Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:04

General

  • Target

    5e2d565ced9589168469f45e1bf9f427747955b18098e2731c1572a4c1a04a99.exe

  • Size

    2.0MB

  • MD5

    f6c82697c671911925eee19130f79f30

  • SHA1

    24a5da82fa4f8fa33cc384a341438f67e7692e70

  • SHA256

    5e2d565ced9589168469f45e1bf9f427747955b18098e2731c1572a4c1a04a99

  • SHA512

    8557e8dd52f7e457db421527984929c61a36c6c01cecc1ea483706dcd6fa842150fcde11ed00810e7ccf3a60a8c849dcc9d7a8988f1b70b4b3a55ae9f2380b31

  • SSDEEP

    49152:IFno/jfAJtTF+TxMoxc1TU+j+dAzGkiT:IFno/jYtIuoITsdZT

Malware Config

Extracted

Family

stealc

rc4.plain

Signatures

  • Detect Vidar Stealer 17 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e2d565ced9589168469f45e1bf9f427747955b18098e2731c1572a4c1a04a99.exe
    "C:\Users\Admin\AppData\Local\Temp\5e2d565ced9589168469f45e1bf9f427747955b18098e2731c1572a4c1a04a99.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Users\Admin\AppData\Local\Temp\kat1A69.tmp
      C:\Users\Admin\AppData\Local\Temp\kat1A69.tmp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3480
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat1A69.tmp" & rd /s /q "C:\ProgramData\BAAFBFBAAKEC" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:3968
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4068 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:3
    1⤵
      PID:1428
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1412 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1096

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
        Filesize

        40B

        MD5

        20d4b8fa017a12a108c87f540836e250

        SHA1

        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

        SHA256

        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

        SHA512

        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

      • C:\Users\Admin\AppData\Local\Temp\kat1A69.tmp
        Filesize

        861KB

        MD5

        66064dbdb70a5eb15ebf3bf65aba254b

        SHA1

        0284fd320f99f62aca800fb1251eff4c31ec4ed7

        SHA256

        6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

        SHA512

        b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

      • memory/792-0-0x0000000000810000-0x0000000000811000-memory.dmp
        Filesize

        4KB

      • memory/792-1-0x0000000004190000-0x00000000042D9000-memory.dmp
        Filesize

        1.3MB

      • memory/792-9-0x0000000000400000-0x0000000000602000-memory.dmp
        Filesize

        2.0MB

      • memory/3480-17-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-52-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-15-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-16-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-10-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-19-0x000000001DC30000-0x000000001DE8F000-memory.dmp
        Filesize

        2.4MB

      • memory/3480-34-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-35-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-36-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-11-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-53-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-55-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-8-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-71-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-72-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-73-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3480-4-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB