Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03/02/2024, 15:41
Static task
static1
Behavioral task
behavioral1
Sample
8cb5775a2ed6115ed65b737b14fb1f56.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8cb5775a2ed6115ed65b737b14fb1f56.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20231129-en
General
-
Target
setup_installer.exe
-
Size
1.9MB
-
MD5
bcd82f6defede426e64ca33056f80635
-
SHA1
21016511704cf6454e56aa36de55c8f630658168
-
SHA256
4c979260a100193bf14d3eb349affcaf52cf60b7208575ea04cc024c10a168dd
-
SHA512
86e5bc91308d726ac0c2075674e4550eb4b98cbcd2db5d38294707adb8a33d201c6615a36663e0531ee9573333301bb50077cea11738c1e5a98d885a84271fb1
-
SSDEEP
49152:xcBWEwJ84vLRaBtIl9mVJlZkqFBgKWTO762mRDO4tz:xkCvLUBsgNkC/WTl2mRDOcz
Malware Config
Extracted
nullmixer
http://watira.xyz/
Extracted
smokeloader
pub5
Extracted
vidar
40
706
https://lenak513.tumblr.com/
-
profile_id
706
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral4/memory/3904-86-0x00000000048C0000-0x000000000495D000-memory.dmp family_vidar behavioral4/memory/3904-98-0x0000000000400000-0x0000000002CBE000-memory.dmp family_vidar -
resource yara_rule behavioral4/files/0x000600000002322c-20.dat aspack_v212_v242 behavioral4/files/0x000600000002322b-27.dat aspack_v212_v242 behavioral4/files/0x000600000002322e-29.dat aspack_v212_v242 behavioral4/files/0x000600000002322e-25.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation setup_installer.exe Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 446e50fbdfb2.exe -
Executes dropped EXE 9 IoCs
pid Process 4468 setup_install.exe 1580 7f67b7bd4.exe 3904 3d8ebf6fc1e71737.exe 3648 db071188abeb475.exe 4404 d38e3c323fbd6c1.exe 4900 446e50fbdfb2.exe 2496 02e5560d6466.exe 1444 c94ffb5d331eb3.exe 2300 446e50fbdfb2.exe -
Loads dropped DLL 6 IoCs
pid Process 4468 setup_install.exe 4468 setup_install.exe 4468 setup_install.exe 4468 setup_install.exe 4468 setup_install.exe 4468 setup_install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 12 iplogger.org 15 iplogger.org 21 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 4280 4468 WerFault.exe 85 2524 3904 WerFault.exe 90 2968 3904 WerFault.exe 90 4540 3904 WerFault.exe 90 1168 3904 WerFault.exe 90 4996 3904 WerFault.exe 90 4556 3904 WerFault.exe 90 5020 3904 WerFault.exe 90 212 3904 WerFault.exe 90 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 02e5560d6466.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 02e5560d6466.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 02e5560d6466.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2496 02e5560d6466.exe 2496 02e5560d6466.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1444 c94ffb5d331eb3.exe Token: SeDebugPrivilege 3648 db071188abeb475.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 964 wrote to memory of 4468 964 setup_installer.exe 85 PID 964 wrote to memory of 4468 964 setup_installer.exe 85 PID 964 wrote to memory of 4468 964 setup_installer.exe 85 PID 4468 wrote to memory of 4044 4468 setup_install.exe 103 PID 4468 wrote to memory of 4044 4468 setup_install.exe 103 PID 4468 wrote to memory of 4044 4468 setup_install.exe 103 PID 4468 wrote to memory of 3800 4468 setup_install.exe 102 PID 4468 wrote to memory of 3800 4468 setup_install.exe 102 PID 4468 wrote to memory of 3800 4468 setup_install.exe 102 PID 4468 wrote to memory of 4312 4468 setup_install.exe 101 PID 4468 wrote to memory of 4312 4468 setup_install.exe 101 PID 4468 wrote to memory of 4312 4468 setup_install.exe 101 PID 4468 wrote to memory of 3632 4468 setup_install.exe 99 PID 4468 wrote to memory of 3632 4468 setup_install.exe 99 PID 4468 wrote to memory of 3632 4468 setup_install.exe 99 PID 4468 wrote to memory of 4464 4468 setup_install.exe 91 PID 4468 wrote to memory of 4464 4468 setup_install.exe 91 PID 4468 wrote to memory of 4464 4468 setup_install.exe 91 PID 4468 wrote to memory of 1140 4468 setup_install.exe 89 PID 4468 wrote to memory of 1140 4468 setup_install.exe 89 PID 4468 wrote to memory of 1140 4468 setup_install.exe 89 PID 4468 wrote to memory of 5036 4468 setup_install.exe 88 PID 4468 wrote to memory of 5036 4468 setup_install.exe 88 PID 4468 