Windows Analysis Report
hPEMPaXhhr.exe

Overview

General Information

Sample name: hPEMPaXhhr.exe
renamed because original name is a hash value
Original sample name: AC5F78EB678258499CF14F06E7C3C20A.exe
Analysis ID: 1434826
MD5: ac5f78eb678258499cf14f06e7c3c20a
SHA1: ae158c6e81bd36714b27697ca6537284f25964b4
SHA256: 37b47855b6e7dac7af7fa051c819199018f8fd06040054bb1c8cdaad64887c40
Tags: exeRedLineStealer
Infos:

Detection

RedLine
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
RedLine Stealer RedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer

AV Detection

barindex
Source: hPEMPaXhhr.exe Avira: detected
Source: hPEMPaXhhr.exe Malware Configuration Extractor: RedLine {"C2 url": ["54.39.249.56:61562"], "Bot Id": "cheat"}
Source: hPEMPaXhhr.exe ReversingLabs: Detection: 95%
Source: hPEMPaXhhr.exe Joe Sandbox ML: detected
Source: hPEMPaXhhr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: hPEMPaXhhr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Malware configuration extractor URLs: 54.39.249.56:61562
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 61562
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 61562
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 61562
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 61562
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49707
Source: global traffic TCP traffic: 192.168.2.5:49704 -> 54.39.249.56:61562
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 54.39.249.56:61562Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 54.39.249.56:61562Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 54.39.249.56:61562Content-Length: 982513Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 54.39.249.56:61562Content-Length: 982505Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: Joe Sandbox View ASN Name: OVHFR OVHFR
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: unknown TCP traffic detected without corresponding DNS query: 54.39.249.56
Source: global traffic DNS traffic detected: DNS query: api.ip.sb
Source: unknown HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 54.39.249.56:61562Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp, hPEMPaXhhr.exe, 00000000.00000002.2106061753.00000000033E3000.00000004.00000800.00020000.00000000.sdmp, hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003487000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://54.39.249.56:61562
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://54.39.249.56:61562/
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003487000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://54.39.249.56:61562t-
Source: hPEMPaXhhr.exe, 00000000.00000002.2105947712.00000000018CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ns.adob/1.0/P
Source: hPEMPaXhhr.exe, 00000000.00000002.2105947712.00000000018CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ns.adobe.0/xmp
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.00000000033E3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.datacontract.org/2004/07/
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.00000000032C0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.00000000032C0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/0
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp, hPEMPaXhhr.exe, 00000000.00000002.2106061753.00000000032C0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003487000.00000004.00000800.00020000.00000000.sdmp, hPEMPaXhhr.exe, 00000000.00000002.2106061753.00000000032E9000.00000004.00000800.00020000.00000000.sdmp, hPEMPaXhhr.exe, 00000000.00000002.2106061753.00000000032C0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.00000000033E3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003271000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
Source: tmp1B7F.tmp.0.dr, tmp1BA0.tmp.0.dr, tmp536D.tmp.0.dr, tmpE354.tmp.0.dr, tmp1B4E.tmp.0.dr, tmp1B3D.tmp.0.dr, tmp534D.tmp.0.dr, tmp533C.tmp.0.dr, tmp8A8C.tmp.0.dr, tmp1B5E.tmp.0.dr, tmp531C.tmp.0.dr, tmp1B8F.tmp.0.dr String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.00000000032C0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.sb
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.00000000032C0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.sb/geoip
Source: hPEMPaXhhr.exe String found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
Source: hPEMPaXhhr.exe String found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
Source: tmp1B7F.tmp.0.dr, tmp1BA0.tmp.0.dr, tmp536D.tmp.0.dr, tmpE354.tmp.0.dr, tmp1B4E.tmp.0.dr, tmp1B3D.tmp.0.dr, tmp534D.tmp.0.dr, tmp533C.tmp.0.dr, tmp8A8C.tmp.0.dr, tmp1B5E.tmp.0.dr, tmp531C.tmp.0.dr, tmp1B8F.tmp.0.dr String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: tmp1B7F.tmp.0.dr, tmp1BA0.tmp.0.dr, tmp536D.tmp.0.dr, tmpE354.tmp.0.dr, tmp1B4E.tmp.0.dr, tmp1B3D.tmp.0.dr, tmp534D.tmp.0.dr, tmp533C.tmp.0.dr, tmp8A8C.tmp.0.dr, tmp1B5E.tmp.0.dr, tmp531C.tmp.0.dr, tmp1B8F.tmp.0.dr String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: tmp1B7F.tmp.0.dr, tmp1BA0.tmp.0.dr, tmp536D.tmp.0.dr, tmpE354.tmp.0.dr, tmp1B4E.tmp.0.dr, tmp1B3D.tmp.0.dr, tmp534D.tmp.0.dr, tmp533C.tmp.0.dr, tmp8A8C.tmp.0.dr, tmp1B5E.tmp.0.dr, tmp531C.tmp.0.dr, tmp1B8F.tmp.0.dr String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: tmp1B7F.tmp.0.dr, tmp1BA0.tmp.0.dr, tmp536D.tmp.0.dr, tmpE354.tmp.0.dr, tmp1B4E.tmp.0.dr, tmp1B3D.tmp.0.dr, tmp534D.tmp.0.dr, tmp533C.tmp.0.dr, tmp8A8C.tmp.0.dr, tmp1B5E.tmp.0.dr, tmp531C.tmp.0.dr, tmp1B8F.tmp.0.dr String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: tmp1B7F.tmp.0.dr, tmp1BA0.tmp.0.dr, tmp536D.tmp.0.dr, tmpE354.tmp.0.dr, tmp1B4E.tmp.0.dr, tmp1B3D.tmp.0.dr, tmp534D.tmp.0.dr, tmp533C.tmp.0.dr, tmp8A8C.tmp.0.dr, tmp1B5E.tmp.0.dr, tmp531C.tmp.0.dr, tmp1B8F.tmp.0.dr String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: tmp1B7F.tmp.0.dr, tmp1BA0.tmp.0.dr, tmp536D.tmp.0.dr, tmpE354.tmp.0.dr, tmp1B4E.tmp.0.dr, tmp1B3D.tmp.0.dr, tmp534D.tmp.0.dr, tmp533C.tmp.0.dr, tmp8A8C.tmp.0.dr, tmp1B5E.tmp.0.dr, tmp531C.tmp.0.dr, tmp1B8F.tmp.0.dr String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: hPEMPaXhhr.exe String found in binary or memory: https://ipinfo.io/ip%appdata%
Source: tmp1B7F.tmp.0.dr, tmp1BA0.tmp.0.dr, tmp536D.tmp.0.dr, tmpE354.tmp.0.dr, tmp1B4E.tmp.0.dr, tmp1B3D.tmp.0.dr, tmp534D.tmp.0.dr, tmp533C.tmp.0.dr, tmp8A8C.tmp.0.dr, tmp1B5E.tmp.0.dr, tmp531C.tmp.0.dr, tmp1B8F.tmp.0.dr String found in binary or memory: https://www.ecosia.org/newtab/
Source: tmp1B7F.tmp.0.dr, tmp1BA0.tmp.0.dr, tmp536D.tmp.0.dr, tmpE354.tmp.0.dr, tmp1B4E.tmp.0.dr, tmp1B3D.tmp.0.dr, tmp534D.tmp.0.dr, tmp533C.tmp.0.dr, tmp8A8C.tmp.0.dr, tmp1B5E.tmp.0.dr, tmp531C.tmp.0.dr, tmp1B8F.tmp.0.dr String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

