Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 03:41

General

  • Target

    6320d63025e1764e578680e24906def3.exe

  • Size

    4.7MB

  • MD5

    6320d63025e1764e578680e24906def3

  • SHA1

    b452cb8f5fe2b5683b8ea94b90c5d3f415e53832

  • SHA256

    d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0

  • SHA512

    f75d2700fafea373de7f2c4131a650128d38146ef8fd7edef0c186ce3ebc1fb51b116f91596891d68f893a56b30e14035e565a55d0e5d228462c9e3e7a68dc51

  • SSDEEP

    98304:KjG9asZlqf3mTJBMAxu8l+yzWCdlPtclKfWN6D:KjGgsZlqvmT8wu8lZWCzo+

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Extracted

Family

risepro

C2

77.105.132.27:50500

Extracted

Family

lumma

C2

https://contintnetksows.shop/api

https://potterryisiw.shop/api

https://foodypannyjsud.shop/api

https://reinforcedirectorywd.shop/api

Signatures

  • Detect Vidar Stealer 5 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6320d63025e1764e578680e24906def3.exe
    "C:\Users\Admin\AppData\Local\Temp\6320d63025e1764e578680e24906def3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\ProgramData\BGCAAFHIEB.exe
        "C:\ProgramData\BGCAAFHIEB.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4368
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:3892
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 300
            4⤵
            • Program crash
            PID:4176
        • C:\ProgramData\AFHDHCAAKE.exe
          "C:\ProgramData\AFHDHCAAKE.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3284
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:3872
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3284 -s 300
              4⤵
              • Program crash
              PID:1580
          • C:\ProgramData\DBGHDGHCGH.exe
            "C:\ProgramData\DBGHDGHCGH.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3864
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3260
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 300
              4⤵
              • Program crash
              PID:3280
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\FIDAFCAFCBKE" & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1660
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • Delays execution with timeout.exe
              PID:4636
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3196 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:3
        1⤵
          PID:1596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4368 -ip 4368
          1⤵
            PID:2388
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3864 -ip 3864
            1⤵
              PID:4120
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3364 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:2520
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3284 -ip 3284
                1⤵
                  PID:4964

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Credential Access

                Unsecured Credentials

                1
                T1552

                Credentials In Files

                1
                T1552.001

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                1
                T1082

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\AFHDHCAAKE.exe
                  Filesize

                  520KB

                  MD5

                  3900de86228c8f839d6d4b483794457b

                  SHA1

                  90e24676fd3ebcda8635704e762e83d3fbd9cfba

                  SHA256

                  00c4e525ffb64ff858bb8922e3ab46ee6d65c67a3fa7d9f3a614aaf1604f27e3

                  SHA512

                  5bd0c7f623a6a3c11091391c72868c4462525618164d40a28a19dc5913766b7ebb2878206b4077a7374de23562343748e27e4594ad5c56434fb9fff40e91f4dc

                • C:\ProgramData\BGCAAFHIEB.exe
                  Filesize

                  1.8MB

                  MD5

                  785a4d0ce6dee4c3bccd020a9d1b5ed9

                  SHA1

                  9d610511936fd60e388f344729c06a2db7479ade

                  SHA256

                  f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead

                  SHA512

                  1fe0c987530a8183a0789f799bd949b1f8b2fb25bfc6110521dac5b68306f8e9c8028a952c9430b96a082c701760eade51a3112d9b8b04bf77f4c356d19d0f51

                • C:\ProgramData\DBGHDGHCGH.exe
                  Filesize

                  643KB

                  MD5

                  f03f43046831d8eee22e959770aaedf1

                  SHA1

                  3e63791066428f782286f4180f82631240326344

                  SHA256

                  04dbcbb46b56d4bff31ca8b58d398a90bca5f523a3ba6b8c7300e4ee19c54124

                  SHA512

                  128e942b7a1778385866e8ab336ef778d7e6248b037345c0d36dd8e8329ea7952956dc7ed30ee4af58fe22a319f26c28f7062916a07a4dcd3930d854cfc6f57e

