Analysis
-
max time kernel
3s -
max time network
25s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
02/02/2024, 15:19
Static task
static1
Behavioral task
behavioral1
Sample
89dac1423e1281902dfa3501fed124b1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
89dac1423e1281902dfa3501fed124b1.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20231215-en
General
-
Target
setup_installer.exe
-
Size
2.7MB
-
MD5
8fef92547d3bdcc00eb25a11afe3f883
-
SHA1
84c240f8a191a41de2bf186cc63a985a75833b88
-
SHA256
e5bf48d9b969111bfde9d4c82da929947178f9349c1b65327667025e269d5b1f
-
SHA512
032dc55c8649663aec074e8349cb390507e01e3e905ae37c71a7b45a59220de266022a76bf2be78e905c077bb9c2951c8722b7af57a52dac0c57f61e00ea5c28
-
SSDEEP
49152:xcBFLyjstLiuokro7uo5BDwHqIU23AUDVMnMpP2CH/zVVxX/U42HVR2BCEmS75Qd:xmL0sKkro7usDwHqIU2wUJMnAe8TPR2B
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.244/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.237
Extracted
vidar
40.1
706
https://eduarroma.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
resource yara_rule behavioral4/memory/1424-123-0x0000000002510000-0x00000000025AD000-memory.dmp family_vidar behavioral4/memory/1424-134-0x0000000000400000-0x0000000002400000-memory.dmp family_vidar behavioral4/memory/1424-183-0x0000000000400000-0x0000000002400000-memory.dmp family_vidar -
resource yara_rule behavioral4/files/0x000600000002321e-40.dat aspack_v212_v242 behavioral4/files/0x000600000002321d-41.dat aspack_v212_v242 behavioral4/files/0x0006000000023220-46.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation setup_installer.exe -
Executes dropped EXE 1 IoCs
pid Process 820 setup_install.exe -
Loads dropped DLL 6 IoCs
pid Process 820 setup_install.exe 820 setup_install.exe 820 setup_install.exe 820 setup_install.exe 820 setup_install.exe 820 setup_install.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1780 820 WerFault.exe 83 1396 1424 WerFault.exe 96 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4660 wrote to memory of 820 4660 setup_installer.exe 83 PID 4660 wrote to memory of 820 4660 setup_installer.exe 83 PID 4660 wrote to memory of 820 4660 setup_installer.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Users\Admin\AppData\Local\Temp\7zS43205847\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS43205847\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:820 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri02fc24d8801.exe3⤵PID:5040
-
C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri02fc24d8801.exeFri02fc24d8801.exe4⤵PID:560
-
C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri02fc24d8801.exe"C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri02fc24d8801.exe" -a5⤵PID:1280
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri02b3cba8e5ea.exe3⤵PID:2140
-
C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri02b3cba8e5ea.exeFri02b3cba8e5ea.exe4⤵PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵PID:1032
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri023db71e8e.exe3⤵PID:4732
-
C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri023db71e8e.exeFri023db71e8e.exe4⤵PID:4384
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri02f203cfd9edb7298.exe3⤵PID:4836
-
C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri02f203cfd9edb7298.exeFri02f203cfd9edb7298.exe4⤵PID:2152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri026b43c7db79.exe3⤵PID:2008
