Analysis
-
max time kernel
42s -
max time network
79s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
19/07/2023, 12:53
General
-
Target
b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe
-
Size
3.3MB
-
MD5
d2192209d6892b9bf8e6d155a53b69a5
-
SHA1
f417394441a253f7f0ef661b00905fa51c71b4fc
-
SHA256
b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b
-
SHA512
6cbe6898897864cd99579f000806867724c65327125250bb382204e012d375c9211acdac3cdfa36091daee42b0a1394777f69a51ad192ad9dabc7449af4c903f
-
SSDEEP
49152:B9fBVAeoycp8DtPCrZPKh0wCqMEvhuwteJoltx6I+PGnGToq5aOCDDHV3:BnVAeh+8Dtqtyh5Iw4qZoGnZOCfHl
Malware Config
Extracted
vidar
4.8
https://t.me/sundayevent
https://t.me/sundayevent
https://steamcommunity.com/profiles/76561198982268531
-
profile_id_v2
https://t.me/sundayevent
-
user_agent
Mozilla/5.0 (X11; Linux 3.5.4-1-ARCH i686; es) KHTML/4.9.1 (like Gecko) Konqueror/4.9
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation 31033182315222576863.exe -
Executes dropped EXE 3 IoCs
pid Process 3364 15230580034268200751.exe 3960 31033182315222576863.exe 4860 DotNetServer.exe -
Loads dropped DLL 2 IoCs
pid Process 4752 AppLaunch.exe 4752 AppLaunch.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/4496-141-0x00000000004B0000-0x0000000000B98000-memory.dmp themida behavioral1/memory/4496-178-0x00000000004B0000-0x0000000000B98000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4496 set thread context of 4752 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3128 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3892 timeout.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 4752 AppLaunch.exe 4752 AppLaunch.exe 4752 AppLaunch.exe 4752 AppLaunch.exe 4752 AppLaunch.exe 4752 AppLaunch.exe 3960 31033182315222576863.exe 3960 31033182315222576863.exe 4860 DotNetServer.exe 4860 DotNetServer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4496 wrote to memory of 4752 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 93 PID 4496 wrote to memory of 4752 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 93 PID 4496 wrote to memory of 4752 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 93 PID 4496 wrote to memory of 4752 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 93 PID 4496 wrote to memory of 4752 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 93 PID 4496 wrote to memory of 4752 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 93 PID 4496 wrote to memory of 4752 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 93 PID 4496 wrote to memory of 4752 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 93 PID 4496 wrote to memory of 4752 4496 b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe 93 PID 4752 wrote to memory of 3364 4752 AppLaunch.exe 95 PID 4752 wrote to memory of 3364 4752 AppLaunch.exe 95 PID 3364 wrote to memory of 2152 3364 15230580034268200751.exe 97 PID 3364 wrote to memory of 2152 3364 15230580034268200751.exe 97 PID 2152 wrote to memory of 3024 2152 cmd.exe 99 PID 2152 wrote to memory of 3024 2152 cmd.exe 99 PID 4752 wrote to memory of 3960 4752 AppLaunch.exe 100 PID 4752 wrote to memory of 3960 4752 AppLaunch.exe 100 PID 4752 wrote to memory of 3960 4752 AppLaunch.exe 100 PID 4752 wrote to memory of 4088 4752 AppLaunch.exe 101 PID 4752 wrote to memory of 4088 4752 AppLaunch.exe 101 PID 4752 wrote to memory of 4088 4752 AppLaunch.exe 101 PID 4088 wrote to memory of 3892 4088 cmd.exe 104 PID 4088 wrote to memory of 3892 4088 cmd.exe 104 PID 4088 wrote to memory of 3892 4088 cmd.exe 104 PID 3960 wrote to memory of 3128 3960 31033182315222576863.exe 107 PID 3960 wrote to memory of 3128 3960 31033182315222576863.exe 107 PID 3960 wrote to memory of 3128 3960 31033182315222576863.