Analysis
-
max time kernel
143s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe
Resource
win7-20240419-en
General
-
Target
51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe
-
Size
355KB
-
MD5
22152460b13e4c2473dc3fcdea192933
-
SHA1
48ce4a69302e860cd905cd02a10aac942f09d9f3
-
SHA256
51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43
-
SHA512
1dbcc6f21c9adfc4f28434cffac8c00fb251e3fbf574a69345792837989f74bfc74a67462e7c4f71333a07caf90e0f3e6c51daf0b2640bae3e06af14c8855104
-
SSDEEP
6144:KnRqyzZ8VqCaMx3CkcY7FGCdGr0gx1POGIAYanWdHBSxz27XrvnksFwemJ:6RqyzZ2IOGCgfPOGI2nWdhSzUbkReG
Malware Config
Extracted
stealc
Extracted
vidar
https://steamcommunity.com/profiles/76561199689717899
https://t.me/copterwin
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
Signatures
-
Detect Vidar Stealer 11 IoCs
Processes:
resource yara_rule behavioral2/memory/2800-2-0x0000000000400000-0x0000000000646000-memory.dmp family_vidar_v7 behavioral2/memory/2800-5-0x0000000000400000-0x0000000000646000-memory.dmp family_vidar_v7 behavioral2/memory/2800-7-0x0000000000400000-0x0000000000646000-memory.dmp family_vidar_v7 behavioral2/memory/2800-11-0x0000000000400000-0x0000000000646000-memory.dmp family_vidar_v7 behavioral2/memory/2800-12-0x0000000000400000-0x0000000000646000-memory.dmp family_vidar_v7 behavioral2/memory/2800-29-0x0000000000400000-0x0000000000646000-memory.dmp family_vidar_v7 behavioral2/memory/2800-30-0x0000000000400000-0x0000000000646000-memory.dmp family_vidar_v7 behavioral2/memory/2800-46-0x0000000000400000-0x0000000000646000-memory.dmp family_vidar_v7 behavioral2/memory/2800-53-0x0000000000400000-0x0000000000646000-memory.dmp family_vidar_v7 behavioral2/memory/2800-67-0x0000000000400000-0x0000000000646000-memory.dmp family_vidar_v7 behavioral2/memory/2800-68-0x0000000000400000-0x0000000000646000-memory.dmp family_vidar_v7 -
Detect binaries embedding considerable number of MFA browser extension IDs. 8 IoCs
Processes:
resource yara_rule behavioral2/memory/2800-11-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs behavioral2/memory/2800-12-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs behavioral2/memory/2800-29-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs behavioral2/memory/2800-30-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs behavioral2/memory/2800-46-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs behavioral2/memory/2800-53-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs behavioral2/memory/2800-67-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs behavioral2/memory/2800-68-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs -
Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 8 IoCs
Processes:
resource yara_rule behavioral2/memory/2800-11-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral2/memory/2800-12-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral2/memory/2800-29-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral2/memory/2800-30-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral2/memory/2800-46-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral2/memory/2800-53-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral2/memory/2800-67-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral2/memory/2800-68-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs -
Detects Windows executables referencing non-Windows User-Agents 11 IoCs
Processes:
resource yara_rule behavioral2/memory/2800-2-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2800-5-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2800-7-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2800-11-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2800-12-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2800-29-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2800-30-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2800-46-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2800-53-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2800-67-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2800-68-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 8 IoCs
Processes:
resource yara_rule behavioral2/memory/2800-11-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/2800-12-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/2800-29-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/2800-30-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/2800-46-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/2800-53-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/2800-67-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/2800-68-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 11 IoCs
Processes:
resource yara_rule behavioral2/memory/2800-2-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral2/memory/2800-5-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral2/memory/2800-7-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral2/memory/2800-11-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral2/memory/2800-12-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral2/memory/2800-29-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral2/memory/2800-30-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral2/memory/2800-46-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral2/memory/2800-53-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral2/memory/2800-67-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral2/memory/2800-68-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL -
Detects executables containing potential Windows Defender anti-emulation checks 11 IoCs
Processes:
resource yara_rule behavioral2/memory/2800-2-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation behavioral2/memory/2800-5-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation behavioral2/memory/2800-7-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation behavioral2/memory/2800-11-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation behavioral2/memory/2800-12-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation behavioral2/memory/2800-29-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation behavioral2/memory/2800-30-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation behavioral2/memory/2800-46-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation behavioral2/memory/2800-53-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation behavioral2/memory/2800-67-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation behavioral2/memory/2800-68-0x0000000000400000-0x0000000000646000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exedescription pid process target process PID 1348 set thread context of 2800 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 1 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3600 timeout.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
RegAsm.exepid process 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe 2800 RegAsm.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exeRegAsm.execmd.exedescription pid process target process PID 1348 wrote to memory of 3600 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 3600 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 3600 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 4428 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 4428 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 4428 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 2800 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 2800 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 2800 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 2800 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 2800 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 2800 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 2800 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 2800 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 1348 wrote to memory of 2800 1348 51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe RegAsm.exe PID 2800 wrote to memory of 4324 2800 RegAsm.exe cmd.exe PID 2800 wrote to memory of 4324 2800 RegAsm.exe cmd.exe PID 2800 wrote to memory of 4324 2800 RegAsm.exe cmd.exe PID 4324 wrote to memory of 3600 4324 cmd.exe timeout.exe PID 4324 wrote to memory of 3600 4324 cmd.exe timeout.exe PID 4324 wrote to memory of 3600 4324 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe"C:\Users\Admin\AppData\Local\Temp\51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3600
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4428
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\BGDHDAFIDGDB" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:3600
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3504 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:31⤵PID:4632
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3776 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:81⤵PID:4972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856