-
C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri026b43c7db79.exeFri026b43c7db79.exe4⤵PID:1420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri02024b3d1237621.exe3⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri02024b3d1237621.exeFri02024b3d1237621.exe4⤵PID:692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri024dbf9c992.exe3⤵PID:1644
-
C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri024dbf9c992.exeFri024dbf9c992.exe4⤵PID:4252
-
C:\Users\Admin\AppData\Local\Temp\is-LMSVD.tmp\Fri024dbf9c992.tmp"C:\Users\Admin\AppData\Local\Temp\is-LMSVD.tmp\Fri024dbf9c992.tmp" /SL5="$60172,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri024dbf9c992.exe"5⤵PID:4804
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri0223b8b387f9569.exe3⤵PID:852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri020e07c2f8aa8dd.exe3⤵PID:2648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 820 -s 4803⤵
- Program crash
PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri0223b8b387f9569.exeFri0223b8b387f9569.exe1⤵PID:1424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 10282⤵
- Program crash
PID:1396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 820 -ip 8201⤵PID:1048
-
C:\Users\Admin\AppData\Local\Temp\7zS43205847\Fri020e07c2f8aa8dd.exeFri020e07c2f8aa8dd.exe1⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1424 -ip 14241⤵PID:5016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
326KB
MD513d8f6e284fdf63663bf7305a13d02d8
SHA125fb342f1505f292c1b57b93c4401481f3154e8a
SHA25675229818feaf19f9f3e00f19904dfa81d7c5b85bd18beee6284696fb618068e9
SHA5126967a738dc0964c58f490acd79c68c434d3e49a516ace9517ebd910c61ac624a0f984b4b83177d442f531bb394dd7ab183840219c264c2665029860b7a7d14e3
-
Filesize
128KB
MD5a6e0fce53efa37d87deaa26c02856490
SHA1d60860bbf3b38eee52dc7f683991669771e76b68
SHA256359486990db702a4290754cf1b470dbc8d776002098c411a7f7d38f77d38a823
SHA512e5425025ad318a09a10014d8f29b9a69e9fb3b7f6b7084ca21af27a1ce0c01341fea9e3ccdf485912779cd491b036da671f07bb422c76242cafb9f5aa8faf226
-
Filesize
550KB
MD51839e7860d714ad61faca599bc5e1de5
SHA1e21b9b430d393b4fa37627383c76f8585e510d5c
SHA2566ba34bd58555bc205b9adf87b3b5744c9630cf4d6e02a80cd85b4119412a2181
SHA512b98d5b6e013d24cb5724a8174de89fd7c7e2cd4f70b421dfba09bb2d3845b8f4c1a797c870efb999f9521898bbb834b45efb31e2bbc41d59742a5f828e7564e2
-
Filesize
192KB
MD5ec529414c5fef2d71bd89cc3f5f1e595
SHA118140b8f48a480a0984c5f89a2792e0325f21d57
SHA2567747b7301d952370df5115e942aa34b15cb0296a1bc533526c400c186abb301e
SHA5120dccbdf03e3af159ef51a516b7be461b5c4a239e4ef1bb189936958a5eaf13e643d95c6fe6eb2dbbda3a3977727ad329451fa4803815c2d54a99b64b3c8f75fc
-
Filesize
391KB
MD5b75a14465f6a058967148c657a977e9e
SHA12eec798238a39eeb299f64ea5ef0b313955cff4a
SHA2561b31596e78ac5e2c30cb236e26d6e2aa60ceefbe85c549408a20eb5d105428d6
SHA5122a72cf6f146431c6d052d37017eab094a3af39af988906e11ab0b9f6ee3b4cec24fd930b62268e32cc69580be21707c111f35e8997175c3a823bf05bb892052c
-
Filesize
94KB
MD52415081253692e2d74f70f23c20a00e5
SHA16cb377c940ccf4100c247a8e4a3279f0c1e6ae5d
SHA25601bb4f534daaf52d319d054e978966d79f1d28b07732e8b4cac3320abbb60a13
SHA512396a0608f067ef15e73aea56298808a4d752ea65accd79869feeaebb9675c850ae8e66d14647e310bb6736e01e5aaec975bdd10169329d3599265c0db8e128ca
-
Filesize
8KB
MD5de595e972bd04cf93648de130f5fb50d
