Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 01:02

General

  • Target

    ImPackr.exe

  • Size

    102KB

  • MD5

    2f779ac4318fd4990c828f60d16f2b17

  • SHA1

    a188080158f8cdfe5050d6e828fb69e17ac0be19

  • SHA256

    689951b03517f77b6c04bb57f604f50736dc1a86b87253b0dee73722d4520a11

  • SHA512

    7f6dc79ab6db4615bb0c7b31d36cc8750373f9b7c199bfaa8e1eff9dbd6f0b790fe7e4c9dc86b62abb811d93e946e68ddc171701bddba423079447124ca6464c

  • SSDEEP

    1536:BdPnjwBj/h13T5KRy8DiliMz+WPSC0mJcSs93k0TmOTWAnBchQlQICRXRXYu:BdPjwRrdoirza7C0iOPchc6Np

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

Version

10.1

Botnet

89083e6d7cd1c8c460b86fe6e70bf17b

C2

https://guillerme.xyz/

https://t.me/memve4erin

https://steamcommunity.com/profiles/76561199699680841

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:127.0) Gecko/20100101 Firefox/127.0

Signatures

  • Detect Vidar Stealer 4 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 4 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 4 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 4 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 4 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 4 IoCs
  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 1 IoCs
  • Detects executables containing potential Windows Defender anti-emulation checks 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 14 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ImPackr.exe
    "C:\Users\Admin\AppData\Local\Temp\ImPackr.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Users\Admin\AppData\Roaming\EdHelp\ImPackr.exe
      C:\Users\Admin\AppData\Roaming\EdHelp\ImPackr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\SysWOW64\netsh.exe
        C:\Windows\SysWOW64\netsh.exe
        3⤵
        • Event Triggered Execution: Netsh Helper DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\SearchIndexer.exe
          C:\Windows\SysWOW64\SearchIndexer.exe
          4⤵
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\ProgramData\EGIIJDHCGC.exe
            "C:\ProgramData\EGIIJDHCGC.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:4680
            • C:\Windows\SysWOW64\more.com
              C:\Windows\SysWOW64\more.com
              6⤵
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:964
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                7⤵
                  PID:208
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KKJDGDHIDBGI" & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3148
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 10
                6⤵
                • Delays execution with timeout.exe
                PID:4080

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\EGIIJDHCGC.exe

      Filesize

      4.8MB

      MD5

      9bb91216e8c3979a562860145348698c

      SHA1

      5c27357e62e78e9537f12fff51389770b8c0b6fe

      SHA256

      b3cd9273df274c0940a19998d70dc5cc36ab33d772b2c1ebb1724ff0afc7a4cc

      SHA512

      917431f1defedda4d934ff60e9f193650c0b0e3281b887802850c089173d4595e72d1ca01f48e0f824b82c3fa9e5b80b34cf14121e411a22869ae226d65cb57a

    • C:\ProgramData\KKJDGDHIDBGI\VCRUNT~1.DLL

      Filesize

      78KB

      MD5

      a37ee36b536409056a86f50e67777dd7

      SHA1

      1cafa159292aa736fc595fc04e16325b27cd6750

      SHA256

      8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

      SHA512

      3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

    • C:\ProgramData\KKJDGDHIDBGI\mozglue.dll

      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\KKJDGDHIDBGI\msvcp140.dll

      Filesize

      439KB

      MD5

      5ff1fca37c466d6723ec67be93b51442

      SHA1

      34cc4e158092083b13d67d6d2bc9e57b798a303b

      SHA256

      5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

      SHA512

      4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

    • C:\ProgramData\KKJDGDHIDBGI\nss3.dll

      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\ProgramData\KKJDGDHIDBGI\softokn3.dll

      Filesize

      251KB

      MD5

      4e52d739c324db8225bd9ab2695f262f

      SHA1

      71c3da43dc5a0d2a1941e874a6d015a071783889

      SHA256

      74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

      SHA512

      2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

    • C:\Users\Admin\AppData\Local\Temp\16e32555

      Filesize

      1.2MB

      MD5

      f1e0415325b1792930df6f20298827cb

      SHA1

      eee22902ef975366c54816f6eaaf4fe7a22be573

      SHA256

      094033928539ee1aba01b21d3c39c4054bd606755d482f27e84c6adb1f3b420b

      SHA512

      e50ee820fc6e75f87cacb36935317a6809c0145a2bf9bdf8624a0cc3b7729b468b5ccf631d671b2c94906c1a74d9fbde221e0cc6401ac8df82e078ceea76fc99