wrote to memory of 5036 4468 setup_install.exe 88 PID 4312 wrote to memory of 1580 4312 cmd.exe 87 PID 4312 wrote to memory of 1580 4312 cmd.exe 87 PID 1140 wrote to memory of 3904 1140 cmd.exe 90 PID 1140 wrote to memory of 3904 1140 cmd.exe 90 PID 1140 wrote to memory of 3904 1140 cmd.exe 90 PID 4464 wrote to memory of 3648 4464 cmd.exe 98 PID 4464 wrote to memory of 3648 4464 cmd.exe 98 PID 4044 wrote to memory of 4404 4044 cmd.exe 97 PID 4044 wrote to memory of 4404 4044 cmd.exe 97 PID 4044 wrote to memory of 4404 4044 cmd.exe 97 PID 3800 wrote to memory of 4900 3800 cmd.exe 96 PID 3800 wrote to memory of 4900 3800 cmd.exe 96 PID 3800 wrote to memory of 4900 3800 cmd.exe 96 PID 5036 wrote to memory of 2496 5036 cmd.exe 95 PID 5036 wrote to memory of 2496 5036 cmd.exe 95 PID 5036 wrote to memory of 2496 5036 cmd.exe 95 PID 3632 wrote to memory of 1444 3632 cmd.exe 92 PID 3632 wrote to memory of 1444 3632 cmd.exe 92 PID 4900 wrote to memory of 2300 4900 446e50fbdfb2.exe 105 PID 4900 wrote to memory of 2300 4900 446e50fbdfb2.exe 105 PID 4900 wrote to memory of 2300 4900 446e50fbdfb2.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Local\Temp\7zS4C36E947\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4C36E947\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 02e5560d6466.exe3⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\7zS4C36E947\02e5560d6466.exe02e5560d6466.exe4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 3d8ebf6fc1e71737.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\7zS4C36E947\3d8ebf6fc1e71737.exe3d8ebf6fc1e71737.exe4⤵
- Executes dropped EXE
PID:3904 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 8245⤵
- Program crash
PID:2524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 8325⤵
- Program crash
PID:2968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 8325⤵
- Program crash
PID:4540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 9165⤵
- Program crash
PID:1168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 10405⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 10405⤵
- Program crash
PID:4556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 11005⤵
- Program crash
PID:5020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 15765⤵
- Program crash
PID:212
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c db071188abeb475.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\7zS4C36E947\db071188abeb475.exedb071188abeb475.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c94ffb5d331eb3.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 5603⤵
- Program crash
PID:4280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 7f67b7bd4.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4312
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 446e50fbdfb2.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c d38e3c323fbd6c1.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4044
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C36E947\7f67b7bd4.exe7f67b7bd4.exe1⤵
- Executes dropped EXE
PID:1580
-
C:\Users\Admin\AppData\Local\Temp\7zS4C36E947\c94ffb5d331eb3.exec94ffb5d331eb3.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4468 -ip 44681⤵PID:4732
-
C:\Users\Admin\AppData\Local\Temp\7zS4C36E947\446e50fbdfb2.exe446e50fbdfb2.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\7zS4C36E947\446e50fbdfb2.exe"C:\Users\Admin\AppData\Local\Temp\7zS4C36E947\446e50fbdfb2.exe" -a2⤵
- Executes dropped EXE
PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C36E947\d38e3c323fbd6c1.exed38e3c323fbd6c1.exe1⤵
- Executes dropped EXE
PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3904 -ip 39041⤵PID:2072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3904 -ip 39041⤵PID:4040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3904 -ip 39041⤵PID:1008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3904 -ip 39041⤵PID:3536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3904 -ip 39041⤵PID:1672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3904 -ip 39041⤵PID:4144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3904 -ip 39041⤵PID:4948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3904 -ip 39041⤵PID:116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
