c0a5c427ed169e24581e1c7a9b.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\7zS4006C367\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4006C367\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\782ac5a96a83a.exe4⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\782ac5a96a83a.exeC:\Users\Admin\AppData\Local\Temp\782ac5a96a83a.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\setup_install.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 5527⤵
- Program crash
PID:2408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1235c12d7465e.exe7⤵
- Suspicious use of WriteProcessMemory
PID:1184
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1241657e9db03.exe7⤵
- Suspicious use of WriteProcessMemory
PID:5108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1232435f56edba7b.exe7⤵
- Suspicious use of WriteProcessMemory
PID:208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu12804b2bd637.exe7⤵
- Suspicious use of WriteProcessMemory
PID:2548
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1228ac6c94401.exe7⤵
- Suspicious use of WriteProcessMemory
PID:3520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1268860e437.exe7⤵
- Suspicious use of WriteProcessMemory
PID:3592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu12bffd99c3a6.exe7⤵
- Suspicious use of WriteProcessMemory
PID:1300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"7⤵
- Suspicious use of WriteProcessMemory
PID:4644
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\Thu12804b2bd637.exeThu12804b2bd637.exe1⤵
- Executes dropped EXE
PID:4060 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4060 -s 17482⤵
- Program crash
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\Thu1232435f56edba7b.exeThu1232435f56edba7b.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\is-3C90E.tmp\Thu1232435f56edba7b.tmp"C:\Users\Admin\AppData\Local\Temp\is-3C90E.tmp\Thu1232435f56edba7b.tmp" /SL5="$40234,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\Thu1232435f56edba7b.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2532
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\Thu1241657e9db03.exeThu1241657e9db03.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\Thu1228ac6c94401.exeThu1228ac6c94401.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:856
-
C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\Thu1268860e437.exe"C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\Thu1268860e437.exe" -u1⤵
- Executes dropped EXE
PID:2076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4208 -ip 42081⤵PID:4192
-
C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\Thu1235c12d7465e.exeThu1235c12d7465e.exe1⤵
- Executes dropped EXE
PID:2988
-
C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\Thu1268860e437.exeThu1268860e437.exe1⤵
- Checks computer location settings
- Executes dropped EXE
PID:1384
-
C:\Users\Admin\AppData\Local\Temp\7zSC92B9347\Thu12bffd99c3a6.exeThu12bffd99c3a6.exe1⤵
- Executes dropped EXE
PID:3736
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵PID:2084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4060 -ip 40601⤵PID:4784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
65KB
MD581d6f0a42171755753e3bc9b48f43c30
SHA1b766d96e38e151a6a51d72e753fb92687e8f9d03
SHA256e186cf97d768a139819278c4ce35e6df65adb2bdaee450409994d4c7c8d7c723
SHA512461bf23b1ec98d97281fd55308d1384a3f471d0a4b2e68c2a81a98346db9edc3ca2b8dbeb68ae543796f73cc04900ec298554b7ff837db0241863a157b43cda1
-
Filesize
98KB
MD5102e92758b86ff12accdb3631717e316
SHA11a7893e1c4d85286184933ea70899392438f1db9
SHA256c66bcc6ae71f5ed8ba46d54a8e90dde2348aef6abe3ff10a5ed8e2fe3d5bfaf6
SHA512a96a2cbff3b3eba232e38263c9167027485d575740911e793c0323b95a18d34dabfe81ebe9325db165babc673163fcac0bf4d35920c32354614042b6aaf39d67
-
Filesize
73KB
MD5c7d4d685a0af2a09cbc21cb474358595
SHA1b784599c82bb90d5267fd70aaa42acc0c614b5d2
SHA256e96b397b499d9eaa3f52eaf496ca8941e80c0ad1544879ccadf02bf2c6a1ecfc
SHA512fed2c126a499fae6215e0ef7d76aeec45b60417ed11c7732379d1e92c87e27355fe8753efed86af4f58d52ea695494ef674538192fac1e8a2a114467061a108b
-
Filesize
203KB
MD52b357df2faa4e771d2815727d6d3aaf3
SHA16b7505dbe9a062f2cc9afe158159627cd154fb97
SHA2562b917d3138a37faee387c2cefde6e9c22870ea73484811e5646ca6786b8fbc6a
SHA512c4673ed6805de2a2826b0deb9e42293442c92a4c5e93083b8694ad96084d992e32a95caf6cd744d023cd9859d169358536f5e20b13d4be4c1fedf6e3ac2ffad6
-
Filesize
1024KB
MD551afbeaa037831b868100694f41658b0
SHA1d047a27eb08f665f566a52364fa5615e344679bd
SHA25676147e88a622aeed524d5cbef89985822b5329f5912eecfee909460ec7a38163
SHA51280c02e8f03fae01430bbf4aa66826d9b6c4573d0059f649c4d55fccfd5725171d44ff8423c864ad2dde7c585c41242baaaac3dacb6307418133354f68641f1e5
-
Filesize
915KB
MD5f9f67ad0490a8075b1a02fa154cae9e7
SHA118071d65434ee9e537c499568dbf7cd5620c759d
SHA25655dadfcd8d9066a7f8172e43f588e410a40a45e03f61cc76528d0dff5fa48a00
SHA51291d317d55de3adfe1275c67fced5bbc3610ffc3d16804dee0ea24ee61cdafc73e4198d5df29f541a0c85cc1af122ed952bca5906aa2c4a7d05cea1dcfd81c2b3