Windows
Analysis Report
7ECHtNYRdu
Overview
General Information
Detection
Vidar
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Multi AV Scanner detection for submitted file
Yara detected Vidar stealer
Antivirus detection for URL or domain
Snort IDS alert for network traffic
Sample uses process hollowing technique
Found evasive API chain (may stop execution after checking mutex)
Writes to foreign memory regions
Tries to steal Crypto Currency Wallets
Injects a PE file into a foreign processes
Found many strings related to Crypto-Wallets (likely being stolen)
Contains functionality to detect sleep reduction / modifications
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Antivirus or Machine Learning detection for unpacked file
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality to record screenshots
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries information about the installed CPU (vendor, model number etc)
Found inlined nop instructions (likely shell or obfuscated code)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to read the PEB
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider
May check if the current machine is a sandbox (GetTickCount - Sleep)
Creates a process in suspended mode (likely to inject code)
Classification
- System is w10x64
7ECHtNYRdu.exe (PID: 6920 cmdline:
"C:\Users\ user\Deskt op\7ECHtNY Rdu.exe" MD5: 09F2B519E22C52721D33D5C3C0AC1F5E) conhost.exe (PID: 6928 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) AppLaunch.exe (PID: 193416 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\AppL aunch.exe MD5: 6807F903AC06FF7E1670181378690B22) AppLaunch.exe (PID: 193488 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\AppL aunch.exe MD5: 6807F903AC06FF7E1670181378690B22) cmd.exe (PID: 193328 cmdline:
"C:\Window s\System32 \cmd.exe" /c timeout /t 5 & de l /f /q "C :\Windows\ Microsoft. NET\Framew ork\v4.0.3 0319\AppLa unch.exe" & exit MD5: F3BDBE3BB6F734E357235F4D5898582D) conhost.exe (PID: 193260 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) timeout.exe (PID: 119052 cmdline:
timeout /t 5 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
- cleanup
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security |
⊘No Sigma rule has matched
Timestamp: | 185.104.114.24192.168.2.580498092035884 07/21/22-00:45:35.594077 |
SID: | 2035884 |
Source Port: | 80 |
Destination Port: | 49809 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5185.104.114.2449809802036667 07/21/22-00:45:35.609161 |
SID: | 2036667 |
Source Port: | 49809 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Avira URL Cloud: |
Source: | Avira: |
Source: | Code function: | 8_2_00408E30 | |
Source: | Code function: | 8_2_00405450 | |
Source: | Code function: | 8_2_004090C0 | |
Source: | Code function: | 8_2_00408AB0 | |
Source: | Code function: | 8_2_00408D90 |
Source: | Static PE information: |
Source: | Code function: | 8_2_00407620 | |
Source: | Code function: | 8_2_00401280 | |
Source: | Code function: | 8_2_00401090 | |
Source: | Code function: | 8_2_0040A150 | |
Source: | Code function: | 8_2_0040B570 | |
Source: | Code function: | 8_2_0040B110 | |
Source: | Code function: | 8_2_0040B3A0 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_004356C0 | |
Source: | Code function: | 0_2_004352D0 | |
Source: | Code function: | 0_2_004352B0 | |
Source: | Code function: | 0_2_0041BEB0 |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | ASN Name: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: |