Analysis
-
max time kernel
122s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
19-07-2023 12:47
Behavioral task
behavioral1
Sample
d2192209d6892b9bf8e6d155a53b69a5.exe
Resource
win7-20230712-en
General
-
Target
d2192209d6892b9bf8e6d155a53b69a5.exe
-
Size
3.3MB
-
MD5
d2192209d6892b9bf8e6d155a53b69a5
-
SHA1
f417394441a253f7f0ef661b00905fa51c71b4fc
-
SHA256
b644ed105b1208ac7d25de367523aec04f53c18c68d7e389d892a0930cba860b
-
SHA512
6cbe6898897864cd99579f000806867724c65327125250bb382204e012d375c9211acdac3cdfa36091daee42b0a1394777f69a51ad192ad9dabc7449af4c903f
-
SSDEEP
49152:B9fBVAeoycp8DtPCrZPKh0wCqMEvhuwteJoltx6I+PGnGToq5aOCDDHV3:BnVAeh+8Dtqtyh5Iw4qZoGnZOCfHl
Malware Config
Extracted
vidar
4.8
https://t.me/sundayevent
https://t.me/sundayevent
https://steamcommunity.com/profiles/76561198982268531
-
profile_id_v2
https://t.me/sundayevent
-
user_agent
Mozilla/5.0 (X11; Linux 3.5.4-1-ARCH i686; es) KHTML/4.9.1 (like Gecko) Konqueror/4.9
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
d2192209d6892b9bf8e6d155a53b69a5.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d2192209d6892b9bf8e6d155a53b69a5.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
d2192209d6892b9bf8e6d155a53b69a5.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d2192209d6892b9bf8e6d155a53b69a5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d2192209d6892b9bf8e6d155a53b69a5.exe -
Loads dropped DLL 2 IoCs
Processes:
AppLaunch.exepid process 2940 AppLaunch.exe 2940 AppLaunch.exe -
Processes:
resource yara_rule behavioral1/memory/2076-70-0x0000000000390000-0x0000000000A78000-memory.dmp themida behavioral1/memory/2076-117-0x0000000000390000-0x0000000000A78000-memory.dmp themida -
Processes:
d2192209d6892b9bf8e6d155a53b69a5.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d2192209d6892b9bf8e6d155a53b69a5.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
d2192209d6892b9bf8e6d155a53b69a5.exepid process 2076 d2192209d6892b9bf8e6d155a53b69a5.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d2192209d6892b9bf8e6d155a53b69a5.exedescription pid process target process PID 2076 set thread context of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AppLaunch.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2972 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
d2192209d6892b9bf8e6d155a53b69a5.exeAppLaunch.exepid process 2076 d2192209d6892b9bf8e6d155a53b69a5.exe 2940 AppLaunch.exe 2940 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
d2192209d6892b9bf8e6d155a53b69a5.exedescription pid process Token: SeDebugPrivilege 2076 d2192209d6892b9bf8e6d155a53b69a5.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
d2192209d6892b9bf8e6d155a53b69a5.exeAppLaunch.execmd.exedescription pid process target process PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2076 wrote to memory of 2940 2076 d2192209d6892b9bf8e6d155a53b69a5.exe AppLaunch.exe PID 2940 wrote to memory of 2592 2940 AppLaunch.exe cmd.exe PID 2940 wrote to memory of 2592 2940 AppLaunch.exe cmd.exe PID 2940 wrote to memory of 2592 2940 AppLaunch.exe cmd.exe PID 2940 wrote to memory of 2592 2940 AppLaunch.exe cmd.exe PID 2940 wrote to memory of 2592 2940 AppLaunch.exe cmd.exe PID 2940 wrote to memory of 2592 2940 AppLaunch.exe cmd.exe PID 2940 wrote to memory of 2592 2940 AppLaunch.exe cmd.exe PID 2592 wrote to memory of 2972 2592 cmd.exe timeout.exe PID 2592 wrote to memory of 2972 2592 cmd.exe timeout.exe PID 2592 wrote to memory of 2972 2592 cmd.exe timeout.exe PID 2592 wrote to memory of 2972 2592 cmd.exe timeout.exe PID 2592 wrote to memory of 2972 2592 cmd.exe timeout.exe PID 2592 wrote to memory of 2972 2592 cmd.exe timeout.exe PID 2592 wrote to memory of 2972 2592 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2192209d6892b9bf8e6d155a53b69a5.exe"C:\Users\Admin\AppData\Local\Temp\d2192209d6892b9bf8e6d155a53b69a5.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:2972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
Filesize
164KB
MD54ff65ad929cd9a367680e0e5b1c08166
SHA1c0af0d4396bd1f15c45f39d3b849ba444233b3a2
SHA256c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6
SHA512f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571