Analysis
-
max time kernel
109s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-06-2024 05:45
Static task
static1
Behavioral task
behavioral1
Sample
7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe
Resource
win10v2004-20240508-en
General
-
Target
7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe
-
Size
401KB
-
MD5
cb907b20ee4fb4389d25989d7de466e8
-
SHA1
4d63141c71e834e81c5f57f90f663c409edf3a41
-
SHA256
7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553
-
SHA512
81c3f8e3362a565a426710b54e4f2b64165b764635818b788f43824b3f0cdd2dc354cbdb6ff945bdfe42bd4ade7ed05b721f978faa5af3d6df71cf6b81f13fe2
-
SSDEEP
12288:jdI4y5LNCOuGcOq1H6Bvbw1tiNPUtIbsKRHo8:jq40NKaDiyPDI
Malware Config
Extracted
vidar
https://t.me/g067n
https://steamcommunity.com/profiles/76561199707802586
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0
Extracted
risepro
5.42.67.8:50500
Signatures
-
Detect Vidar Stealer 13 IoCs
resource yara_rule behavioral1/memory/4924-0-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-3-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-5-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-17-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-18-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-35-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-36-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-45-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-52-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-60-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-61-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-114-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4924-115-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Executes dropped EXE 3 IoCs
pid Process 3644 HJJKFBGCFH.exe 4324 BFCGDAAKFH.exe 3492 FBGCAAAAFB.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1424 set thread context of 4924 1424 7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe 88 PID 3644 set thread context of 920 3644 HJJKFBGCFH.exe 103 PID 4324 set thread context of 2416 4324 BFCGDAAKFH.exe 108 PID 3492 set thread context of 4584 3492 FBGCAAAAFB.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 5104 1424 WerFault.exe 87 2408 3644 WerFault.exe 101 4604 4324 WerFault.exe 106 4188 3492 WerFault.exe 111 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2972 timeout.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4924 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe 4584 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4584 RegAsm.exe Token: SeBackupPrivilege 4584 RegAsm.exe Token: SeSecurityPrivilege 4584 RegAsm.exe Token: SeSecurityPrivilege 4584 RegAsm.exe Token: SeSecurityPrivilege 4584 RegAsm.exe Token: SeSecurityPrivilege 4584 RegAsm.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1424 wrote to memory of 4924 1424 7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe 88 PID 1424 wrote to memory of 4924 1424 7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe 88 PID 1424 wrote to memory of 4924 1424 7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe 88 PID 1424 wrote to memory of 4924 1424 7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe 88 PID 1424 wrote to memory of 4924 1424 7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe 88 PID 1424 wrote to memory of 4924 1424 7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe 88 PID 1424 wrote to memory of 4924 1424 7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe 88 PID 1424 wrote to memory of 4924 1424 7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe 88 PID 1424 wrote to memory of 4924 1424 7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe 88 PID 4924 wrote to memory of 3644 4924 RegAsm.exe 101 PID 4924 wrote to memory of 3644 4924 RegAsm.exe 101 PID 4924 wrote to memory of 3644 4924 RegAsm.exe 101 PID 3644 wrote to memory of 920 3644 HJJKFBGCFH.exe 103 PID 3644 wrote to memory of 920 3644 HJJKFBGCFH.exe 103 PID 3644 wrote to memory of 920 3644 HJJKFBGCFH.exe 103 PID 3644 wrote to memory of 920 3644 HJJKFBGCFH.exe 103 PID 3644 wrote to memory of 920 3644 HJJKFBGCFH.exe 103 PID 3644 wrote to memory of 920 3644 HJJKFBGCFH.exe 103 PID 3644 wrote to memory of 920 3644 HJJKFBGCFH.exe 103 PID 3644 wrote to memory of 920 3644 HJJKFBGCFH.exe 103 PID 3644 wrote to memory of 920 3644 HJJKFBGCFH.exe 103 PID 4924 