Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-06-2024 03:51
Static task
static1
Behavioral task
behavioral1
Sample
d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe
Resource
win10v2004-20240508-en
General
-
Target
d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe
-
Size
4.7MB
-
MD5
6320d63025e1764e578680e24906def3
-
SHA1
b452cb8f5fe2b5683b8ea94b90c5d3f415e53832
-
SHA256
d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0
-
SHA512
f75d2700fafea373de7f2c4131a650128d38146ef8fd7edef0c186ce3ebc1fb51b116f91596891d68f893a56b30e14035e565a55d0e5d228462c9e3e7a68dc51
-
SSDEEP
98304:KjG9asZlqf3mTJBMAxu8l+yzWCdlPtclKfWN6D:KjGgsZlqvmT8wu8lZWCzo+
Malware Config
Extracted
vidar
https://t.me/g067n
https://steamcommunity.com/profiles/76561199707802586
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0
Extracted
risepro
77.105.132.27:50500
Extracted
lumma
https://contintnetksows.shop/api
https://potterryisiw.shop/api
https://foodypannyjsud.shop/api
https://reinforcedirectorywd.shop/api
Signatures
-
Detect Vidar Stealer 5 IoCs
resource yara_rule behavioral1/memory/4232-68-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4232-70-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4232-73-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4232-85-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral1/memory/4232-172-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 3896 AFBKKFBAEG.exe 4108 IIJEBFCFIJ.exe 396 IIEBKJECFC.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2908 set thread context of 4232 2908 d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe 80 PID 3896 set thread context of 2576 3896 AFBKKFBAEG.exe 90 PID 396 set thread context of 2284 396 IIEBKJECFC.exe 97 PID 4108 set thread context of 4924 4108 IIJEBFCFIJ.exe 106 -
Program crash 3 IoCs
pid pid_target Process procid_target 3636 3896 WerFault.exe 88 1280 396 WerFault.exe 96 2380 4108 WerFault.exe 94 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MSBuild.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4780 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4232 MSBuild.exe 4232 MSBuild.exe 4232 MSBuild.exe 4232 MSBuild.exe 4232 MSBuild.exe 4232 MSBuild.exe 4232 MSBuild.exe 4232 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 2908 d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe Token: SeDebugPrivilege 2284 RegAsm.exe Token: SeBackupPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeBackupPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeBackupPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeBackupPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeBackupPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeBackupPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe Token: SeSecurityPrivilege 2284 RegAsm.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2908 wrote to memory of 4232 2908 d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe 80 PID 2908 wrote to memory of 4232 2908 d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe 80 PID 2908 wrote to memory of 4232 2908 d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe 80 PID 2908 wrote to memory of 4232 2908 d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe 80 PID 2908 wrote to memory of 4232 2908 d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe 80 PID 2908 wrote to memory of 4232 2908 d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe 80 PID 2908 wrote to memory of 4232 2908 d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe 80 PID 2908 wrote to memory of 4232 2908 d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe 80 PID 2908 wrote to memory of 4232 2908 d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe 80 PID 4232 wrote to memory of 3896 4232 MSBuild.exe 88 PID 4232 wrote to memory of 3896 4232 MSBuild.exe 88 PID 4232 wrote to memory of 3896 4232 MSBuild.exe 88 PID 3896 wrote to memory of 2576 3896 AFBKKFBAEG.exe 90 PID 3896 wrote to memory of 2576 3896 AFBKKFBAEG.exe 90 PID 3896 wrote