177KB
MD590943d82566e56216ca9a90d907a834d
SHA197795463ddff0d5e40e21903fbf8368c203d7efd
SHA2561c79d0f64c5a1a2ad6dba77b6a735e7e9be229533b347f20b7448b28a309ada7
SHA512a74cad08f2a8716350875eb0603cd4b3d37eda2d13727c6e21972c1d2e698a2a0ec25fb46d5e0a05b1b0d6d69d51a6eb1da605612521ee45007ee67f3d983224
-
Filesize
82KB
MD51a0a498a9c148c7ea551a1dc716d31e9
SHA1c257f677eb8654f1e27192dd2cb2214dd792649a
SHA256b9b62da8a372e187eb05c5eb6b49ecad1ebd4e3a090a7cb17b93dbf5432158f2
SHA5127b3ec81ecc4808db0c9d4a96b37e609dfb16700deef43d21993266c2e6284c5e290162aefbf5ecd5e209d40d7e882a3361d6a0188800da0eba00eb4f51c0f3bc
-
Filesize
543KB
MD50afad9ff556dea967ba3972823dc5053
SHA1ad5aa87d13102a4ce76d30f52f6414593107d420
SHA256ff630dc798021ce5f290190815154404b1751bb6daf738adc2f5a7584c007850
SHA512e5cd97c14024c53ff0d6f3a97b7764ee7a47caa8f872520957979bbfbeb795f759fef29f02d2ead5b9217275bd0336013a9b39b2303b89253ff2db6ea12d9f41
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
241KB
MD55866ab1fae31526ed81bfbdf95220190
SHA175a5e08b3b9ad2dff35dfbbb3ffe8d983c2be25f
SHA2569e1a149370efe9814bf2cbd87acfcfa410d1769efd86a9722da4373d6716d22e
SHA5128d99ab09e84e4ef309da34be94946cbfcffeb1c0ca49e2452deb738d801e551062ebb134f1b99a9baf03003a8e720d525521ce09aeac341d3cba3fcfbc618fb5
-
Filesize
8KB
MD5bf78562d81291113d7664f8b10b38019
SHA17c1e6b7a9abcf1f96eb79ffdc7ea1831ad7f7889
SHA256aa18f5ee23ba9686522956203b349217aebdc2c921471db1a89d4bc16d699251
SHA512c94ac906daf9ca91983c58d353984b1b84334d7fa57581b32fd029b0db582ca00ef67f5ef0a1fc0fd624aa30d220503e5f1b70617a303712b2f5886ab5672f36
-
Filesize
630KB
MD5c465c7eb89a23837379e37046ec398e6
SHA100f6f8b48667dfe44d354953158c6915efd6d260
SHA256430ed661f3be61265c7b657a641032b28c5a38495e6b37149b93428b9efa48a9
SHA5129281e662c5612c104804c12ff79b0d953eb60d2d52103656bb9f9d0d523d12280a624f8199bae414c40481839e663dd399f5fbeed1489f70a81657324b536b97
-
Filesize
254KB
MD5cc195c0383c4f95c56083b50da62e60b
SHA14e3851fb690bb9ed1481354d390b89101423f212
SHA2560383cb7d405d07adc575e53ff54621a60e75046224b1e3ded81d71a562d870ce
SHA512bd1d6c2c9c26e7e5be1bca1cf7ebc819a05ecd7ce8ce965f22575c4034f501931f23b1580500a7dbc5df231ac4af58362cab3a18fd0c601ffb6081ae54775828
-
Filesize
165KB
MD55f6f8e5a5e6ba53f8f785b575573451d
SHA197b99adefc3ecca6be60c882b563853091f586ef
SHA2566f8a7657b62f79b148d6b930641ef70eb0d8bc909377439819a0db601ca1c0d8
SHA512ff6491641fc985bd03421e8565b36322017da9a647015bcc399b3ca73c675749d3e22eee5e437283b22b6a05240f6bd1bf8eddc0ef3be233fd8c40fe82fead05
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
550KB
MD5e5c5e26148f776745f9d0ea70a25ad05
SHA1a830543b134df14d276e7148a977287c2b2b8fb1
SHA256e599fe2d3a57b520c428fd8ac9eb1ed4acfe95c47159155d0ec0445edec3c1d4
SHA512b334629879ae0ca83c25a9efeb3cbc88877e961ab8b92e68951b86c915ae7700d82e390feb87f83a366675c6b445ac9d3afe3bda58ed92db1ffd2f4565a76552
-
Filesize
623KB
MD596fcc42593b76a567706fab7a98eceb5
SHA1e431642af71e5caca88d0c3b4d1d7219d9ea1924
SHA2562ab7ce5e82fe6057706ff2d9b67b907ada628b3908b2952b6410257fd0d2387d
SHA51260aadbf512bac8bc3a55e613f49bcae1518997d7cbdd746f2c4ce8dcace1dcfaff2b8e42d86290c44c80a74a21c3b2ee48d00f045250488bf9c343928006cc44
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
3.1MB
MD55b6b088be9314d3b292523baf8812d5d
SHA1273237747e8616b41d6564977ece9cfecaf5dda5
SHA2561a656a932f7de1c75dd4f04d4d3f0b137dfd3510b671bf3ef46405c91e92b463
SHA512b5a7de666de1685791182b8cbad93140190f17e84f31abac832f690c41c6bda214aa6eda9fe3f4e28ca00d95b370c1b1b4d5409c902ec0ae120fa20f23b64b04
-
Filesize
1.1MB
MD50fb0981196c3ea5ec0aae21c74dcfe2b
SHA11660a9fccef3fb1aa386a9baec803e69b40756cb
SHA25680a8f95a34c6cddb833b84df1bea3ddf1298a3738a3b84ef02812d7d5e2f3dec
SHA512e38c7ba8417944d4da07edc6aa6bfd6322899b82d1438a354e245074436236ed804ca8a1f76f98a1afa2c931a7726085680466fec7b18a3a1ef6ab983fa5b821
-
Filesize
1.4MB
MD5847a4356737535e674bb3338c96e31cd
SHA1899062b67de0986c01b245edf1e06dde129c41fb
SHA256e6219a2d8b26bfd307ff8206405a19c4488a4b1224114d6398de476abcd7fb2d
SHA51253a6e8607b4abed8e2ff3082ad2f4d4e859512c3373e5f5398e558479d77961aa27374d621c7f279f51d33e8ef0981c51e2a7ca000861514cca87335300116db