SHA14c05d7c87aa6f95a95709e633f97c715962a52c4
SHA256ed6d502c7c263fd9bd28324f68b287aea158203d0c5154ca07a9bcd059aa2980
SHA5121f4b6c60c78fe9e4a616d6d1a71a9870905ef1aadebd26cf35eac87e10be79db5f7cecdef9d835639b50f7394b6fce9285ff39a8d239768532ba7ed6c7cfdb99
-
Filesize
270KB
MD5113dc0cca7c89b703c4c461ea023323f
SHA175e657648e3be052c235a64cf8bd9c3151c32007
SHA25683edd5ba7055ae1f31aebcfbe3352be811ad9104741fdfce14589e75d8af33cf
SHA512c1a3fc684b80b37e5e761a7b02d24ee6e47e8b65e6efcec36747ee92d409b6650a2eb6fa441bdd5b61c03166a60ca0d5934b2db452d0d84624e74f5a18f86db4
-
Filesize
757KB
MD58887a710e57cf4b3fe841116e9a0dfdd
SHA18c1f068d5dda6b53db1c0ba23fd300ac2f2197c4
SHA256e045b4a1c9f6640814f6e39903e1f03f2c7f1e3b3d1c6dbf07a409732655eff4
SHA5121507f3d3a32c8c0d1ae2ee2a6f02f86f7de5f956ef066c7284ff4f847a5fe8322984043ee95b576eb4d40b2f08508e49059a581443605978ec4cba03da1273a6
-
Filesize
152KB
MD5efbe5cb437c6b83c094a2a384e5ced96
SHA173e1204e13a80ead9b7b605d35276f9b999a96a4
SHA25690b166a2fe38966f15be10d4b4c4d94a0b734f1163849afc8eae7a1b413569f2
SHA51244b4d5c762096874a3ca4cc3f8df4b787b16e59f3971ffd2209d10783b3139ea6ed7c6082e43767afa92ce5773278bc97c3187a729871c9b93f28d04c50e40fa
-
Filesize
264KB
MD5568a08d315e4f7b24aa62f96ddac7c22
SHA14c7174424d1c2a413d5a4ac1b9ab8596807072eb
SHA2568820519b8f90b97097604b0e852817a028c22ff86f60ec38ced8824df2c65710
SHA5122e6c7dae198b742ec43798a65df8f503936f155ec0c38c76adad0d89a0a43cad3e3802df0ddfe192b19ade216277c0103b827fe487c4dfeada33268f75be6d44
-
Filesize
120KB
MD5025c1e7370b55b9118e3500a71054710
SHA120c6448eec3206e5a1c0be174e3028abd02c2e9e
SHA256eb4238591c86a48ba0e9ca151fe45a1c232051f5078f2e6fadfd0925b17c2815
SHA512e4d7c76481b8fbd0f910f5a53a145ab4135c5144a08b427cdef1cf52f96a0b8fd6f52573dbb2a47d86d5d619d5390bc51e8e962bf400091f4319c64a06ee7089
-
Filesize
576KB
MD5b6627ecd61265af0a7551a4a93b0e7de
SHA1468ca166842800321ebeb6c93c9c5619f2bc7e77
SHA256253e756a25822ab3fb1ad65b88d60a0a2d2490b77d8bfcce773b33bf50afdc71
SHA512a23a7b8421662892bdc8fba34866905a271b089031c127d23e35448ae8671a4c0b776675ede5ceffe2ab9ff03907e7f51ca8d70c90d97115d3d8daf84a36012f
-
Filesize
64KB
MD5a94d1abc58a37153ab424af858d5b42b
SHA1e10ac1d5ff19a6d2a22c12d9baa439864e75642c
SHA256bc29b4d0e7b74bb9565befec94785c2d907c571c49b91da577bb8f14b2dda844
SHA5124421a19af3b871608450fba10e7bbf2c62f69ca264c3048c8160afe0963806629758125c786e97848aec777042c82980b68b245c900e892a0d9e04a2a51934d2
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD599c520b623eff6269ca63068ef14a4d0
SHA1018c6013a139cd1355d3fc8265da94ded338c31c
SHA2564f7c66cb0e73cbb7d510e4a02ef7d0fc7e09f16e5bc710a0758b75912cd866e4
SHA512fb0df873f39eec074ebce59bb84006e5a8a5426d514d2de42318bc6535456ef32d0002721c56df695ba085552582b91986d5b94e42fbc9c808965dedf945940f
-
Filesize
1.4MB
MD5ea5c55eed74ed6be74d1ed4e9f5915a2
SHA108c9ff6f515be8e7104beea4811279401e2ba861
SHA256dc75d36e8c40ec70055f004166c60dd35df439f02f4180cd6a8e5f17e69abf95
SHA512b0497077f7f8c4959409e21bc8dbeae22ca2dcb15cca1c5b61fde11003ae08c29e064f7d1c87646a8571392babc0e89555f39753f2e2d57218e0a6080fbb2d64
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.0MB
MD5090544331456bfb5de954f30519826f0
SHA18d0e1fa2d96e593f7f4318fa9e355c852b5b1fd4
SHA256b32cbc6b83581d4dc39aa7106e983e693c5df0e0a28f146f0a37bc0c23442047
SHA51203d5cbc044da526c8b6269a9122437b8d386530900e2b8452e4cf7b3d36fc895696cbe665e650a9afbdec4bad64a3dc0f6f5e1309e07f6f1407ec0643cac121d