Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 01:24

General

  • Target

    d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe

  • Size

    4.7MB

  • MD5

    6320d63025e1764e578680e24906def3

  • SHA1

    b452cb8f5fe2b5683b8ea94b90c5d3f415e53832

  • SHA256

    d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0

  • SHA512

    f75d2700fafea373de7f2c4131a650128d38146ef8fd7edef0c186ce3ebc1fb51b116f91596891d68f893a56b30e14035e565a55d0e5d228462c9e3e7a68dc51

  • SSDEEP

    98304:KjG9asZlqf3mTJBMAxu8l+yzWCdlPtclKfWN6D:KjGgsZlqvmT8wu8lZWCzo+

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Extracted

Family

risepro

C2

77.105.132.27:50500

Extracted

Family

lumma

C2

https://contintnetksows.shop/api

https://potterryisiw.shop/api

https://foodypannyjsud.shop/api

https://reinforcedirectorywd.shop/api

Signatures

  • Detect Vidar Stealer 6 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 3 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 3 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 6 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe
    "C:\Users\Admin\AppData\Local\Temp\d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2604
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
          PID:3988
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          2⤵
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3976
          • C:\ProgramData\GIJJKFCGDG.exe
            "C:\ProgramData\GIJJKFCGDG.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3092
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:3736
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3092 -s 300
                4⤵
                • Program crash
                PID:8
            • C:\ProgramData\HIDGCFBFBF.exe
              "C:\ProgramData\HIDGCFBFBF.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1720
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                  PID:1828
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 300
                  4⤵
                  • Program crash
                  PID:1060
              • C:\ProgramData\CBAKJKJJJE.exe
                "C:\ProgramData\CBAKJKJJJE.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1612
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4764
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 312
                  4⤵
                  • Program crash
                  PID:4108
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\AAEGHJKJKKJD" & exit
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3308
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  4⤵
                  • Delays execution with timeout.exe
                  PID:4088
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3092 -ip 3092
            1⤵
              PID:3764
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1612 -ip 1612
              1⤵
                PID:3704
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1720 -ip 1720
                1⤵
                  PID:3884

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Credential Access

                Unsecured Credentials

                1
                T1552

                Credentials In Files

                1
                T1552.001

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                1
                T1082

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\CBAKJKJJJE.exe
                  Filesize

                  643KB

                  MD5

                  f03f43046831d8eee22e959770aaedf1

                  SHA1

                  3e63791066428f782286f4180f82631240326344

                  SHA256

                  04dbcbb46b56d4bff31ca8b58d398a90bca5f523a3ba6b8c7300e4ee19c54124

                  SHA512

                  128e942b7a1778385866e8ab336ef778d7e6248b037345c0d36dd8e8329ea7952956dc7ed30ee4af58fe22a319f26c28f7062916a07a4dcd3930d854cfc6f57e

                • C:\ProgramData\GIJJKFCGDG.exe
                  Filesize

                  1.8MB

                  MD5

                  785a4d0ce6dee4c3bccd020a9d1b5ed9

                  SHA1

                  9d610511936fd60e388f344729c06a2db7479ade

                  SHA256

                  f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead

                  SHA512

                  1fe0c987530a8183a0789f799bd949b1f8b2fb25bfc6110521dac5b68306f8e9c8028a952c9430b96a082c701760eade51a3112d9b8b04bf77f4c356d19d0f51

                • C:\ProgramData\HIDGCFBFBF.exe
                  Filesize

                  520KB

                  MD5

                  3900de86228c8f839d6d4b483794457b

                  SHA1

                  90e24676fd3ebcda8635704e762e83d3fbd9cfba

                  SHA256

                  00c4e525ffb64ff858bb8922e3ab46ee6d65c67a3fa7d9f3a614aaf1604f27e3

                  SHA512

                  5bd0c7f623a6a3c11091391c72868c4462525618164d40a28a19dc5913766b7ebb2878206b4077a7374de23562343748e27e4594ad5c56434fb9fff40e91f4dc

                • memory/1560-26-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-42-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-5-0x00000000055A0000-0x0000000005714000-memory.dmp
                  Filesize

                  1.5MB

                • memory/1560-6-0x0000000005270000-0x000000000528C000-memory.dmp
                  Filesize

                  112KB

                • memory/1560-66-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-64-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-22-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-71-0x0000000074A70000-0x0000000075220000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1560-1-0x0000000000450000-0x000000000090C000-memory.dmp
                  Filesize

                  4.7MB

                • memory/1560-62-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-60-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-58-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-56-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-54-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-52-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-50-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-48-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-46-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-44-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-20-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-2-0x0000000005400000-0x000000000549C000-memory.dmp
                  Filesize

                  624KB

                • memory/1560-40-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-38-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-36-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-34-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-32-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-31-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-0-0x0000000074A7E000-0x0000000074A7F000-memory.dmp
                  Filesize

                  4KB

                • memory/1560-24-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-3-0x0000000005240000-0x000000000524A000-memory.dmp
                  Filesize

                  40KB

                • memory/1560-4-0x0000000074A70000-0x0000000075220000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1560-18-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-16-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-14-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-29-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-12-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-10-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-8-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/1560-7-0x0000000005270000-0x0000000005285000-memory.dmp
                  Filesize

                  84KB

                • memory/3092-141-0x0000000001570000-0x0000000001571000-memory.dmp
                  Filesize

                  4KB

                • memory/3736-178-0x0000000000400000-0x0000000000596000-memory.dmp
                  Filesize

                  1.6MB

                • memory/3736-154-0x0000000000400000-0x0000000000596000-memory.dmp
                  Filesize

                  1.6MB

                • memory/3976-153-0x0000000000400000-0x0000000000648000-memory.dmp
                  Filesize

                  2.3MB

                • memory/3976-84-0x0000000000400000-0x0000000000648000-memory.dmp
                  Filesize

                  2.3MB

                • memory/3976-72-0x0000000000400000-0x0000000000648000-memory.dmp
                  Filesize

                  2.3MB

                • memory/3976-67-0x0000000000400000-0x0000000000648000-memory.dmp
                  Filesize

                  2.3MB

                • memory/3976-69-0x0000000000400000-0x0000000000648000-memory.dmp
                  Filesize

                  2.3MB

                • memory/3976-172-0x0000000000400000-0x0000000000648000-memory.dmp
                  Filesize

                  2.3MB

                • memory/4764-169-0x0000000004F20000-0x0000000004F2A000-memory.dmp
                  Filesize

                  40KB

                • memory/4764-166-0x0000000000400000-0x0000000000472000-memory.dmp
                  Filesize

                  456KB

                • memory/4764-168-0x0000000004E70000-0x0000000004F02000-memory.dmp
                  Filesize

                  584KB

                • memory/4764-173-0x0000000008090000-0x00000000086A8000-memory.dmp
                  Filesize

                  6.1MB

                • memory/4764-174-0x0000000007D20000-0x0000000007E2A000-memory.dmp
                  Filesize

                  1.0MB

                • memory/4764-175-0x0000000007C70000-0x0000000007C82000-memory.dmp
                  Filesize

                  72KB

                • memory/4764-176-0x0000000007CD0000-0x0000000007D0C000-memory.dmp
                  Filesize

                  240KB

                • memory/4764-177-0x0000000007E30000-0x0000000007E7C000-memory.dmp
                  Filesize

                  304KB

                • memory/4764-167-0x0000000005420000-0x00000000059C4000-memory.dmp
                  Filesize

                  5.6MB