wrote to memory of 4324 4924 RegAsm.exe 106 PID 4924 wrote to memory of 4324 4924 RegAsm.exe 106 PID 4924 wrote to memory of 4324 4924 RegAsm.exe 106 PID 4324 wrote to memory of 2996 4324 BFCGDAAKFH.exe 107 PID 4324 wrote to memory of 2996 4324 BFCGDAAKFH.exe 107 PID 4324 wrote to memory of 2996 4324 BFCGDAAKFH.exe 107 PID 4324 wrote to memory of 2416 4324 BFCGDAAKFH.exe 108 PID 4324 wrote to memory of 2416 4324 BFCGDAAKFH.exe 108 PID 4324 wrote to memory of 2416 4324 BFCGDAAKFH.exe 108 PID 4324 wrote to memory of 2416 4324 BFCGDAAKFH.exe 108 PID 4324 wrote to memory of 2416 4324 BFCGDAAKFH.exe 108 PID 4324 wrote to memory of 2416 4324 BFCGDAAKFH.exe 108 PID 4324 wrote to memory of 2416 4324 BFCGDAAKFH.exe 108 PID 4324 wrote to memory of 2416 4324 BFCGDAAKFH.exe 108 PID 4324 wrote to memory of 2416 4324 BFCGDAAKFH.exe 108 PID 4324 wrote to memory of 2416 4324 BFCGDAAKFH.exe 108 PID 4924 wrote to memory of 3492 4924 RegAsm.exe 111 PID 4924 wrote to memory of 3492 4924 RegAsm.exe 111 PID 4924 wrote to memory of 3492 4924 RegAsm.exe 111 PID 3492 wrote to memory of 4584 3492 FBGCAAAAFB.exe 112 PID 3492 wrote to memory of 4584 3492 FBGCAAAAFB.exe 112 PID 3492 wrote to memory of 4584 3492 FBGCAAAAFB.exe 112 PID 3492 wrote to memory of 4584 3492 FBGCAAAAFB.exe 112 PID 3492 wrote to memory of 4584 3492 FBGCAAAAFB.exe 112 PID 3492 wrote to memory of 4584 3492 FBGCAAAAFB.exe 112 PID 3492 wrote to memory of 4584 3492 FBGCAAAAFB.exe 112 PID 3492 wrote to memory of 4584 3492 FBGCAAAAFB.exe 112 PID 4924 wrote to memory of 1512 4924 RegAsm.exe 116 PID 4924 wrote to memory of 1512 4924 RegAsm.exe 116 PID 4924 wrote to memory of 1512 4924 RegAsm.exe 116 PID 1512 wrote to memory of 2972 1512 cmd.exe 118 PID 1512 wrote to memory of 2972 1512 cmd.exe 118 PID 1512 wrote to memory of 2972 1512 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe"C:\Users\Admin\AppData\Local\Temp\7a95ae3b370d318bff008a07fddf1b6deb1beb78fa9e021c5c9f106d1149b553.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\ProgramData\HJJKFBGCFH.exe"C:\ProgramData\HJJKFBGCFH.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 2964⤵
- Program crash
PID:2408
-
-
-
C:\ProgramData\BFCGDAAKFH.exe"C:\ProgramData\BFCGDAAKFH.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:2996
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:2416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 2764⤵
- Program crash
PID:4604
-
-
-
C:\ProgramData\FBGCAAAAFB.exe"C:\ProgramData\FBGCAAAAFB.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 2764⤵
- Program crash
PID:4188
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\AECFCAAECBGD" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:2972
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 2762⤵
- Program crash
PID:5104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1424 -ip 14241⤵PID:1456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4200,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=4472 /prefetch:81⤵PID:3000
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3564,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=3324 /prefetch:31⤵PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3644 -ip 36441⤵PID:4028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4324 -ip 43241⤵PID:212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 3492 -ip 34921⤵PID:3468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5c72e70f29d3dd8fa148df55e8e6dec43
SHA12f182d43528f78d6d847b37b77da9a09a2ed1f0a
SHA256baff3039b9acf97084d1b853f495026c52a4c483d010901e226beb599d23df5b
SHA512d1923e33057413d478daaaaa54bb157762172a58ae03fc36e0c1c6e4d64c0c33d08bff7aec8759f533331215960d739fec2ffea86d18d1d8a70105927a6a5f12
-
Filesize
687KB
MD5f3d3b5411e090124197b7b6297b1d8db
SHA190522c25164cb4b22242d95678547d86a68e52b7
SHA2561d519af0b0b48faf1886065d31e5f27000228dad742e2f8f06504838d4bc02d5
SHA512cee5f1c20cbe4067bafe1dedee8c4db870430b6e6f792accac95d3e05c20a64893ad3dd971182c8e7d001243e5bc933aa2532c93359b4af72ca691fd8fff8736
-
Filesize
490KB
MD593299cd3bcb2a0a2b38eeca1cdb8ae23
SHA1473d70d598475f0d2784389ff543470638597cb2
SHA25616a7754de464e184de4de3a7ec93c93d80d340b41b6579744f876c839085e3ca
SHA51247486788b9f89736c1f9e306a39bca20f606924beed568694b5eb093c8b5042b1486c72e59f0d3350cb35103648babfbf653c75da6ee9293ec78f69bbc9ee3a4
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856