Analysis
-
max time kernel
99s -
max time network
130s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
09-04-2023 17:20
Static task
static1
Behavioral task
behavioral1
Sample
51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe
Resource
win10-20230220-en
General
-
Target
51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe
-
Size
302KB
-
MD5
896d3f7d974e9411916a4c17370c2efc
-
SHA1
85b6cb51cca6a91d8ae1ad8ee4f3007fca1bb9a1
-
SHA256
51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef
-
SHA512
3373b5d36da3ed067c05b2630c5405b435387874813a7e44904a42093549d38c75bc12d8f0751bc70e33129cdd4451dfa2845af1f9a2f7199d6f59c4561c706c
-
SSDEEP
6144:rjUoVQibCpZmtqNjZNpek3Ep+vhBKKVxoCYzLqmn9DYM:/UkbCpgq2kUp+TKKQCcqID
Malware Config
Extracted
vidar
3.3
8eb820ddf1aebfd9fcdae0b7decef98a
https://steamcommunity.com/profiles/76561199492257783
https://t.me/justsometg
-
profile_id_v2
8eb820ddf1aebfd9fcdae0b7decef98a
-
user_agent
Mozilla/5.0 (X11; Linux 3.5.4-1-ARCH i686; es) KHTML/4.9.1 (like Gecko) Konqueror/4.9
Extracted
laplas
http://185.106.92.74
-
api_key
bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396
Signatures
-
Downloads MZ/PE file
-
.NET Reactor proctector 30 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x000600000001af15-219.dat net_reactor behavioral1/files/0x000600000001af15-220.dat net_reactor behavioral1/memory/4816-222-0x0000000000040000-0x00000000006BA000-memory.dmp net_reactor behavioral1/memory/4816-224-0x0000000004FF0000-0x000000000507E000-memory.dmp net_reactor behavioral1/memory/4816-227-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-228-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-230-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-232-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-234-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-236-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-238-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-240-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-242-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-244-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-246-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-248-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-250-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-252-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-254-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-256-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-258-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-260-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-262-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-264-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/memory/4816-266-0x0000000004FF0000-0x0000000005078000-memory.dmp net_reactor behavioral1/files/0x000600000001af15-1692.dat net_reactor behavioral1/files/0x000600000001af17-1697.dat net_reactor behavioral1/files/0x000600000001af17-1700.dat net_reactor behavioral1/files/0x000600000001af17-1701.dat net_reactor behavioral1/files/0x000600000001af17-3171.dat net_reactor -
Executes dropped EXE 5 IoCs
pid Process 3084 03903768349123711647.exe 4816 81910818869757483011.exe 1748 81910818869757483011.exe 1180 svcservice.exe 4980 svcservice.exe -
Loads dropped DLL 2 IoCs
pid Process 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000600000001af0e-201.dat upx behavioral1/files/0x000600000001af0e-202.dat upx behavioral1/memory/3084-203-0x0000000000960000-0x00000000017C3000-memory.dmp upx behavioral1/memory/3084-204-0x0000000000960000-0x00000000017C3000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Windows\CurrentVersion\Run\telemetry = "C:\\Users\\Admin\\AppData\\Roaming\\telemetry\\svcservice.exe" 81910818869757483011.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4816 set thread context of 1748 4816 81910818869757483011.exe 76 PID 1180 set thread context of 4980 1180 svcservice.exe 78 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4748 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4816 81910818869757483011.exe Token: SeDebugPrivilege 1180 svcservice.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3200 wrote to memory of 3084 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe 67 PID 3200 wrote to memory of 3084 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe 67 PID 3084 wrote to memory of 3752 3084 03903768349123711647.exe 69 PID 3084 wrote to memory of 3752 3084 03903768349123711647.exe 69 PID 3752 wrote to memory of 4788 3752 cmd.exe 71 PID 3752 wrote to memory of 4788 3752 cmd.exe 71 PID 3200 wrote to memory of 4816 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe 72 PID 3200 wrote to memory of 4816 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe 72 PID 3200 wrote to memory of 4816 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe 72 PID 3200 wrote to memory of 4860 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe 73 PID 3200 wrote to memory of 4860 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe 73 PID 