Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 19:48

General

  • Target

    2a1ad1edcd3d0cf806ecc5cacb6e21f30674e918294a35e5fc81c1a3ae757d5e.exe

  • Size

    3.5MB

  • MD5

    462a3ad8ed13bcb7930f7c523d5f0b1a

  • SHA1

    5475667c7cefffc66f5f717bb761bc7341822283

  • SHA256

    2a1ad1edcd3d0cf806ecc5cacb6e21f30674e918294a35e5fc81c1a3ae757d5e

  • SHA512

    006b783939acd9ee0407189c7152820cd2436c191c6cbf6ac948134bc969731ae049b956d774e2c5881fcd65ff9d67216e7130417d4014f3a0f14612f28fdc5a

  • SSDEEP

    24576:I2GTk4jkJ/7atcTvs0hypYR4oBmH2Rza4WTUZsevouKE3730txXjHlEo88q5kKKi:JGTjjkirHWmpu5L6pbq52sXBnOpgZV0E

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

Version

10.1

Botnet

56561c66bf3314a2b5cad65677212bfe

C2

https://t.me/memve4erin

https://steamcommunity.com/profiles/76561199699680841

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Extracted

Family

risepro

C2

5.42.67.8:50500

Signatures

  • Detect Vidar Stealer 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 2 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 2 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 5 IoCs
  • Detects executables containing potential Windows Defender anti-emulation checks 5 IoCs
  • Detects executables packed with Babel 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a1ad1edcd3d0cf806ecc5cacb6e21f30674e918294a35e5fc81c1a3ae757d5e.exe
    "C:\Users\Admin\AppData\Local\Temp\2a1ad1edcd3d0cf806ecc5cacb6e21f30674e918294a35e5fc81c1a3ae757d5e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\ProgramData\GDGHIDBKJE.exe
        "C:\ProgramData\GDGHIDBKJE.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4904
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:4364
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 280
            4⤵
            • Program crash
            PID:764
        • C:\ProgramData\DHDAKFCGIJ.exe
          "C:\ProgramData\DHDAKFCGIJ.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:944
        • C:\ProgramData\FIJDGIJJKE.exe
          "C:\ProgramData\FIJDGIJJKE.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3612
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:2980
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 272
              4⤵
              • Program crash
              PID:2768
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HDBKJEGIEBFH" & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1964
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • Delays execution with timeout.exe
              PID:4700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4904 -ip 4904
        1⤵
          PID:4280
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3612 -ip 3612
          1⤵
            PID:3648

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\DHDAKFCGIJ.exe

            Filesize

            374KB

            MD5

            4adf8628310c11bc5929175855d16cb6

            SHA1

            10e2317fedbd27741212e89e0c2a1333bc775472

            SHA256

            6f1f0ff69f7bf28a1116549249353fcbf944d8d559aaf9c3ecefddb08e341106

            SHA512

            b3e5b61a6538fe9c14a40e9e144c0be6ea2b5b921d6f3158204a5ae408435191467a0d0054867199f4b0923d040d453f874ff1c004170aac57824171fe063734

          • C:\ProgramData\FIJDGIJJKE.exe

            Filesize

            525KB

            MD5

            555259d9ac1f9da27667485bfc3ab9af

            SHA1

            59d61d0aa693f28ba68b0de8fd3b11dc206b76c4

            SHA256

            fa4491dbe5eb3d35c9f5884d746235769999d536d30033f4cf38633ce2343ede

            SHA512

            ee1e2b3ca43eff5384298c251f1f0b6184a8a892410f998e40202dbc1376da45a1af3643fd5f490c3cd3f1f5fd420759a121c892f969e016d2c0daf11209e45b

          • C:\ProgramData\GDGHIDBKJE.exe

            Filesize

            1.8MB

            MD5

            9f7d8785aa5e359848ebe4d771f3de8d

            SHA1

            70161505853a4cb3b2dc7eb690bde8b0f23b4d82

            SHA256

            9cf43d480f6319717934b1a3f97682a4454c1742e2409aa416ba719e606c34ca

            SHA512

            b26659c8e24baf0b489198eb28aafa4e29b5728432f522d22202fb5c3d288bd2e33aec88feca1d84b56d42f2dbb369ef517c37815f2c216bae4722bd5dd7700e

