Analysis
-
max time kernel
27s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 02:38
Static task
static1
Behavioral task
behavioral1
Sample
f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe
Resource
win10v2004-20240802-en
General
-
Target
f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe
-
Size
403KB
-
MD5
e0a861bd26bf65d25bb61f8ebbe81e50
-
SHA1
b06e237cde5ffb36b8a388c47b150b20784666fa
-
SHA256
f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68
-
SHA512
7753c4b21788a5bf1810f5f1dd7debee302f0fad9a383d4dc4f0aaa2e340988eef4676284631d9bd5338552b62714b80e33e626258e7d265248041ece75901de
-
SSDEEP
6144:wcKudp8ds++opu1J+TIYwuTUT8SJXdbar3LrEIssLgNLYglq/sD1ShTd1J3DAol+:ZTa9puuTSn8SPujLr31DcGDtm28EO
Malware Config
Extracted
vidar
11
9bf5e431869643a2ac397d2dc0d687fb
https://steamcommunity.com/profiles/76561199780418869
https://t.me/ae5ed
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
Extracted
lumma
https://drawzhotdog.shop/api
https://gutterydhowi.shop/api
https://ghostreedmnu.shop/api
https://offensivedzvju.shop/api
https://vozmeatillu.shop/api
https://fragnantbui.shop/api
https://stogeneratmns.shop/api
https://reinforcenh.shop/api
https://performenj.shop/api
Signatures
-
Detect Vidar Stealer 14 IoCs
resource yara_rule behavioral2/memory/4304-3-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4304-8-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4304-6-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4304-18-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4304-19-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4304-35-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4304-36-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4304-52-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4304-53-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4304-77-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5112-78-0x00000000752E0000-0x0000000075A90000-memory.dmp family_vidar_v7 behavioral2/memory/4304-79-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4304-86-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4304-87-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation RegAsm.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation IJEGDBGDBF.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation MFDBG.exe -
Drops startup file 64 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_0ec6f5af625c416ea34a570edb2c2e10.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_37848fc2ae5945cc96ac35ea9f2d2c5b.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_4607299adf124315a6da374f895c9f85.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_e433d77c748c4f5dbf1212154768873f.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_a9295102db214ec0867d10b6058d1a7f.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_20ebbed55065477eac06f27a23817079.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_8c16f44f6468431a9e8f04186db632f5.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_2c584c5466ea41608a5b39e6ab66fd1a.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_3023a0574f77463b913adec0e319770d.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_16c42af95c974395bb9389762b21b560.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_d874827c30d84549b6f238308cd63eda.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_318484909a3549b4ab80ecc7a82b3e21.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_ece5220982ca45af998c0021dca82ae1.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_9a3aefb5379d419db412420dd5d9705e.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_e5d48177ed0643a6bce5f83a822fcb17.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_552baedb9da84cdbb8c45e44602a8ba9.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_101a85bd9c3f4250b330b7f7c1b4988a.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_0c84b1c91f33413b89a2c4eb673695d3.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_60359093c0464c4c9589062765a582b4.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_7f624887837e4457bc14c3bf5d58237b.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_7c34b035893b4b8b9b91e85e9c31a68c.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_29eecbb2cc7147128cdd7247bcedb72c.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_6d9e8f89a1e94fc7889eaaa81157ad3c.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_88af8a2feb254cd580afd36c9fa614c4.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_bac570df938a4a9ebbbcd9bd28e8d87c.