Analysis
-
max time kernel
141s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
22-06-2024 12:09
Static task
static1
Behavioral task
behavioral1
Sample
8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe
Resource
win10v2004-20240611-en
General
-
Target
8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe
-
Size
4.7MB
-
MD5
1570c3c8a9782660e2e96a584d620c68
-
SHA1
4710a5198ddfb7a6af032ea783136b03bd7bea19
-
SHA256
8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70
-
SHA512
e66186ae33d9858ca6bccb399c8dbba1d36f5799c5a11415dc163637987105bd9753eb703959dffc0319c713b56fc174182bf3e88de7137b34ec7cae8404de2f
-
SSDEEP
49152:rwLX3Ex3SWH8pLzjJiqA4H4zu4vcCPXkyb9X4iPEAylTcUoFgZV0CX99:rwLXUx3H8dxirvHvbT8AocUoF0d
Malware Config
Extracted
stealc
Extracted
vidar
10.1
cac73a25dd295fef8853d330a75f6da4
https://t.me/memve4erin
https://steamcommunity.com/profiles/76561199699680841
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0
Extracted
risepro
5.42.67.8:50500
Signatures
-
Detect Vidar Stealer 5 IoCs
resource yara_rule behavioral2/memory/3488-68-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/3488-66-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/3488-71-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/3488-74-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/3488-190-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x00080000000235bd-148.dat family_redline behavioral2/memory/3620-156-0x0000000000BA0000-0x0000000000C02000-memory.dmp family_redline -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2440 IECFHDBAAE.exe 3620 BGDBAKFCFH.exe 1204 JKFCBAEHCA.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2684 set thread context of 3488 2684 8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe 92 PID 2440 set thread context of 868 2440 IECFHDBAAE.exe 104 PID 1204 set thread context of 5104 1204 JKFCBAEHCA.exe 112 -
Program crash 2 IoCs
pid pid_target Process procid_target 4284 2440 WerFault.exe 102 3372 1204 WerFault.exe 111 -
Checks processor information in registry 2 TTPs 1 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3668 timeout.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3488 MSBuild.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe 3488 MSBuild.exe 3488 MSBuild.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe 3620 BGDBAKFCFH.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2684 8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe Token: SeDebugPrivilege 3620 BGDBAKFCFH.exe Token: SeBackupPrivilege 3620 BGDBAKFCFH.exe Token: SeSecurityPrivilege 3620 BGDBAKFCFH.exe Token: SeSecurityPrivilege 3620 BGDBAKFCFH.exe Token: SeSecurityPrivilege 3620 BGDBAKFCFH.exe Token: SeSecurityPrivilege 3620 BGDBAKFCFH.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2684 wrote to memory of 3488 2684 8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe 92 PID 2684 wrote to memory of 3488 2684 8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe 92 PID 2684 wrote to memory of 3488 2684 8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe 92 PID 2684 wrote to memory of 3488 2684 8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe 92 PID 2684 wrote to memory of 3488 2684 8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe 92 PID 2684 wrote to memory of 3488 2684 8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe 92 PID 2684 wrote to memory of 3488 2684 8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe 92 PID 2684 wrote to memory of 3488 2684 8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe 92 PID 2684 wrote to memory of 3488 2684 8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe 92 PID 3488 wrote to memory of 2440 3488 MSBuild.exe 102 PID 3488 wrote to memory of 2440 3488 MSBuild.exe 102 PID 3488 wrote to memory of 2440 3488 MSBuild.exe 102 PID 2440 wrote to memory of 868 2440 IECFHDBAAE.exe 104 PID 