Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
17-06-2024 05:11
Static task
static1
Behavioral task
behavioral1
Sample
e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe
Resource
win7-20240611-en
General
-
Target
e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe
-
Size
4.2MB
-
MD5
8cfe70cf4f35c7f9b4ddba327d44c1f8
-
SHA1
4fd044d2fee22138668153a7472b34e0b9a99c06
-
SHA256
e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829
-
SHA512
aec1486ae4e64e8ca59baaf7a623fc4c6b56a3b3bcb6e46cadf82350799edfc62ede7bdb54fcbce490c5506e39f1dc778be160c130edcb6784667a448dafc811
-
SSDEEP
49152:Yg0GkQNDv4gz+LzRdo/msRu92zAPZHPPumf7BQOyCEJ7eAPDbn5m0IcQgZV0Cego:yLNdo/TRuMyfPyCk7eIZIcQ0Ogo
Malware Config
Extracted
stealc
Extracted
vidar
https://t.me/memve4erin
https://steamcommunity.com/profiles/76561199699680841
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0
Signatures
-
Detect Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2608-80-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/2608-464-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/2608-575-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exedescription pid process target process PID 2268 set thread context of 2608 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe MSBuild.exe -
Checks processor information in registry 2 TTPs 1 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
MSBuild.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2556 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
MSBuild.exepid process 2608 MSBuild.exe 2608 MSBuild.exe 2608 MSBuild.exe 2608 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exedescription pid process Token: SeDebugPrivilege 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exeMSBuild.execmd.exedescription pid process target process PID 2268 wrote to memory of 2608 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe MSBuild.exe PID 2268 wrote to memory of 2608 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe MSBuild.exe PID 2268 wrote to memory of 2608 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe MSBuild.exe PID 2268 wrote to memory of 2608 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe MSBuild.exe PID 2268 wrote to memory of 2608 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe MSBuild.exe PID 2268 wrote to memory of 2608 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe MSBuild.exe PID 2268 wrote to memory of 2608 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe MSBuild.exe PID 2268 wrote to memory of 2608 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe MSBuild.exe PID 2268 wrote to memory of 2608 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe MSBuild.exe PID 2268 wrote to memory of 2608 2268 e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe MSBuild.exe PID 2608 wrote to memory of 2952 2608 MSBuild.exe cmd.exe PID 2608 wrote to memory of 2952 2608 MSBuild.exe cmd.exe PID 2608 wrote to memory of 2952 2608 MSBuild.exe cmd.exe PID 2608 wrote to memory of 2952 2608 MSBuild.exe cmd.exe PID 2952 wrote to memory of 2556 2952 cmd.exe timeout.exe PID 2952 wrote to memory of 2556 2952 cmd.exe timeout.exe PID 2952 wrote to memory of 2556 2952 cmd.exe timeout.exe PID 2952 wrote to memory of 2556 2952 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe"C:\Users\Admin\AppData\Local\Temp\e185b5ac05bf0947b5fd19b8f0892afa4fcbbceba5fc76ad52ae3fdef2045829.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\BKFBAECBAEGD" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:2556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e9fbca65683e4257b5de2af09242b9b5
SHA1d1ad3bfb745cb90ea8c931743d0b2344d223de84
SHA256eac06fa0f9caaa409befa41358fdfa7ae88628d0bfaac555e8adead626e5f2a0
SHA512c21e0f176731c60b734b5c573b6d70e21283f0abddd307cacf78d9e3bba42d83f8f2eda55a68d0691676ea09c640ab1cb2316f3bf31da1829a34b6d22d3ae78f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b