Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
23/08/2023, 22:10
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230703-en
General
-
Target
file.exe
-
Size
2.0MB
-
MD5
e128709bd0f63971fc54e23fbb03b556
-
SHA1
50ecd6e8f46643a9d044db9c1daf227c496792e4
-
SHA256
6befb001c108f7c45d2a391239785bd97cab9fd2a7ae579b724894827f11a443
-
SHA512
7ad099acb32819879280ea78569309b571de62a3fff12d70aae684167e62c8190e2a34d8adf4d8ed44d6768e8bd466ab8d7eb08e62ae87c857272ba853dc2617
-
SSDEEP
24576:qnB5rKkCqRA9TkDDTP0BmGJXIfGrcG3Ajimp:qnB5rKkCF9Tkry0Gr2p
Malware Config
Extracted
vidar
5.3
974b0402eb06bfc59c13e30e8683b76c
https://t.me/buukcay
https://steamcommunity.com/profiles/76561199544211655
-
profile_id_v2
974b0402eb06bfc59c13e30e8683b76c
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 2320 vbc.exe 2320 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2376 set thread context of 2320 2376 file.exe 30 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2376 file.exe 2376 file.exe 2320 vbc.exe 2320 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2376 file.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2984 2376 file.exe 28 PID 2376 wrote to memory of 2984 2376 file.exe 28 PID 2376 wrote to memory of 2984 2376 file.exe 28 PID 2376 wrote to memory of 2984 2376 file.exe 28 PID 2376 wrote to memory of 1628 2376 file.exe 29 PID 2376 wrote to memory of 1628 2376 file.exe 29 PID 2376 wrote to memory of 1628 2376 file.exe 29 PID 2376 wrote to memory of 1628 2376 file.exe 29 PID 2376 wrote to memory of 2320 2376 file.exe 30 PID 2376 wrote to memory of 2320 2376 file.exe 30 PID 2376 wrote to memory of 2320 2376 file.exe 30 PID 2376 wrote to memory of 2320 2376 file.exe 30 PID 2376 wrote to memory of 2320 2376 file.exe 30 PID 2376 wrote to memory of 2320 2376 file.exe 30 PID 2376 wrote to memory of 2320 2376 file.exe 30 PID 2376 wrote to memory of 2320 2376 file.exe 30 PID 2376 wrote to memory of 2320 2376 file.exe 30 PID 2376 wrote to memory of 2320 2376 file.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1628
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5e56ec378251cd65923ad88c1e14d0b6e
SHA17f5d986e0a34dd81487f6439fb0446ffa52a712e
SHA25632ccf567c07b62b6078cf03d097e21cbf7ef67a4ce312c9c34a47f865b3ad0a0
SHA5122737a622ca45b532aebc202184b3e35cde8684e5296cb1f008e7831921be2895a43f952c1df88d33011a7b9586aafbd88483f6c134cb5e8e98c236f5abb5f3aa
-
Filesize
163KB
MD519399ab248018076e27957e772bcfbab
SHA1faef897e02d9501146beb49f75da1caf12967b88
SHA256326842dd8731e37c8c27a08373c7ac341e6c72226cc850084e3a17d26675f3c9
SHA5126d5b12ec637ef4223fdd0e271cdc9f860b060ff08d380bba546ac6962b1d672003f9ae9556d65282d8083e830d4277bad8d16443720716077e542ab0262b0103
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571