3200 wrote to memory of 4860 3200 51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe 73 PID 4860 wrote to memory of 4748 4860 cmd.exe 75 PID 4860 wrote to memory of 4748 4860 cmd.exe 75 PID 4860 wrote to memory of 4748 4860 cmd.exe 75 PID 4816 wrote to memory of 1748 4816 81910818869757483011.exe 76 PID 4816 wrote to memory of 1748 4816 81910818869757483011.exe 76 PID 4816 wrote to memory of 1748 4816 81910818869757483011.exe 76 PID 4816 wrote to memory of 1748 4816 81910818869757483011.exe 76 PID 4816 wrote to memory of 1748 4816 81910818869757483011.exe 76 PID 4816 wrote to memory of 1748 4816 81910818869757483011.exe 76 PID 4816 wrote to memory of 1748 4816 81910818869757483011.exe 76 PID 4816 wrote to memory of 1748 4816 81910818869757483011.exe 76 PID 4816 wrote to memory of 1748 4816 81910818869757483011.exe 76 PID 4816 wrote to memory of 1748 4816 81910818869757483011.exe 76 PID 1748 wrote to memory of 1180 1748 81910818869757483011.exe 77 PID 1748 wrote to memory of 1180 1748 81910818869757483011.exe 77 PID 1748 wrote to memory of 1180 1748 81910818869757483011.exe 77 PID 1180 wrote to memory of 4980 1180 svcservice.exe 78 PID 1180 wrote to memory of 4980 1180 svcservice.exe 78 PID 1180 wrote to memory of 4980 1180 svcservice.exe 78 PID 1180 wrote to memory of 4980 1180 svcservice.exe 78 PID 1180 wrote to memory of 4980 1180 svcservice.exe 78 PID 1180 wrote to memory of 4980 1180 svcservice.exe 78 PID 1180 wrote to memory of 4980 1180 svcservice.exe 78 PID 1180 wrote to memory of 4980 1180 svcservice.exe 78 PID 1180 wrote to memory of 4980 1180 svcservice.exe 78 PID 1180 wrote to memory of 4980 1180 svcservice.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe"C:\Users\Admin\AppData\Local\Temp\51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\ProgramData\03903768349123711647.exe"C:\ProgramData\03903768349123711647.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\03903768349123711647.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 04⤵PID:4788
-
-
-
-
C:\ProgramData\81910818869757483011.exe"C:\ProgramData\81910818869757483011.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\ProgramData\81910818869757483011.exe"C:\ProgramData\81910818869757483011.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"5⤵
- Executes dropped EXE
PID:4980
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\51c58fb525b4136f63f5e013dcaf70e6b5d6918bc4b0c66c78beeeeee39513ef.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\timeout.exetimeout /t 63⤵
- Delays execution with timeout.exe
PID:4748
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD5c4ab3149ef02a36d663699a8c541933e
SHA167088f5eff9ec575775b711c9e3650d12d7f4d5c
SHA2560a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce
SHA51288b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4
-
Filesize
4.3MB
MD5c4ab3149ef02a36d663699a8c541933e
SHA167088f5eff9ec575775b711c9e3650d12d7f4d5c
SHA2560a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce
SHA51288b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4
-
Filesize
6.5MB
MD516df503a8f0da68ea293647521a0f3b2
SHA1ff6a8f795d86f891ce030eb7c11ef11e4e6fd363
SHA25620f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789
SHA5123821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f
-
Filesize
6.5MB
MD516df503a8f0da68ea293647521a0f3b2
SHA1ff6a8f795d86f891ce030eb7c11ef11e4e6fd363
SHA25620f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789
SHA5123821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f
-
Filesize
6.5MB
MD516df503a8f0da68ea293647521a0f3b2
SHA1ff6a8f795d86f891ce030eb7c11ef11e4e6fd363
SHA25620f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789
SHA5123821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f
-
Filesize
486.2MB
MD54dce27807c89e342d056ca64d88b9bf0
SHA1de46095ec03797bb17445711b7993719e30ad6df
SHA256a462befcaa56706a5820b8fcdbd68dda11d896c95cd9673d6cad30a6b59ca19e
SHA51217f950f998cdb0430ce30f862f24489b7d2ae02faf846758720fb15a10c28b125b62adaf6bcf87eb84649e5723828af2dc4bf26ef17af22e2d24e0ba27721351
-
Filesize
324.4MB
MD50778b571af8aa1e37ad9655e72f61403
SHA1b52f27a4fb394a147a4d3d3274b03cf3d2efe49e
SHA2563951fa5e10e05e26dd341d24f80342843b72673c9f68f6865e31f1bcd4386771
SHA51204f73a338436370c7691d80f06683e685866c49ae891f3692056c4c4b5c5cdcbd20c780808fdd499747a287943057b97aed4c1e2b89b737f5b194dca8e030e66
-
Filesize
282.2MB
MD57ebcf22a69605533741e92c9542af171
SHA19831ba1fd448bbdd7c15bec57e8e8e861e2c6038
SHA256185ced2e0b35313f7762a505fe68ff6c834eedb090fb92d44cca1e8ce39ef501
SHA51227a9898c90a3e50d85ff8d6d37b520dc435b4a4938b1db53d8e010b1cdffb7a4a5963cae91819baf75e6fe18ac2f4c8ff1b6ce3b96058088ab27c97f691e50a7
-
Filesize
198.2MB
MD54e8242b45e28a64e33dccfc490328e43
SHA1507914bc780ad74c12cc7de7dee07b918e34dd92
SHA25639cc72ee78f9a13aaae1f529f29f2d520387444c30faf66c7b0b740a413fd1ef
SHA51211b94caefc220f92acf13094f30a3d6e8e49593659e932f1f69203f6a77ea19191348481cd50dd05c4de5b6e9aae62eb133e2351394d58dbabdfbc13a3ec5c56
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571