Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:21

General

  • Target

    1cd747be5f3d8ff13d1eed13aaef92997497912479fcfede5898425bc34cba82.exe

  • Size

    2.1MB

  • MD5

    84bf44fef9cc04cdb5af55681c5823e2

  • SHA1

    533d9c14601b17eb128c95a0c77d83a09c9e3e98

  • SHA256

    1cd747be5f3d8ff13d1eed13aaef92997497912479fcfede5898425bc34cba82

  • SHA512

    2a9f373e920f715a312ba958439a8cd2634823e3c9bb6bc322f8b6a8813cd1fd00617fbc289f2bebcf2d9bf4dc7b22e49fb0c3bc00cba84a97aa246f0aeb6cf2

  • SSDEEP

    49152:N6uDuaS9refygJtTF+TxMoxc1TU+j+dAzGwlrh:N6uKb9HgtIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cd747be5f3d8ff13d1eed13aaef92997497912479fcfede5898425bc34cba82.exe
    "C:\Users\Admin\AppData\Local\Temp\1cd747be5f3d8ff13d1eed13aaef92997497912479fcfede5898425bc34cba82.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\katE222.tmp
      C:\Users\Admin\AppData\Local\Temp\katE222.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:432
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4208,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4080 /prefetch:8
    1⤵
      PID:2348

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\katE222.tmp
      Filesize

      861KB

      MD5

      66064dbdb70a5eb15ebf3bf65aba254b

      SHA1

      0284fd320f99f62aca800fb1251eff4c31ec4ed7

      SHA256

      6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

      SHA512

      b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

    • memory/432-8-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/432-9-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/432-4-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/432-17-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/432-18-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/432-20-0x000000001DC30000-0x000000001DE8F000-memory.dmp
      Filesize

      2.4MB

    • memory/432-35-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/432-36-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/4880-0-0x0000000000710000-0x0000000000711000-memory.dmp
      Filesize

      4KB

    • memory/4880-3-0x0000000004070000-0x00000000041B9000-memory.dmp
      Filesize

      1.3MB

    • memory/4880-10-0x0000000000400000-0x000000000061C000-memory.dmp
      Filesize

      2.1MB