to memory of 2576 3896 AFBKKFBAEG.exe 90 PID 3896 wrote to memory of 2576 3896 AFBKKFBAEG.exe 90 PID 3896 wrote to memory of 2576 3896 AFBKKFBAEG.exe 90 PID 3896 wrote to memory of 2576 3896 AFBKKFBAEG.exe 90 PID 3896 wrote to memory of 2576 3896 AFBKKFBAEG.exe 90 PID 3896 wrote to memory of 2576 3896 AFBKKFBAEG.exe 90 PID 3896 wrote to memory of 2576 3896 AFBKKFBAEG.exe 90 PID 3896 wrote to memory of 2576 3896 AFBKKFBAEG.exe 90 PID 4232 wrote to memory of 4108 4232 MSBuild.exe 94 PID 4232 wrote to memory of 4108 4232 MSBuild.exe 94 PID 4232 wrote to memory of 4108 4232 MSBuild.exe 94 PID 4232 wrote to memory of 396 4232 MSBuild.exe 96 PID 4232 wrote to memory of 396 4232 MSBuild.exe 96 PID 4232 wrote to memory of 396 4232 MSBuild.exe 96 PID 396 wrote to memory of 2284 396 IIEBKJECFC.exe 97 PID 396 wrote to memory of 2284 396 IIEBKJECFC.exe 97 PID 396 wrote to memory of 2284 396 IIEBKJECFC.exe 97 PID 396 wrote to memory of 2284 396 IIEBKJECFC.exe 97 PID 396 wrote to memory of 2284 396 IIEBKJECFC.exe 97 PID 396 wrote to memory of 2284 396 IIEBKJECFC.exe 97 PID 396 wrote to memory of 2284 396 IIEBKJECFC.exe 97 PID 396 wrote to memory of 2284 396 IIEBKJECFC.exe 97 PID 4232 wrote to memory of 4424 4232 MSBuild.exe 101 PID 4232 wrote to memory of 4424 4232 MSBuild.exe 101 PID 4232 wrote to memory of 4424 4232 MSBuild.exe 101 PID 4424 wrote to memory of 4780 4424 cmd.exe 103 PID 4424 wrote to memory of 4780 4424 cmd.exe 103 PID 4424 wrote to memory of 4780 4424 cmd.exe 103 PID 4108 wrote to memory of 4924 4108 IIJEBFCFIJ.exe 106 PID 4108 wrote to memory of 4924 4108 IIJEBFCFIJ.exe 106 PID 4108 wrote to memory of 4924 4108 IIJEBFCFIJ.exe 106 PID 4108 wrote to memory of 4924 4108 IIJEBFCFIJ.exe 106 PID 4108 wrote to memory of 4924 4108 IIJEBFCFIJ.exe 106 PID 4108 wrote to memory of 4924 4108 IIJEBFCFIJ.exe 106 PID 4108 wrote to memory of 4924 4108 IIJEBFCFIJ.exe 106 PID 4108 wrote to memory of 4924 4108 IIJEBFCFIJ.exe 106 PID 4108 wrote to memory of 4924 4108 IIJEBFCFIJ.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe"C:\Users\Admin\AppData\Local\Temp\d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\ProgramData\AFBKKFBAEG.exe"C:\ProgramData\AFBKKFBAEG.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:2576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3896 -s 3004⤵
- Program crash
PID:3636
-
-
-
C:\ProgramData\IIJEBFCFIJ.exe"C:\ProgramData\IIJEBFCFIJ.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:4924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4108 -s 3084⤵
- Program crash
PID:2380
-
-
-
C:\ProgramData\IIEBKJECFC.exe"C:\ProgramData\IIEBKJECFC.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 3004⤵
- Program crash
PID:1280
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\DBFIDGIIIJDB" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:4780
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3896 -ip 38961⤵PID:3264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 396 -ip 3961⤵PID:5000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4108 -ip 41081⤵PID:1236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5785a4d0ce6dee4c3bccd020a9d1b5ed9
SHA19d610511936fd60e388f344729c06a2db7479ade
SHA256f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead
SHA5121fe0c987530a8183a0789f799bd949b1f8b2fb25bfc6110521dac5b68306f8e9c8028a952c9430b96a082c701760eade51a3112d9b8b04bf77f4c356d19d0f51
-
Filesize
643KB
MD5f03f43046831d8eee22e959770aaedf1
SHA13e63791066428f782286f4180f82631240326344
SHA25604dbcbb46b56d4bff31ca8b58d398a90bca5f523a3ba6b8c7300e4ee19c54124
SHA512128e942b7a1778385866e8ab336ef778d7e6248b037345c0d36dd8e8329ea7952956dc7ed30ee4af58fe22a319f26c28f7062916a07a4dcd3930d854cfc6f57e
-
Filesize
520KB
MD53900de86228c8f839d6d4b483794457b
SHA190e24676fd3ebcda8635704e762e83d3fbd9cfba
SHA25600c4e525ffb64ff858bb8922e3ab46ee6d65c67a3fa7d9f3a614aaf1604f27e3
SHA5125bd0c7f623a6a3c11091391c72868c4462525618164d40a28a19dc5913766b7ebb2878206b4077a7374de23562343748e27e4594ad5c56434fb9fff40e91f4dc