Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:02

General

  • Target

    70a27192aba61792e947a2d97d836c966932f94b9dd410c03603bb6f1b29dfc4.exe

  • Size

    2.1MB

  • MD5

    fdaefb75abfe2ee10097cb3754c2a93b

  • SHA1

    f531860142458b949f57069fdcc5c3936fa45e2a

  • SHA256

    70a27192aba61792e947a2d97d836c966932f94b9dd410c03603bb6f1b29dfc4

  • SHA512

    459b27842e64c1c4c63e8970cab961876e69e1d4db4c03982802a69e6e26b9801892da038d869822fa15bbf6a166999510a96b7412bd9418642ab0c9bd3853f8

  • SSDEEP

    49152:N6uDuaS9refmIJtTF+TxMoxc1TU+j+dAzGwlrh:N6uKb9jItIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70a27192aba61792e947a2d97d836c966932f94b9dd410c03603bb6f1b29dfc4.exe
    "C:\Users\Admin\AppData\Local\Temp\70a27192aba61792e947a2d97d836c966932f94b9dd410c03603bb6f1b29dfc4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Users\Admin\AppData\Local\Temp\katBAA5.tmp
      C:\Users\Admin\AppData\Local\Temp\katBAA5.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1236
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4068 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\katBAA5.tmp
      Filesize

      861KB

      MD5

      66064dbdb70a5eb15ebf3bf65aba254b

      SHA1

      0284fd320f99f62aca800fb1251eff4c31ec4ed7

      SHA256

      6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

      SHA512

      b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

    • memory/1236-4-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/1236-8-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/1236-10-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/1236-14-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/1236-15-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/1236-17-0x000000001B840000-0x000000001BA9F000-memory.dmp
      Filesize

      2.4MB

    • memory/1236-32-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/1236-33-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/1476-0-0x00000000024C0000-0x00000000024C1000-memory.dmp
      Filesize

      4KB

    • memory/1476-1-0x0000000004190000-0x00000000042D9000-memory.dmp
      Filesize

      1.3MB

    • memory/1476-9-0x0000000000400000-0x000000000061C000-memory.dmp
      Filesize

      2.1MB