Analysis
-
max time kernel
130s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2023 07:39
Behavioral task
behavioral1
Sample
Stealer/663F2250.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Stealer/663F2250.exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral3
Sample
Stealer/BA00054A.exe
Resource
win7-20230712-en
Behavioral task
behavioral4
Sample
Stealer/BA00054A.exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral5
Sample
Stealer/C4A17DBA.exe
Resource
win7-20230712-en
General
-
Target
Stealer/BA00054A.exe
-
Size
33.7MB
-
MD5
391148ba6a49c21f1561f0b358c4adc5
-
SHA1
9eaf6f202172a3bdaa5ef751b9e3ed359eb4557a
-
SHA256
75cd90a2f1d3620498799556ea9b9217aa5048c27db0a31f6f365cf01d713bd0
-
SHA512
628b51c10748c0635ff3409e14546257ebee44fc45cfc48f1cb51e73d99fa8bbe7cc9e4250a5cecf6059bfbf859aacdbe12670e83103042a6eb346e21f4c4423
-
SSDEEP
393216:k5zFjww2tS26qtUkzgwhTlGQx2YR+1WPe6vcYEa75Y7sizuQUZ8q5q5XiMusXNRp:krOiY9TlJckPeK3P7+vDqY9VJnp
Malware Config
Extracted
vidar
4.7
https://t.me/hwbhjegyuvbgyugge
https://t.me/hwbhjegyuvbgyugge
https://t.me/jhfvykuwgfwekuifwbe
https://t.me/eagl3z
https://steamcommunity.com/profiles/76561199159550234
-
profile_id_v2
https://t.me/hwbhjegyuvbgyugge
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1788.0 uacq
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BA00054A.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Control Panel\International\Geo\Nation BA00054A.exe -
Loads dropped DLL 2 IoCs
Processes:
AddInProcess32.exepid process 3636 AddInProcess32.exe 3636 AddInProcess32.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
BA00054A.exedescription ioc process File opened (read-only) \??\F: BA00054A.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
BA00054A.exedescription pid process target process PID 2632 set thread context of 3636 2632 BA00054A.exe AddInProcess32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AddInProcess32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AddInProcess32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AddInProcess32.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3800 timeout.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
BA00054A.exepowershell.exepowershell.exeAddInProcess32.exepid process 2632 BA00054A.exe 2632 BA00054A.exe 2632 BA00054A.exe 2632 BA00054A.exe 2632 BA00054A.exe 2632 BA00054A.exe 2632 BA00054A.exe 2632 BA00054A.exe 2632 BA00054A.exe 2632 BA00054A.exe 2632 BA00054A.exe 2632 BA00054A.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2472 powershell.exe 2472 powershell.exe 2472 powershell.exe 3636 AddInProcess32.exe 3636 AddInProcess32.exe 3636 AddInProcess32.exe 3636 AddInProcess32.exe 3636 AddInProcess32.exe 3636 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
BA00054A.exeAddInProcess32.execmd.exedescription pid process target process PID 2632 wrote to memory of 2684 2632 BA00054A.exe powershell.exe PID 2632 wrote to memory of 2684 2632 BA00054A.exe powershell.exe PID 2632 wrote to memory of 3636 2632 BA00054A.exe AddInProcess32.exe PID 2632 wrote to memory of 3636 2632 BA00054A.exe AddInProcess32.exe PID 2632 wrote to memory of 3636 2632 BA00054A.exe AddInProcess32.exe PID 2632 wrote to memory of 2472 2632 BA00054A.exe powershell.exe PID 2632 wrote to memory of 2472 2632 BA00054A.exe powershell.exe PID 2632 wrote to memory of 3636 2632 BA00054A.exe AddInProcess32.exe PID 2632 wrote to memory of 3636 2632 BA00054A.exe AddInProcess32.exe PID 2632 wrote to memory of 3636 2632 BA00054A.exe AddInProcess32.exe PID 2632 wrote to memory of 3636 2632 BA00054A.exe AddInProcess32.exe PID 2632 wrote to memory of 3636 2632 BA00054A.exe AddInProcess32.exe PID 2632 wrote to memory of 3636 2632 BA00054A.exe AddInProcess32.exe PID 3636 wrote to memory of 1180 3636 AddInProcess32.exe cmd.exe PID 3636 wrote to memory of 1180 3636 AddInProcess32.exe cmd.exe PID 3636 wrote to memory of 1180 3636 AddInProcess32.exe cmd.exe PID 1180 wrote to memory of 3800 1180 cmd.exe timeout.exe PID 1180 wrote to memory of 3800 1180 cmd.exe timeout.exe PID 1180 wrote to memory of 3800 1180 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Stealer\BA00054A.exe"C:\Users\Admin\AppData\Local\Temp\Stealer\BA00054A.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMwA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:3800
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAANQA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD52f996b44e71bcf8e9d9bd5ef2a96a963
SHA161a10fcfb7bad1271f7132c7491982a916489af0
SHA25678d612ffa268c2871faf8e656889f9ec6475890ff2763410dbf434a343ad9a0d
SHA51284815d678a672aa99d4834fa4c0a42089bec36da593caabc337dc66180a8ebd0131e65fb68ba645d3d68e80a5e7808e0dcf5b0ff1cb2a46786d532b088b44515
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82