System Summary

barindex
Source: hPEMPaXhhr.exe, type: SAMPLE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: hPEMPaXhhr.exe, type: SAMPLE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 0.0.hPEMPaXhhr.exe.f70000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0.0.hPEMPaXhhr.exe.f70000.0.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 00000000.00000000.1971986905.0000000000F72000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: Process Memory Space: hPEMPaXhhr.exe PID: 3176, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Code function: 0_2_0315E7B0 0_2_0315E7B0
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Code function: 0_2_0315DC90 0_2_0315DC90
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Code function: 0_2_06BA4468 0_2_06BA4468
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Code function: 0_2_06BA9620 0_2_06BA9620
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Code function: 0_2_06BAF5B0 0_2_06BAF5B0
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Code function: 0_2_06BA1210 0_2_06BA1210
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Code function: 0_2_06BA3311 0_2_06BA3311
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Code function: 0_2_06BADCF0 0_2_06BADCF0
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Code function: 0_2_06BAF5A1 0_2_06BAF5A1
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Code function: 0_2_06EC5C48 0_2_06EC5C48
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Code function: 0_2_06EC5C58 0_2_06EC5C58
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003301000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs hPEMPaXhhr.exe
Source: hPEMPaXhhr.exe, 00000000.00000002.2105143638.00000000013CE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs hPEMPaXhhr.exe
Source: hPEMPaXhhr.exe, 00000000.00000000.1971986905.0000000000F72000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameImplosions.exe4 vs hPEMPaXhhr.exe
Source: hPEMPaXhhr.exe Binary or memory string: OriginalFilenameImplosions.exe4 vs hPEMPaXhhr.exe
Source: hPEMPaXhhr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: hPEMPaXhhr.exe, type: SAMPLE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: hPEMPaXhhr.exe, type: SAMPLE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 0.0.hPEMPaXhhr.exe.f70000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 0.0.hPEMPaXhhr.exe.f70000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 00000000.00000000.1971986905.0000000000F72000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: Process Memory Space: hPEMPaXhhr.exe PID: 3176, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@2/47@1/1
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File created: C:\Users\user\AppData\Local\Yandex Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2364:120:WilError_03
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File created: C:\Users\user\AppData\Local\Temp\tmpE301.tmp Jump to behavior
Source: hPEMPaXhhr.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: hPEMPaXhhr.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: hPEMPaXhhr.exe, 00000000.00000002.2106061753.0000000003550000.00000004.00000800.00020000.00000000.sdmp, tmp8ACB.tmp.0.dr, tmpE321.tmp.0.dr, tmpE342.tmp.0.dr, tmpE343.tmp.0.dr, tmp8AEC.tmp.0.dr, tmpC18E.tmp.0.dr, tmpE322.tmp.0.dr, tmpC19E.tmp.0.dr, tmpE301.tmp.0.dr, tmpE300.tmp.0.dr, tmp8ADC.tmp.0.dr, tmpC19F.tmp.0.dr Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: hPEMPaXhhr.exe ReversingLabs: Detection: 95%
Source: unknown Process created: C:\Users\user\Desktop\hPEMPaXhhr.exe "C:\Users\user\Desktop\hPEMPaXhhr.exe"
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Section loaded: ntmarta.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: hPEMPaXhhr.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: hPEMPaXhhr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: hPEMPaXhhr.exe Static PE information: 0xF00CA9A2 [Wed Aug 14 23:34:58 2097 UTC]