2440 wrote to memory of 868 2440 IECFHDBAAE.exe 104 PID 2440 wrote to memory of 868 2440 IECFHDBAAE.exe 104 PID 2440 wrote to memory of 868 2440 IECFHDBAAE.exe 104 PID 2440 wrote to memory of 868 2440 IECFHDBAAE.exe 104 PID 2440 wrote to memory of 868 2440 IECFHDBAAE.exe 104 PID 2440 wrote to memory of 868 2440 IECFHDBAAE.exe 104 PID 2440 wrote to memory of 868 2440 IECFHDBAAE.exe 104 PID 2440 wrote to memory of 868 2440 IECFHDBAAE.exe 104 PID 2440 wrote to memory of 868 2440 IECFHDBAAE.exe 104 PID 3488 wrote to memory of 3620 3488 MSBuild.exe 108 PID 3488 wrote to memory of 3620 3488 MSBuild.exe 108 PID 3488 wrote to memory of 3620 3488 MSBuild.exe 108 PID 3488 wrote to memory of 1204 3488 MSBuild.exe 111 PID 3488 wrote to memory of 1204 3488 MSBuild.exe 111 PID 3488 wrote to memory of 1204 3488 MSBuild.exe 111 PID 1204 wrote to memory of 5104 1204 JKFCBAEHCA.exe 112 PID 1204 wrote to memory of 5104 1204 JKFCBAEHCA.exe 112 PID 1204 wrote to memory of 5104 1204 JKFCBAEHCA.exe 112 PID 1204 wrote to memory of 5104 1204 JKFCBAEHCA.exe 112 PID 1204 wrote to memory of 5104 1204 JKFCBAEHCA.exe 112 PID 1204 wrote to memory of 5104 1204 JKFCBAEHCA.exe 112 PID 1204 wrote to memory of 5104 1204 JKFCBAEHCA.exe 112 PID 1204 wrote to memory of 5104 1204 JKFCBAEHCA.exe 112 PID 1204 wrote to memory of 5104 1204 JKFCBAEHCA.exe 112 PID 3488 wrote to memory of 2140 3488 MSBuild.exe 115 PID 3488 wrote to memory of 2140 3488 MSBuild.exe 115 PID 3488 wrote to memory of 2140 3488 MSBuild.exe 115 PID 2140 wrote to memory of 3668 2140 cmd.exe 117 PID 2140 wrote to memory of 3668 2140 cmd.exe 117 PID 2140 wrote to memory of 3668 2140 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe"C:\Users\Admin\AppData\Local\Temp\8a2b3b8e6b4b4dd888503f88003177f842b8601a43397a8abb5827e866ab2c70.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\ProgramData\IECFHDBAAE.exe"C:\ProgramData\IECFHDBAAE.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 2524⤵
- Program crash
PID:4284
-
-
-
C:\ProgramData\BGDBAKFCFH.exe"C:\ProgramData\BGDBAKFCFH.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\ProgramData\JKFCBAEHCA.exe"C:\ProgramData\JKFCBAEHCA.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:5104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 2724⤵
- Program crash
PID:3372
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GCGCBAECFCAK" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:3668
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=3484,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=3092 /prefetch:31⤵PID:1824
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4088,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=3856 /prefetch:81⤵PID:1672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2440 -ip 24401⤵PID:2588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1204 -ip 12041⤵PID:2616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
374KB
MD54adf8628310c11bc5929175855d16cb6
SHA110e2317fedbd27741212e89e0c2a1333bc775472
SHA2566f1f0ff69f7bf28a1116549249353fcbf944d8d559aaf9c3ecefddb08e341106
SHA512b3e5b61a6538fe9c14a40e9e144c0be6ea2b5b921d6f3158204a5ae408435191467a0d0054867199f4b0923d040d453f874ff1c004170aac57824171fe063734
-
Filesize
1.8MB
MD59f7d8785aa5e359848ebe4d771f3de8d
SHA170161505853a4cb3b2dc7eb690bde8b0f23b4d82
SHA2569cf43d480f6319717934b1a3f97682a4454c1742e2409aa416ba719e606c34ca
SHA512b26659c8e24baf0b489198eb28aafa4e29b5728432f522d22202fb5c3d288bd2e33aec88feca1d84b56d42f2dbb369ef517c37815f2c216bae4722bd5dd7700e
-
Filesize
525KB
MD5555259d9ac1f9da27667485bfc3ab9af
SHA159d61d0aa693f28ba68b0de8fd3b11dc206b76c4
SHA256fa4491dbe5eb3d35c9f5884d746235769999d536d30033f4cf38633ce2343ede
SHA512ee1e2b3ca43eff5384298c251f1f0b6184a8a892410f998e40202dbc1376da45a1af3643fd5f490c3cd3f1f5fd420759a121c892f969e016d2c0daf11209e45b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856