    • C:\Users\Admin\AppData\Local\Temp\1c6d4dba

      Filesize

      1.1MB

      MD5

      60e78343854f9bfde6e1c9d42a5d556a

      SHA1

      8dce9f48e75a30968732e0a7050f4e56db650d8b

      SHA256

      8005bd4a7f7c939d58c5a8a4210cc2c66571af71a1d88d45674d8b4c471ba573

      SHA512

      fb90ed1f24e4b579a3c90500705c95e0a71e42be12de738c58cbe0c046237574fddb11470bb12221e248a22034d99027bd07ee363c2c114f94e4bb785475dfa4

    • C:\Users\Admin\AppData\Local\Temp\6a161d2

      Filesize

      929KB

      MD5

      d91f7d4ad9242022a28a1b82ead065fc

      SHA1

      26237b7b54d018e8b24001ee8cc15c563a25fc60

      SHA256

      526e53d18dd13ece9c2471e2aa1312057e57107fba9f4416c75007d03c848571

      SHA512

      3ee1d3eaf8791300e7eab83cdc51741acb66d47354e63bd5c89053abd6aa6d57dbeeba2a075860149ad432789a6af17dad051bbde06331e45d0bc39d5488ee26

    • C:\Users\Admin\AppData\Roaming\EdHelp\IMHttpComm.dll

      Filesize

      32KB

      MD5

      a70d91a9fd7b65baa0355ee559098bd8

      SHA1

      546127579c06ae0ae4f63f216da422065a859e2f

      SHA256

      96d6264b26decf6595ca6f0584a1b60589ec5dacdf03ddf5fbb6104a6afc9e7a

      SHA512

      f13b735a47090c7c6cc6c2bf9148408ee6db179c96ee6428270541f27e50ad12cff7486f3a6ffac2ba83fd2e6e8e49661e6258f5aee97eb0f48771cbbd22aefa

    • C:\Users\Admin\AppData\Roaming\EdHelp\ImLookExU.dll

      Filesize

      262KB

      MD5

      c3d6a629966b2de0ac954c0c75847f59

      SHA1

      8109256492cb3a2a38a6587b7e1145c58e078769

      SHA256

      0e469f31a8399483862231a0fe5b78bf90a7df4ac5c0470ae79adc33e4a42d10

      SHA512

      c80f718baa86aa05a566b8b5f8087a9f32703ef8f00ded809e0a2d74e94604b4b524989d953e26b9752e02fe2601ebe6527ef03384f6368ff6e5dca289a857e0

    • C:\Users\Admin\AppData\Roaming\EdHelp\ImLookU.dll

      Filesize

      606KB

      MD5

      3ea6d805a18715f7368363dea3cd3f4c

      SHA1

      30ffafc1dd447172fa91404f07038d759c412464

      SHA256

      a6766c524497144d585efa4fe384b516b563203427003508f7c8f6bffa7c928d

      SHA512

      a102f23741de4ca2184485d9aa4ddd1a36b9ea52cb0859cfd264d69a9996293b7e29b325625f1f6f9330d6c80ff415e09e85e1ae838c58acef585ae8dffe3070

    • C:\Users\Admin\AppData\Roaming\EdHelp\ImNtUtilU.dll

      Filesize

      94KB

      MD5

      bb326fe795e2c1c19cd79f320e169fd3

      SHA1

      1c1f2b8d98f01870455712e6eba26d77753adcac

      SHA256

      a8e1b0e676dce9556037d29fd96521ec814858404ba4cfdd0db0edbe22c87bc7

      SHA512

      a1ec894151baa14e4ac1ee9471e8606bf74edd39f7833d9a1a44eee74d403f6b52780c135e9718ff9564fa27d7128c22b8410b21f77e6d804f698cfb4eda65a1

    • C:\Users\Admin\AppData\Roaming\EdHelp\ImPackr.exe

      Filesize

      102KB

      MD5

      2f779ac4318fd4990c828f60d16f2b17

      SHA1

      a188080158f8cdfe5050d6e828fb69e17ac0be19

      SHA256

      689951b03517f77b6c04bb57f604f50736dc1a86b87253b0dee73722d4520a11

      SHA512

      7f6dc79ab6db4615bb0c7b31d36cc8750373f9b7c199bfaa8e1eff9dbd6f0b790fe7e4c9dc86b62abb811d93e946e68ddc171701bddba423079447124ca6464c

    • C:\Users\Admin\AppData\Roaming\EdHelp\ImUtilsU.dll

      Filesize

      1.4MB

      MD5

      a7eaba8bc12b2b7ec2a41a4d9e45008a

      SHA1

      6a96a18bb4f1cd6196517713ed634f37f6b0362b

      SHA256

      914b1e53451b8be2c362d62514f28bdef46a133535d959b13f3f4bf3bc63df3a

      SHA512

      0ae7fbdb2677d92c62337aa17b60a4887240a4a426ba638c7633587f4582adbcda2bde5ec824aab1a3f69acf2b391118763842acfab856d3d9764850961a2ac8

    • C:\Users\Admin\AppData\Roaming\EdHelp\ImWrappU.dll

      Filesize

      158KB

      MD5

      cbf4827a5920a5f02c50f78ed46d0319

      SHA1

      b035770e9d9283c61f8f8bbc041e3add0197de7b

      SHA256

      7187903a9e4078f4d31f4b709a59d24eb6b417ea289f4f28eabce1ea2e713dce

      SHA512

      d1a285fb630f55df700a74e5222546656de7d2da7e1419e2936078340767d0bab343b603ba0d07140c790eb5d79a8a34b7818b90316ea06cb9f53cad86b6d3f5

    • C:\Users\Admin\AppData\Roaming\EdHelp\SftTree_IX86_U_60.dll

      Filesize

      570KB

      MD5

      57bf106e5ec51b703b83b69a402dc39f

      SHA1

      bd4cfab7c50318607326504cc877c0bc84ef56ef

      SHA256

      24f2399fc83198ab8d63ee6a1ad6ffbd1eda4d38048d3e809fecd2a3e0709671

      SHA512

      8bf60649ece6bbb66c7b94ed0d9214fbeab030d5813e1e7b5d6d2349ee1de9075b7dfbbbbeae5af0dc21b071a00eafce0771ca1804e6752e9a71e71e6b1447df

    • C:\Users\Admin\AppData\Roaming\EdHelp\chamiso.sql

      Filesize

      36KB

      MD5

      6bcc249ad4d750689bf56ca9467b4d06

      SHA1

      ac6af58e8b556f5c9b35c787b204172a949ee9f3

      SHA256

      205643214e81608a874ea9ce959437cbeae2ca1f92221a113a2aaa2e3802e277

      SHA512

      5e6bfb766c80e4a6929c0eadec50874c224b335ff2f7d6ced2e24df62a1fe6e3d523389e2429ccec7f9f90174960185529adcae2af330b3076875577855644ea

    • C:\Users\Admin\AppData\Roaming\EdHelp\mfc80u.dll

      Filesize

      1.0MB

      MD5

      ccc2e312486ae6b80970211da472268b

      SHA1

      025b52ff11627760f7006510e9a521b554230fee

      SHA256

      18be5d3c656236b7e3cd6d619d62496fe3e7f66bf2859e460f8ac3d1a6bdaa9a

      SHA512

      d6892abb1a85b9cf0fc6abe1c3aca6c46fc47541dffc2b75f311e8d2c9c1d367f265599456bd77be0e2b6d20c6c22ff5f0c46e7d9ba22c847ad1cbedc8ca3eff

    • C:\Users\Admin\AppData\Roaming\EdHelp\torpor.zip

      Filesize

      683KB

      MD5

      9dfcb15cd9862cb14ac2f9e8d02fa01c

      SHA1

      3c36b604a8fc07b1a2fd66af80b12b7d27de9c81

      SHA256

      50872668c0884f57196445492613bb9c3989908072ff765566b43f78464f50fe

      SHA512

      e819c32d2a6d54e37035d62226dc0d1bb779183f3aeb2566d90b15f792a47b07456aa0c0ad18841d3ccb39a54ea6e7f4c5ea82f8fe0be32b9e5c318e02f086fa

