Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04/07/2024, 12:12
Static task
static1
Behavioral task
behavioral1
Sample
1ed6f9d578e14edad0bf47edf1f6269f.exe
Resource
win7-20240221-en
General
-
Target
1ed6f9d578e14edad0bf47edf1f6269f.exe
-
Size
5.5MB
-
MD5
1ed6f9d578e14edad0bf47edf1f6269f
-
SHA1
0e6546d7a7f237a4c094e24810fd4ab29ab6a970
-
SHA256
83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3
-
SHA512
7481e391bc9fd0b0a30ca7464847e6ab0bbaa4febb8bfb33407742fd2e90f7fb0d88fd2ab0dc49fa499864e16a234d6f910926944c2a3ce337d614351dccfd60
-
SSDEEP
98304:zeL9fRCBL/JS6w1PMcf5blPwJp003KOIupEAjlgJHc6:zeL9ROL/Eh/PQbaObEACl
Malware Config
Extracted
vidar
https://t.me/bu77un
https://steamcommunity.com/profiles/76561199730044335
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.1) Gecko/20100101 Firefox/128.1
Signatures
-
Detect Vidar Stealer 1 IoCs
resource yara_rule behavioral1/memory/2504-69-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 772 DGCBAFIJDG.exe -
Loads dropped DLL 6 IoCs
pid Process 2504 MSBuild.exe 2504 MSBuild.exe 2504 MSBuild.exe 2292 WerFault.exe 2292 WerFault.exe 2292 WerFault.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1312 set thread context of 2504 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 31 -
Program crash 1 IoCs
pid pid_target Process procid_target 2292 772 WerFault.exe 34 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MSBuild.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2264 timeout.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 2504 MSBuild.exe 2504 MSBuild.exe 2504 MSBuild.exe 2504 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1312 wrote to memory of 2620 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 28 PID 1312 wrote to memory of 2620 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 28 PID 1312 wrote to memory of 2620 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 28 PID 1312 wrote to memory of 2620 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 28 PID 1312 wrote to memory of 2496 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 29 PID 1312 wrote to memory of 2496 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 29 PID 1312 wrote to memory of 2496 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 29 PID 1312 wrote to memory of 2496 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 29 PID 1312 wrote to memory of 2648 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 30 PID 1312 wrote to memory of 2648 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 30 PID 1312 wrote to memory of 2648 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 30 PID 1312 wrote to memory of 2648 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 30 PID 1312 wrote to memory of 2504 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 31 PID 1312 wrote to memory of 2504 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 31 PID 1312 wrote to memory of 2504 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 31 PID 1312 wrote to memory of 2504 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 31 PID 1312 wrote to memory of 2504 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 31 PID 1312 wrote to memory of 2504 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 31 PID 1312 wrote to memory of 2504 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 31 PID 1312 wrote to memory of 2504 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 31 PID 1312 wrote to memory of 2504 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 31 PID 1312 wrote to memory of 2504 1312 1ed6f9d578e14edad0bf47edf1f6269f.exe 31 PID 2504 wrote to memory of 772 2504 MSBuild.exe 34 PID 2504 wrote to memory of 772 2504 MSBuild.exe 34 PID 2504 wrote to memory of 772 2504 MSBuild.exe 34 PID 2504 wrote to memory of 772 2504 MSBuild.exe 34 PID 772 wrote to memory of 2292 772 DGCBAFIJDG.exe 35 PID 772 wrote to memory of 2292 772 DGCBAFIJDG.exe 35 PID 772 wrote to memory of 2292 772 DGCBAFIJDG.exe 35 PID 772 wrote to memory of 2292 772 DGCBAFIJDG.exe 35 PID 2504 wrote to memory of 928 2504 MSBuild.exe 36 PID 2504 wrote to memory of 928 2504 MSBuild.exe 36 PID 2504 wrote to memory of 928 2504 MSBuild.exe 36 PID 2504 wrote to memory of 928 2504 MSBuild.exe 36 PID 928 wrote to memory of 2264 928 cmd.exe 38 PID 928 wrote to memory of 2264 928 cmd.exe 38 PID 928 wrote to memory of 2264 928 cmd.exe 38 PID 928 wrote to memory of 2264 928 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ed6f9d578e14edad0bf47edf1f6269f.exe"C:\Users\Admin\AppData\Local\Temp\1ed6f9d578e14edad0bf47edf1f6269f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:2620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:2496
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:2648
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\ProgramData\DGCBAFIJDG.exe"C:\ProgramData\DGCBAFIJDG.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 964⤵
- Loads dropped DLL
- Program crash
PID:2292
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CFHIIEHJKKEC" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:2264
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58288090d9bbca8b200f30d71f9573d84
SHA1640fb44db6213d7ca40602cade5860b8473f515a
SHA256d2f403bc9106b9799a49cfb398db0bd52729b5e686cfaddf774b62e2ce9bcf92
SHA512127b9549a1a27183d0754cb905a7b9c35acab56c51a0b94640a924f79c1f264c5a91cee787bf27efb2f80c725d906d7765a25c1d58fb256800ac477e5cf90d24
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
937KB
MD5168c5908924803d268d26965c32a5620
SHA19e0e2dc9c7e931c4ee860c32d83711c433f7b1a3
SHA2562fd72d0d0fbc053a53adee5d9ec6cffde3fb5a3c6ba0c0490e24552b264d5449
SHA512749f0e4da8d6fde35b53e769b0b594c2e63835f970eedc54c8c15889863811b5fb296650ae9f5e255bafdd4b942ad3434a60c48e05f1283820c378d30645f1c1