Analysis

  • max time kernel
    90s
  • max time network
    93s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 02:32

General

  • Target

    555281f2cb5673a822bbb42166f9e514d78c623fd659cb0ab30d536444ca4134.exe

  • Size

    2.1MB

  • MD5

    73de9bf29334ad8a2b6999315725b863

  • SHA1

    cb3978f05f5e5596a2f36bd55d4e19d25abc3f0a

  • SHA256

    555281f2cb5673a822bbb42166f9e514d78c623fd659cb0ab30d536444ca4134

  • SHA512

    8e58064acd09c0510ee20c421d59539076d7ece11791e9575f98e8bf6c176b01b53ed9f9011ffe4e9f5c23ff69ea8df3a9af2cfbc51c7e32b830dccbc2a2dbc2

  • SSDEEP

    49152:N6uDuaS9ref6IJtTF+TxMoxc1TU+j+dAzGwlrh:N6uKb9fItIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\555281f2cb5673a822bbb42166f9e514d78c623fd659cb0ab30d536444ca4134.exe
    "C:\Users\Admin\AppData\Local\Temp\555281f2cb5673a822bbb42166f9e514d78c623fd659cb0ab30d536444ca4134.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\kat396F.tmp
      C:\Users\Admin\AppData\Local\Temp\kat396F.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat396F.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/952-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/952-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/952-10-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/952-16-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/952-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/952-19-0x0000000019370000-0x00000000195CF000-memory.dmp
    Filesize

    2.4MB

  • memory/952-34-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/952-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1448-0-0x0000000002370000-0x0000000002371000-memory.dmp
    Filesize

    4KB

  • memory/1448-1-0x00000000040F0000-0x0000000004239000-memory.dmp
    Filesize

    1.3MB

  • memory/1448-6-0x0000000000400000-0x000000000061C000-memory.dmp
    Filesize

    2.1MB