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_a838ce6192644969a293d64ecd854b76.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_bae89620b15049059fe19cb86b94b505.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_fd587584f1c54286ae846a96f6bf7daa.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_8340537ee1714b5b9c85e25ed23ad1b6.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_083a8e5c6e58454a86544140ca37ccc7.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_0b03ced35d2146fdaf3f89acd762365a.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_7cc6555456884938ad2f224667f17ccb.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_3a070530f151461cbd9d0f9926783607.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_f54e4e1c6be14799a6a194d6e9370d11.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_87a3cd4d09d4405dbbb4685890fc2817.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_97df65f8903f4ba3adf786f92e5224b7.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_fc5e588c4fd247e493d769c5588ffb73.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_34c1ae935a27409caf712e22ab5535b8.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_52bedd512a6c48729bc52f87ab96b4a0.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_7d6e0199430b4eb0be4c632935fd3b84.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_dfbabc5aa7664d18a2f8090f5fdaef50.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_4198647bccc543ab9fa736e41886d9e4.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_2d8f5472108640d6a3883c2bd690b923.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_166408d124d44f34ad896561b058a25f.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_b5bb576199a644d1ad23613e8dfdb4d7.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_bc2ff113e1414223ba2156ab01e2ba49.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_3ee22e502f954739950ad61cf8fe7c81.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_8384b1700588465aac12a6e89ea408de.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_2794e2ed4623458a888e3f31d1bf852c.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_83194809fa83493d8447cc64c7d482fb.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_4cad1eaa4e864ffe99cefdaf4963cd5e.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_55f3ee41b0a24723acd40af0415c5fae.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_5e933a572ddd4659b89db9010ba97fe9.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_34f9c79372dd4277880cffe48cd6085b.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_c532577af9c34151b98256908d5ed610.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_b9e490a38c12428ca98ddcca0ae62ffc.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_e122cd121c5d431da0399d0ce974ee8d.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_46ab89b51a534d1b9d46b6ef2c78dc99.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_a444a8816ab04ca9b56dad33e93f6420.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_1ac81642a3ea4c73a89c9a5603a89dbd.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_eaec7aea0b4641119b692d06046048f3.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_8c256851a5db4ee29e3cae39a3eeab67.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_6c9960f5185442e99a007609f6c5eed8.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_74a2188fe115411ab043799bfe8c9dc3.lnk MFDBG.exe -
Executes dropped EXE 4 IoCs
pid Process 4488 IJEGDBGDBF.exe 2152 MFDBG.exe 5096 FCBAECGIEB.exe 4464 FDWDZ.exe -
Loads dropped DLL 2 IoCs
pid Process 4304 RegAsm.exe 4304 RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MFDBG_553f3919f4904f07a760987e1ddd9cb5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Malewmf\\MFDBG.exe" IJEGDBGDBF.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 59 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5112 set thread context of 4304 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 84 PID 5096 set thread context of 4100 5096 FCBAECGIEB.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IJEGDBGDBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MFDBG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FDWDZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FCBAECGIEB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5008 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4304 RegAsm.exe 4304 RegAsm.exe 4304 RegAsm.exe 4304 RegAsm.exe 4304 RegAsm.exe 4304 RegAsm.exe 2152 MFDBG.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 2152 MFDBG.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 4464 FDWDZ.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe 2152 MFDBG.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2152 MFDBG.exe Token: SeDebugPrivilege 4464 FDWDZ.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 5112 wrote to memory of 372 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 83 PID 5112 wrote to memory of 372 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 83 PID 5112 wrote to memory of 372 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 83 PID 5112 wrote to memory of 4304 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 84 PID 5112 wrote to memory of 4304 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 84 PID 5112 wrote to memory of 4304 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 84 PID 5112 wrote to memory of 4304 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 84 PID 5112 wrote to memory of 4304 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 84 PID 5112 wrote to memory of 4304 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 84 PID 5112 wrote to memory of 4304 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 84 PID 5112 wrote to memory of 4304 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 84 PID 5112 wrote to memory of 4304 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 84 PID 5112 wrote to memory of 4304 5112 f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe 84 PID 4304 wrote to memory of 4488 4304 RegAsm.exe 92 PID 4304 wrote to memory of 4488 4304 RegAsm.exe 92 PID 4304 wrote to memory of 4488 4304 RegAsm.exe 92 PID 4488 wrote to memory of 2152 4488 IJEGDBGDBF.exe 94 PID 4488 wrote to memory of 2152 4488 IJEGDBGDBF.exe 94 PID 4488 wrote to memory of 2152 4488 IJEGDBGDBF.exe 94 PID 4304 wrote to memory of 5096 4304 RegAsm.exe 95 PID 4304 wrote to memory of 5096 4304 RegAsm.exe 95 PID 4304 wrote to memory of 5096 4304 RegAsm.exe 95 PID 2152 wrote to memory of 4464 2152 MFDBG.exe 97 PID 2152 wrote to memory of 4464 2152 MFDBG.exe 97 PID 2152 wrote to memory of 4464 2152 MFDBG.exe 97 PID 5096 wrote to memory of 4100 5096 FCBAECGIEB.exe 98 PID 5096 wrote to memory of 4100 5096 FCBAECGIEB.exe 98 PID 5096 wrote to memory of 4100 5096 FCBAECGIEB.exe 98 PID 5096 wrote to memory of 4100 5096 FCBAECGIEB.exe 98 PID 5096 wrote to memory of 4100 5096 FCBAECGIEB.exe 98 PID 5096 wrote to memory of 4100 5096 FCBAECGIEB.exe 98 PID 5096 wrote to memory of 4100 5096 FCBAECGIEB.exe 98 PID 5096 wrote to memory of 4100 5096 FCBAECGIEB.exe 98 PID 5096 wrote to memory of 4100 5096 FCBAECGIEB.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe"C:\Users\Admin\AppData\Local\Temp\f083e21b36dd20620436ee2fa9a7f8f98dd7ca182ed5e1cd19d05455a0b4ab68.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:372
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\ProgramData\IJEGDBGDBF.exe"C:\ProgramData\IJEGDBGDBF.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\Malewmf\MFDBG.exe"C:\Users\Admin\AppData\Local\Temp\Malewmf\MFDBG.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\Malewmf\FDWDZ.exe"C:\Users\Admin\AppData\Local\Temp\Malewmf\FDWDZ.exe" --checker5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
-
-
C:\ProgramData\FCBAECGIEB.exe"C:\ProgramData\FCBAECGIEB.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CGCFCFBKFCFC" & exit3⤵PID:1460
-
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:5008
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD50cee1d66332dec523210f62e479284b9
SHA133f950916e13a6ec654c52160ee47e88c64a5724
SHA2560a6a258bfdb9b1947f2945b44e274ff3f06a7c5c733ff83c2a71c5f911fa9cc0
SHA512603aa4834c6d3a9f3b6b1629eeb2108cecfd7192110f0cf948f2971957a9231ad9d405d8424e3a41b32a8ff415d8f84e55afdec38bf996703093084162d11972
-
Filesize
25KB
MD5168087c84c5ff3664e5e2f4eec18d7dd
SHA1639e9e87103f576617ed08c50910ca92fe5c8c5b
SHA2562a7cdb79045658b9c02ebbb159e5b3680d7d6d832dbd757572f7d202c3fa935d
SHA51289491261e1234f917964566def4b1a50505ba4c2eb90d14c19e2130d78fe65cd61c4bba685909109c7088b35e7fd48f6311ace7a0dd8c703a6d1b1d23d1a54bb
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_ed00b9a3d33e4f8c84456e0b130d10ce.lnk
Filesize1KB
MD5ddd4fc3363d36ef05ddf765cb7b5746f
SHA1ec1f799fd37bf025c2071ccebef59ed5e32abcbf
SHA2569a8b9cbc35664ded5962e29e5d9ce7b3a39b53882911b7205234ba0d658850a0
SHA512482b41d53c084cbf2a228716672060d9c29a7ae1ffa3d784af55831cf65c7710ffd9aa5cf4c0bb7198e5b03e2b7c37f6cb8d17e0035c3982dff47751c4b60459