Analysis

  • max time kernel
    144s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:02

General

  • Target

    38bbcabe8608c99d9f662dce0c6f140f572f932a9ce012e2ed401e14ee977888.exe

  • Size

    2.0MB

  • MD5

    ef1fd91b22ff3154e018641e3858ca48

  • SHA1

    6e99e1c3404268ff5af88caf899b4795dfd613a6

  • SHA256

    38bbcabe8608c99d9f662dce0c6f140f572f932a9ce012e2ed401e14ee977888

  • SHA512

    160c4be7bbe9852181934a9badad8d0752bdc4f42e332364318b5299f3472a4979fb6534316179ae529348e32a3e78d515a3313e1c9d0c5734429a2a768ef903

  • SSDEEP

    49152:7QzHt472DzJtTF+TxMoxc1TU+j+dAzGwlrh:7QzHtltIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Signatures

  • Detect Vidar Stealer 9 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38bbcabe8608c99d9f662dce0c6f140f572f932a9ce012e2ed401e14ee977888.exe
    "C:\Users\Admin\AppData\Local\Temp\38bbcabe8608c99d9f662dce0c6f140f572f932a9ce012e2ed401e14ee977888.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Users\Admin\AppData\Local\Temp\katBD55.tmp
      C:\Users\Admin\AppData\Local\Temp\katBD55.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:836
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3644 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1376

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\katBD55.tmp
      Filesize

      861KB

      MD5

      66064dbdb70a5eb15ebf3bf65aba254b

      SHA1

      0284fd320f99f62aca800fb1251eff4c31ec4ed7

      SHA256

      6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

      SHA512

      b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

    • memory/836-10-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/836-4-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/836-9-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/836-14-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/836-15-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/836-16-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/836-18-0x000000001B750000-0x000000001B9AF000-memory.dmp
      Filesize

      2.4MB

    • memory/836-33-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/836-34-0x0000000000400000-0x0000000000646000-memory.dmp
      Filesize

      2.3MB

    • memory/3404-1-0x00000000041B0000-0x00000000042F9000-memory.dmp
      Filesize

      1.3MB

    • memory/3404-8-0x0000000000400000-0x0000000000601000-memory.dmp
      Filesize

      2.0MB

    • memory/3404-0-0x00000000024A0000-0x00000000024A1000-memory.dmp
      Filesize

      4KB