Analysis
-
max time kernel
209s -
max time network
297s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
13-06-2024 23:44
Static task
static1
Behavioral task
behavioral1
Sample
9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe
Resource
win7-20240508-en
General
-
Target
9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe
-
Size
368KB
-
MD5
bf808afcc221165140ff57a5e31bdef2
-
SHA1
64f4ddd4a0f8cde10c990e6167fefb95a311ccec
-
SHA256
9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885
-
SHA512
d1521cd2ca9e064a08f4252bd82c0b6c97c464c49cd327a201d085107201e9cac02a9b311e042e79ee1eddee482975afea1ef0682e2c8bbd74e1415f23cbe1cf
-
SSDEEP
3072:VUrql9LC/xRNNWY+/BFsiLMcOQlBDQiOKehsPsPn0ScNMvlL+l0A+5NnpINCfh1:VUraLC/xRPO/BmjJQlNKhskHcwL+W/b
Malware Config
Extracted
stealc
Extracted
vidar
https://t.me/memve4erin
https://steamcommunity.com/profiles/76561199699680841
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0
Extracted
systembc
173.211.46.4:4299
127.0.0.1:4299
Signatures
-
Detect Vidar Stealer 6 IoCs
resource yara_rule behavioral2/memory/2612-2-0x0000000003F60000-0x0000000003F95000-memory.dmp family_vidar_v7 behavioral2/memory/2612-3-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/2612-57-0x0000000000400000-0x0000000002378000-memory.dmp family_vidar_v7 behavioral2/memory/2612-106-0x0000000003F60000-0x0000000003F95000-memory.dmp family_vidar_v7 behavioral2/memory/2612-107-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/2612-105-0x0000000000400000-0x0000000002378000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1484 KJDAECAEBK.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Run\socks5 = "powershell.exe -windowstyle hidden -Command \"& 'C:\\ProgramData\\KJDAECAEBK.exe'\"" KJDAECAEBK.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 1 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5088 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2612 wrote to memory of 1484 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe 76 PID 2612 wrote to memory of 1484 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe 76 PID 2612 wrote to memory of 1484 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe 76 PID 2612 wrote to memory of 428 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe 78 PID 2612 wrote to memory of 428 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe 78 PID 2612 wrote to memory of 428 2612 9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe 78 PID 428 wrote to memory of 5088 428 cmd.exe 80 PID 428 wrote to memory of 5088 428 cmd.exe 80 PID 428 wrote to memory of 5088 428 cmd.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe"C:\Users\Admin\AppData\Local\Temp\9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe"1⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\ProgramData\KJDAECAEBK.exe"C:\ProgramData\KJDAECAEBK.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1484
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9fd04eb7256cd879dc38ea0765ffc538b89e708ba30250f23d947c3713f97885.exe" & rd /s /q "C:\ProgramData\KJDAECAEBKJJ" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\timeout.exetimeout /t 103⤵
- Delays execution with timeout.exe
PID:5088
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5557331587055f884e301b299883620ec
SHA1cff40f1845dc2749fe352a280808d08c468b9a0e
SHA256cd83bbe57e977043d1ec53f43cc9f879c5b37944a8586cfad729e10e6d596d0d
SHA5122e5fdec1b587b4745da169177b47c20b9ab91e45637b227998f907f3a303a00eaf4bfb71165e898b3d2de603739cc46c226cefacbef208416acff67f1d3f9b08