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe"C:\Users\Admin\AppData\Local\Temp\b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\ProgramData\15230580034268200751.exe"C:\ProgramData\15230580034268200751.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\15230580034268200751.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 05⤵PID:3024
-
-
-
-
C:\ProgramData\31033182315222576863.exe"C:\ProgramData\31033182315222576863.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /TN "DotNetStartup" /TR "C:\ProgramData\DotNetSecurity\DotNetServer.exe" /SC MINUTE /RL HIGHEST4⤵
- Creates scheduled task(s)
PID:3128
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:3892
-
-
-
-
C:\ProgramData\DotNetSecurity\DotNetServer.exeC:\ProgramData\DotNetSecurity\DotNetServer.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13.9MB
MD593a4e8e9adf632c0d8a16f4b47418803
SHA124be78227a11ecfbd14c84f8881cc4d26422bfe9
SHA256ecef465a5a60acb69ea5e4017dfe44d441d0127ef958686af8ccca48eae0e135
SHA5127f6d41cf73bbbecb312ea85e06ab56bc9d54fcbb58ef3a68e0c16600284d6e810e029ef6f17970cd3732bcef5bd88566d808d407c54bd874df3f6092b6c1a620
-
Filesize
13.9MB
MD593a4e8e9adf632c0d8a16f4b47418803
SHA124be78227a11ecfbd14c84f8881cc4d26422bfe9
SHA256ecef465a5a60acb69ea5e4017dfe44d441d0127ef958686af8ccca48eae0e135
SHA5127f6d41cf73bbbecb312ea85e06ab56bc9d54fcbb58ef3a68e0c16600284d6e810e029ef6f17970cd3732bcef5bd88566d808d407c54bd874df3f6092b6c1a620
-
Filesize
13.9MB
MD593a4e8e9adf632c0d8a16f4b47418803
SHA124be78227a11ecfbd14c84f8881cc4d26422bfe9
SHA256ecef465a5a60acb69ea5e4017dfe44d441d0127ef958686af8ccca48eae0e135
SHA5127f6d41cf73bbbecb312ea85e06ab56bc9d54fcbb58ef3a68e0c16600284d6e810e029ef6f17970cd3732bcef5bd88566d808d407c54bd874df3f6092b6c1a620
-
Filesize
4.4MB
MD545c13576b9eadde3d24494a318fd794f
SHA1d14f9ff23e7b100035ddb35ea321b3d06819d530
SHA256d49592ffea94e11063c973edc95b95e8ce38c592627fe6de6bfd73062b8d3438
SHA512714e46fb431fb0a94a2d307dad8a02e24205c1b3dc74225ed6cb296732e2c657ef4d7fa319a8071c8d0635d8851301df14889ebc5ea4ef3329f7fa523eaa9a3c
-
Filesize
4.4MB
MD545c13576b9eadde3d24494a318fd794f
SHA1d14f9ff23e7b100035ddb35ea321b3d06819d530
SHA256d49592ffea94e11063c973edc95b95e8ce38c592627fe6de6bfd73062b8d3438
SHA512714e46fb431fb0a94a2d307dad8a02e24205c1b3dc74225ed6cb296732e2c657ef4d7fa319a8071c8d0635d8851301df14889ebc5ea4ef3329f7fa523eaa9a3c
-
Filesize
4.4MB
MD545c13576b9eadde3d24494a318fd794f
SHA1d14f9ff23e7b100035ddb35ea321b3d06819d530
SHA256d49592ffea94e11063c973edc95b95e8ce38c592627fe6de6bfd73062b8d3438
SHA512714e46fb431fb0a94a2d307dad8a02e24205c1b3dc74225ed6cb296732e2c657ef4d7fa319a8071c8d0635d8851301df14889ebc5ea4ef3329f7fa523eaa9a3c
-
Filesize
4.4MB
MD545c13576b9eadde3d24494a318fd794f
SHA1d14f9ff23e7b100035ddb35ea321b3d06819d530
SHA256d49592ffea94e11063c973edc95b95e8ce38c592627fe6de6bfd73062b8d3438
SHA512714e46fb431fb0a94a2d307dad8a02e24205c1b3dc74225ed6cb296732e2c657ef4d7fa319a8071c8d0635d8851301df14889ebc5ea4ef3329f7fa523eaa9a3c
-
Filesize
4.4MB
MD545c13576b9eadde3d24494a318fd794f
SHA1d14f9ff23e7b100035ddb35ea321b3d06819d530
SHA256d49592ffea94e11063c973edc95b95e8ce38c592627fe6de6bfd73062b8d3438
SHA512714e46fb431fb0a94a2d307dad8a02e24205c1b3dc74225ed6cb296732e2c657ef4d7fa319a8071c8d0635d8851301df14889ebc5ea4ef3329f7fa523eaa9a3c
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571