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                  Filesize

                  2B

                  MD5

                  d751713988987e9331980363e24189ce

                  SHA1

                  97d170e1550eee4afc0af065b78cda302a97674c

                  SHA256

                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                  SHA512

                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                  Filesize

                  40B

                  MD5

                  20d4b8fa017a12a108c87f540836e250

                  SHA1

                  1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                  SHA256

                  6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                  SHA512

                  507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                • memory/1384-62-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-56-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-10-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-18-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-46-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-58-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-14-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-54-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-66-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-64-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-0-0x00000000747CE000-0x00000000747CF000-memory.dmp
                  Filesize

                  4KB

                • memory/1384-60-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-52-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-50-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-48-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-44-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-42-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-40-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-38-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-12-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-34-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-32-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-30-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-28-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-26-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-24-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-22-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-20-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-16-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-6-0x0000000005A30000-0x0000000005A4C000-memory.dmp
                  Filesize

                  112KB

                • memory/1384-36-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-8-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-7-0x0000000005A30000-0x0000000005A45000-memory.dmp
                  Filesize

                  84KB

                • memory/1384-67-0x00000000747C0000-0x0000000074F70000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1384-1-0x0000000000C00000-0x00000000010BC000-memory.dmp
                  Filesize

                  4.7MB

                • memory/1384-2-0x0000000005B10000-0x0000000005BAC000-memory.dmp
                  Filesize

                  624KB

                • memory/1384-3-0x00000000747C0000-0x0000000074F70000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1384-73-0x00000000747C0000-0x0000000074F70000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1384-4-0x0000000005A00000-0x0000000005A0A000-memory.dmp
                  Filesize

                  40KB

                • memory/1384-5-0x0000000005CF0000-0x0000000005E64000-memory.dmp
                  Filesize

                  1.5MB

                • memory/3260-184-0x0000000008B00000-0x0000000009118000-memory.dmp
                  Filesize

                  6.1MB

                • memory/3260-177-0x00000000054C0000-0x00000000054CA000-memory.dmp
                  Filesize

                  40KB

                • memory/3260-175-0x0000000005410000-0x00000000054A2000-memory.dmp
                  Filesize

                  584KB

                • memory/3260-188-0x0000000008780000-0x00000000087CC000-memory.dmp
                  Filesize

                  304KB

                • memory/3260-187-0x0000000008620000-0x000000000865C000-memory.dmp
                  Filesize

                  240KB

                • memory/3260-173-0x0000000000400000-0x0000000000472000-memory.dmp
                  Filesize

                  456KB

                • memory/3260-174-0x00000000058E0000-0x0000000005E84000-memory.dmp
                  Filesize

                  5.6MB

                • memory/3260-186-0x00000000085C0000-0x00000000085D2000-memory.dmp
                  Filesize

                  72KB

                • memory/3260-185-0x0000000008670000-0x000000000877A000-memory.dmp
                  Filesize

                  1.0MB

                • memory/3824-71-0x0000000000400000-0x0000000000648000-memory.dmp
                  Filesize

                  2.3MB

                • memory/3824-68-0x0000000000400000-0x0000000000648000-memory.dmp
                  Filesize

                  2.3MB

                • memory/3824-85-0x0000000000400000-0x0000000000648000-memory.dmp
                  Filesize

                  2.3MB

                • memory/3824-70-0x0000000000400000-0x0000000000648000-memory.dmp
                  Filesize

                  2.3MB

                • memory/3824-178-0x0000000000400000-0x0000000000648000-memory.dmp
                  Filesize

                  2.3MB

                • memory/3892-189-0x0000000000400000-0x0000000000596000-memory.dmp
                  Filesize

                  1.6MB

                • memory/3892-168-0x0000000000400000-0x0000000000596000-memory.dmp
                  Filesize

                  1.6MB

                • memory/4368-156-0x00000000005B0000-0x00000000005B1000-memory.dmp
                  Filesize

                  4KB