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 61562
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 61562
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 61562
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 61562
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 61562 -> 49707
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Memory allocated: 30B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Memory allocated: 3270000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Memory allocated: 30B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Window / User API: threadDelayed 1327 Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Window / User API: threadDelayed 6713 Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe TID: 4720 Thread sleep time: -26747778906878833s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe TID: 3948 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe TID: 728 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: tmpF867.tmp.0.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: tmpF867.tmp.0.dr Binary or memory string: discord.comVMware20,11696428655f
Source: tmpF867.tmp.0.dr Binary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: tmpF867.tmp.0.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: tmpF867.tmp.0.dr Binary or memory string: global block list test formVMware20,11696428655
Source: tmpF867.tmp.0.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: tmpF867.tmp.0.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: tmpF867.tmp.0.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: tmpF867.tmp.0.dr Binary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: tmpF867.tmp.0.dr Binary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: tmpF867.tmp.0.dr Binary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: tmpF867.tmp.0.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: tmpF867.tmp.0.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: tmpF867.tmp.0.dr Binary or memory string: outlook.office365.comVMware20,11696428655t
Source: tmpF867.tmp.0.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: hPEMPaXhhr.exe, 00000000.00000002.2105143638.0000000001401000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: tmpF867.tmp.0.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: tmpF867.tmp.0.dr Binary or memory string: outlook.office.comVMware20,11696428655s
Source: tmpF867.tmp.0.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: tmpF867.tmp.0.dr Binary or memory string: ms.portal.azure.comVMware20,11696428655
Source: tmpF867.tmp.0.dr Binary or memory string: AMC password management pageVMware20,11696428655
Source: tmpF867.tmp.0.dr Binary or memory string: tasks.office.comVMware20,11696428655o
Source: tmpF867.tmp.0.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: tmpF867.tmp.0.dr Binary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: tmpF867.tmp.0.dr Binary or memory string: interactivebrokers.comVMware20,11696428655
Source: tmpF867.tmp.0.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: tmpF867.tmp.0.dr Binary or memory string: dev.azure.comVMware20,11696428655j
Source: tmpF867.tmp.0.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: tmpF867.tmp.0.dr Binary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: tmpF867.tmp.0.dr Binary or memory string: bankofamerica.comVMware20,11696428655x
Source: tmpF867.tmp.0.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: tmpF867.tmp.0.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Users\user\Desktop\hPEMPaXhhr.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: hPEMPaXhhr.exe, 00000000.00000002.2118333233.0000000006B60000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: hPEMPaXhhr.exe, type: SAMPLE
Source: Yara match File source: 0.0.hPEMPaXhhr.exe.f70000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1971986905.0000000000F72000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2106061753.00000000032C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: hPEMPaXhhr.exe PID: 3176, type: MEMORYSTR
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Roaming\atomic\ Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Roaming\Exodus\ Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Roaming\Guarda\ Jump to behavior
Source: C:\Users\user\Desktop\hPEMPaXhhr.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\ Jump to behavior
Source: Yara match File source: hPEMPaXhhr.exe, type: SAMPLE
Source: Yara match File source: 0.0.hPEMPaXhhr.exe.f70000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1971986905.0000000000F72000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: hPEMPaXhhr.exe PID: 3176, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: hPEMPaXhhr.exe, type: SAMPLE
Source: Yara match File source: 0.0.hPEMPaXhhr.exe.f70000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1971986905.0000000000F72000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2106061753.00000000032C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: hPEMPaXhhr.exe PID: 3176, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs