Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe
Resource
win7-20240508-en
General
-
Target
83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe
-
Size
5.5MB
-
MD5
1ed6f9d578e14edad0bf47edf1f6269f
-
SHA1
0e6546d7a7f237a4c094e24810fd4ab29ab6a970
-
SHA256
83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3
-
SHA512
7481e391bc9fd0b0a30ca7464847e6ab0bbaa4febb8bfb33407742fd2e90f7fb0d88fd2ab0dc49fa499864e16a234d6f910926944c2a3ce337d614351dccfd60
-
SSDEEP
98304:zeL9fRCBL/JS6w1PMcf5blPwJp003KOIupEAjlgJHc6:zeL9ROL/Eh/PQbaObEACl
Malware Config
Extracted
vidar
https://t.me/bu77un
https://steamcommunity.com/profiles/76561199730044335
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.1) Gecko/20100101 Firefox/128.1
Extracted
lumma
https://civilizzzationo.shop/api
Signatures
-
Detect Vidar Stealer 6 IoCs
resource yara_rule behavioral2/memory/232-68-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/232-66-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/232-71-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/232-82-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/232-129-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/232-147-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 404 HIDHDGDHJE.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1132 set thread context of 232 1132 83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe 83 PID 404 set thread context of 2552 404 HIDHDGDHJE.exe 88 -
Program crash 1 IoCs
pid pid_target Process procid_target 2760 404 WerFault.exe 86 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MSBuild.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 624 timeout.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 232 MSBuild.exe 232 MSBuild.exe 232 MSBuild.exe 232 MSBuild.exe 232 MSBuild.exe 232 MSBuild.exe 2552 RegAsm.exe 2552 RegAsm.exe 2552 RegAsm.exe 2552 RegAsm.exe 232 MSBuild.exe 232 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1132 83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1132 wrote to memory of 232 1132 83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe 83 PID 1132 wrote to memory of 232 1132 83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe 83 PID 1132 wrote to memory of 232 1132 83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe 83 PID 1132 wrote to memory of 232 1132 83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe 83 PID 1132 wrote to memory of 232 1132 83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe 83 PID 1132 wrote to memory of 232 1132 83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe 83 PID 1132 wrote to memory of 232 1132 83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe 83 PID 1132 wrote to memory of 232 1132 83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe 83 PID 1132 wrote to memory of 232 1132 83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe 83 PID 232 wrote to memory of 404 232 MSBuild.exe 86 PID 232 wrote to memory of 404 232 MSBuild.exe 86 PID 232 wrote to memory of 404 232 MSBuild.exe 86 PID 404 wrote to memory of 2552 404 HIDHDGDHJE.exe 88 PID 404 wrote to memory of 2552 404 HIDHDGDHJE.exe 88 PID 404 wrote to memory of 2552 404 HIDHDGDHJE.exe 88 PID 404 wrote to memory of 2552 404 HIDHDGDHJE.exe 88 PID 404 wrote to memory of 2552 404 HIDHDGDHJE.exe 88 PID 404 wrote to memory of 2552 404 HIDHDGDHJE.exe 88 PID 404 wrote to memory of 2552 404 HIDHDGDHJE.exe 88 PID 404 wrote to memory of 2552 404 HIDHDGDHJE.exe 88 PID 404 wrote to memory of 2552 404 HIDHDGDHJE.exe 88 PID 232 wrote to memory of 2244 232 MSBuild.exe 92 PID 232 wrote to memory of 2244 232 MSBuild.exe 92 PID 232 wrote to memory of 2244 232 MSBuild.exe 92 PID 2244 wrote to memory of 624 2244 cmd.exe 94 PID 2244 wrote to memory of 624 2244 cmd.exe 94 PID 2244 wrote to memory of 624 2244 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe"C:\Users\Admin\AppData\Local\Temp\83b2f6c63dc3ec6cea64755ce2042ff747d52571daaef8a47934e00378f0afd3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:232 -
C:\ProgramData\HIDHDGDHJE.exe"C:\ProgramData\HIDHDGDHJE.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 3084⤵
- Program crash
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\AFCBAEBAEBFH" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:624
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 404 -ip 4041⤵PID:3556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
937KB
MD5168c5908924803d268d26965c32a5620
SHA19e0e2dc9c7e931c4ee860c32d83711c433f7b1a3
SHA2562fd72d0d0fbc053a53adee5d9ec6cffde3fb5a3c6ba0c0490e24552b264d5449
SHA512749f0e4da8d6fde35b53e769b0b594c2e63835f970eedc54c8c15889863811b5fb296650ae9f5e255bafdd4b942ad3434a60c48e05f1283820c378d30645f1c1