    • C:\Users\Admin\AppData\Roaming\EdHelp\wlessfp1.dll

      Filesize

      70KB

      MD5

      5120c44f241a12a3d5a3e87856477c13

      SHA1

      cd8a6ef728c48e17d570c8dc582ec49e17104f6d

      SHA256

      fbd4b6011d3d1c2af22827ca548ba19669eef31173d496e75f064ef7a884431c

      SHA512

      67c0e718368e950d42f007d6a21c6f903b084d6514f777b86aab3111ffe3be995949674276081c0281139a0b39119b84630a0ac341d4ae78677ac8346f371ae1

    • memory/208-193-0x00007FF839E50000-0x00007FF83A045000-memory.dmp

      Filesize

      2.0MB

    • memory/208-191-0x0000000000B40000-0x0000000000BA2000-memory.dmp

      Filesize

      392KB

    • memory/208-199-0x0000000000B40000-0x0000000000BA2000-memory.dmp

      Filesize

      392KB

    • memory/964-184-0x0000000072780000-0x00000000728FB000-memory.dmp

      Filesize

      1.5MB

    • memory/964-172-0x0000000072780000-0x00000000728FB000-memory.dmp

      Filesize

      1.5MB

    • memory/964-171-0x00007FF839E50000-0x00007FF83A045000-memory.dmp

      Filesize

      2.0MB

    • memory/1356-57-0x00000000758BE000-0x00000000758C0000-memory.dmp

      Filesize

      8KB

    • memory/1356-61-0x00000000758B1000-0x00000000758BF000-memory.dmp

      Filesize

      56KB

    • memory/1356-54-0x00000000758B1000-0x00000000758BF000-memory.dmp

      Filesize

      56KB

    • memory/1356-56-0x00007FF839E50000-0x00007FF83A045000-memory.dmp

      Filesize

      2.0MB

    • memory/1356-58-0x00000000758B1000-0x00000000758BF000-memory.dmp

      Filesize

      56KB

    • memory/2104-170-0x0000000000650000-0x000000000089D000-memory.dmp

      Filesize

      2.3MB

    • memory/2104-70-0x0000000019550000-0x00000000197AF000-memory.dmp

      Filesize

      2.4MB

    • memory/2104-62-0x00007FF839E50000-0x00007FF83A045000-memory.dmp

      Filesize

      2.0MB

    • memory/2104-77-0x0000000000650000-0x000000000089D000-memory.dmp

      Filesize

      2.3MB

    • memory/2104-187-0x0000000000650000-0x000000000089D000-memory.dmp

      Filesize

      2.3MB

    • memory/2104-164-0x0000000000650000-0x000000000089D000-memory.dmp

      Filesize

      2.3MB

    • memory/2328-51-0x00000000758B0000-0x0000000075CEC000-memory.dmp

      Filesize

      4.2MB

    • memory/2328-52-0x00000000758B0000-0x0000000075CEC000-memory.dmp

      Filesize

      4.2MB

    • memory/2328-50-0x00000000758C2000-0x00000000758C4000-memory.dmp

      Filesize

      8KB

    • memory/2328-49-0x00007FF839E50000-0x00007FF83A045000-memory.dmp

      Filesize

      2.0MB

    • memory/2328-48-0x00000000758B0000-0x0000000075CEC000-memory.dmp

      Filesize

      4.2MB

    • memory/4300-0-0x0000000000A10000-0x0000000000A20000-memory.dmp

      Filesize

      64KB

    • memory/4300-3-0x00007FF839E50000-0x00007FF83A045000-memory.dmp

      Filesize

      2.0MB

    • memory/4300-2-0x00000000758B0000-0x0000000075CEC000-memory.dmp

      Filesize

      4.2MB

    • memory/4680-166-0x00007FF81AB50000-0x00007FF81ACC2000-memory.dmp

      Filesize

      1.4MB

    • memory/4680-157-0x00007FF81AB50000-0x00007FF81ACC2000-memory.dmp

      Filesize

      1.4MB

    • memory/4680-151-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB