Analysis

  • max time kernel
    132s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:36

General

  • Target

    5c7f944037fe401cf46f5e76ae1c701c13cadffec193d8278edace6a31b3f0fe.exe

  • Size

    2.0MB

  • MD5

    da9593a786009f93cc9372d5b590bf6d

  • SHA1

    7a019d10db561cbc863e79f8b8f0139c1420ba1a

  • SHA256

    5c7f944037fe401cf46f5e76ae1c701c13cadffec193d8278edace6a31b3f0fe

  • SHA512

    aa2fe2213f8010a3515f26008d87338968f27c79ec44735fa2960ec8236ab0485bd656a6e097ad20b957ae140801eb8314fb9fdbcdebcd8497a2135e313ad846

  • SSDEEP

    49152:7QzHt472DCJtTF+TxMoxc1TU+j+dAzGwlrh:7QzHtktIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c7f944037fe401cf46f5e76ae1c701c13cadffec193d8278edace6a31b3f0fe.exe
    "C:\Users\Admin\AppData\Local\Temp\5c7f944037fe401cf46f5e76ae1c701c13cadffec193d8278edace6a31b3f0fe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\AppData\Local\Temp\kat45D3.tmp
      C:\Users\Admin\AppData\Local\Temp\kat45D3.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat45D3.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/1724-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1724-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1724-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1724-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1724-18-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1724-20-0x000000001B810000-0x000000001BA6F000-memory.dmp
    Filesize

    2.4MB

  • memory/1724-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1724-36-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/1828-0-0x00000000023B0000-0x00000000023B1000-memory.dmp
    Filesize

    4KB

  • memory/1828-1-0x00000000041A0000-0x00000000042E9000-memory.dmp
    Filesize

    1.3MB

  • memory/1828-10-0x0000000000400000-0x0000000000601000-memory.dmp
    Filesize

    2.0MB