Analysis

  • max time kernel
    136s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 19:24

General

  • Target

    f4fd015353d1e19f7f7b648827bf55318b0acadf5c55105657c60c30bd7a6558.exe

  • Size

    2.0MB

  • MD5

    e6eb17823de36eacf740d38e5da90577

  • SHA1

    bcfd91b6dd25952a7ce42bdebe1887e5b0ad64af

  • SHA256

    f4fd015353d1e19f7f7b648827bf55318b0acadf5c55105657c60c30bd7a6558

  • SHA512

    6ea4a8fffc0b2e6ee32dc2324e470531fa30b6adf798c3bc29b9e1bc6a2f9acdc02777a0aa2fdc2dbe9d4ac73ae3cdcb23bc8ae815a11c2e4800cf150787a0b4

  • SSDEEP

    49152:7QzHt472DWJtTF+TxMoxc1TU+j+dAzGwlrh:7QzHtctIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4fd015353d1e19f7f7b648827bf55318b0acadf5c55105657c60c30bd7a6558.exe
    "C:\Users\Admin\AppData\Local\Temp\f4fd015353d1e19f7f7b648827bf55318b0acadf5c55105657c60c30bd7a6558.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Users\Admin\AppData\Local\Temp\kat4631.tmp
      C:\Users\Admin\AppData\Local\Temp\kat4631.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat4631.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/1504-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1504-10-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1504-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1504-19-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1504-20-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1504-22-0x0000000025F80000-0x00000000261DF000-memory.dmp
    Filesize

    2.4MB

  • memory/1504-37-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1504-38-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3132-0-0x00000000023A0000-0x00000000023A1000-memory.dmp
    Filesize

    4KB

  • memory/3132-1-0x0000000004180000-0x00000000042C9000-memory.dmp
    Filesize

    1.3MB

  • memory/3132-9-0x0000000000400000-0x0000000000601000-memory.dmp
    Filesize

    2.0MB