Analysis
-
max time kernel
142s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
submitted
08-09-2022 12:37
Static task
static1
Behavioral task
behavioral1
Sample
f20d8f923ba4065f004bbb79086a8637.exe
Resource
win7-20220812-en
General
-
Target
f20d8f923ba4065f004bbb79086a8637.exe
-
Size
608KB
-
MD5
f20d8f923ba4065f004bbb79086a8637
-
SHA1
f43809b21b6e4dc9eba2d4681b2d8fc10384edc3
-
SHA256
3b275eb3041764efa0c25789652714f73013eba1cca9636d1dd201db733e16c1
-
SHA512
70bc9ea694a32ef7625ddc33b40d0a0c0c7e149886938304052740ac45d1d547fd8d2a08e085103fe6a9a8b7d165f3364a770e92ab0c8b00235e77e56ef84867
-
SSDEEP
12288:NFG1MZ0KtvusH5nfVwcCU/gb5uGJ5j/irX7fy29C+A30Fo9srKdMEFqW3QjyVInn:y185ndiU/4J/irX7q2MV0kWYyeJni
Malware Config
Extracted
vidar
54.2
1438
https://t.me/tigogames
https://ioc.exchange/@tiagoa26
-
profile_id
1438
Signatures
-
Loads dropped DLL 2 IoCs
Processes:
AppLaunch.exepid process 2016 AppLaunch.exe 2016 AppLaunch.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
f20d8f923ba4065f004bbb79086a8637.exedescription pid process target process PID 5056 set thread context of 2016 5056 f20d8f923ba4065f004bbb79086a8637.exe AppLaunch.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AppLaunch.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3180 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1360 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 2016 AppLaunch.exe 2016 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1360 taskkill.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
f20d8f923ba4065f004bbb79086a8637.exeAppLaunch.execmd.exedescription pid process target process PID 5056 wrote to memory of 2016 5056 f20d8f923ba4065f004bbb79086a8637.exe AppLaunch.exe PID 5056 wrote to memory of 2016 5056 f20d8f923ba4065f004bbb79086a8637.exe AppLaunch.exe PID 5056 wrote to memory of 2016 5056 f20d8f923ba4065f004bbb79086a8637.exe AppLaunch.exe PID 5056 wrote to memory of 2016 5056 f20d8f923ba4065f004bbb79086a8637.exe AppLaunch.exe PID 5056 wrote to memory of 2016 5056 f20d8f923ba4065f004bbb79086a8637.exe AppLaunch.exe PID 2016 wrote to memory of 1276 2016 AppLaunch.exe cmd.exe PID 2016 wrote to memory of 1276 2016 AppLaunch.exe cmd.exe PID 2016 wrote to memory of 1276 2016 AppLaunch.exe cmd.exe PID 1276 wrote to memory of 1360 1276 cmd.exe taskkill.exe PID 1276 wrote to memory of 1360 1276 cmd.exe taskkill.exe PID 1276 wrote to memory of 1360 1276 cmd.exe taskkill.exe PID 1276 wrote to memory of 3180 1276 cmd.exe timeout.exe PID 1276 wrote to memory of 3180 1276 cmd.exe timeout.exe PID 1276 wrote to memory of 3180 1276 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f20d8f923ba4065f004bbb79086a8637.exe"C:\Users\Admin\AppData\Local\Temp\f20d8f923ba4065f004bbb79086a8637.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im AppLaunch.exe /f & timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" & del C:\PrograData\*.dll & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im AppLaunch.exe /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:3180
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2016 -ip 20161⤵PID:688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66