          • memory/944-172-0x0000000008540000-0x0000000008552000-memory.dmp

            Filesize

            72KB

          • memory/944-170-0x0000000008AD0000-0x00000000090E8000-memory.dmp

            Filesize

            6.1MB

          • memory/944-175-0x0000000009360000-0x00000000093C6000-memory.dmp

            Filesize

            408KB

          • memory/944-174-0x0000000008710000-0x000000000875C000-memory.dmp

            Filesize

            304KB

          • memory/944-173-0x00000000085A0000-0x00000000085DC000-memory.dmp

            Filesize

            240KB

          • memory/944-178-0x0000000008350000-0x000000000836E000-memory.dmp

            Filesize

            120KB

          • memory/944-171-0x0000000008600000-0x000000000870A000-memory.dmp

            Filesize

            1.0MB

          • memory/944-177-0x00000000097B0000-0x0000000009826000-memory.dmp

            Filesize

            472KB

          • memory/944-179-0x000000000A6D0000-0x000000000A892000-memory.dmp

            Filesize

            1.8MB

          • memory/944-155-0x0000000005810000-0x000000000581A000-memory.dmp

            Filesize

            40KB

          • memory/944-154-0x0000000005760000-0x00000000057F2000-memory.dmp

            Filesize

            584KB

          • memory/944-153-0x0000000005E20000-0x00000000063C4000-memory.dmp

            Filesize

            5.6MB

          • memory/944-152-0x00000000031B0000-0x00000000031D0000-memory.dmp

            Filesize

            128KB

          • memory/944-151-0x0000000000DE0000-0x0000000000E42000-memory.dmp

            Filesize

            392KB

          • memory/944-180-0x000000000ADD0000-0x000000000B2FC000-memory.dmp

            Filesize

            5.2MB

          • memory/3232-47-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-71-0x00000000750A0000-0x0000000075850000-memory.dmp

            Filesize

            7.7MB

          • memory/3232-31-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-29-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-27-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-23-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-19-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-15-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-13-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-11-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-9-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-7-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-6-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-63-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-61-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-49-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-43-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-37-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-35-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-34-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-22-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-17-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-181-0x00000000750A0000-0x0000000075850000-memory.dmp

            Filesize

            7.7MB

          • memory/3232-39-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-1-0x0000000000250000-0x00000000005D8000-memory.dmp

            Filesize

            3.5MB

          • memory/3232-41-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-2-0x0000000004FD0000-0x000000000506C000-memory.dmp

            Filesize

            624KB

          • memory/3232-3-0x00000000050B0000-0x0000000005180000-memory.dmp

            Filesize

            832KB

          • memory/3232-46-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-0-0x00000000750AE000-0x00000000750AF000-memory.dmp

            Filesize

            4KB

          • memory/3232-51-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-53-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-55-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-57-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-59-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-70-0x00000000750A0000-0x0000000075850000-memory.dmp

            Filesize

            7.7MB

          • memory/3232-4-0x00000000750A0000-0x0000000075850000-memory.dmp

            Filesize

            7.7MB

          • memory/3232-5-0x0000000004F90000-0x0000000004FAC000-memory.dmp

            Filesize

            112KB

          • memory/3232-65-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/3232-25-0x0000000004F90000-0x0000000004FA5000-memory.dmp

            Filesize

            84KB

          • memory/4364-138-0x0000000000400000-0x0000000000596000-memory.dmp

            Filesize

            1.6MB

          • memory/4364-183-0x0000000000400000-0x0000000000596000-memory.dmp

            Filesize

            1.6MB

          • memory/4676-66-0x0000000000400000-0x0000000000648000-memory.dmp

            Filesize

            2.3MB

          • memory/4676-176-0x0000000000400000-0x0000000000648000-memory.dmp

            Filesize

            2.3MB

          • memory/4676-68-0x0000000000400000-0x0000000000648000-memory.dmp

            Filesize

            2.3MB

          • memory/4676-75-0x0000000000400000-0x0000000000648000-memory.dmp

            Filesize

            2.3MB

          • memory/4676-72-0x0000000000400000-0x0000000000648000-memory.dmp

            Filesize

            2.3MB

          • memory/4904-134-0x00000000007D0000-0x00000000007D1000-memory.dmp

            Filesize

            4KB