Analysis

  • max time kernel
    92s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 10:02

General

  • Target

    79a8a05cc8390c81d05a519f362fda1cbc145907867c85b2a819c8dcb6660aaa.exe

  • Size

    1.8MB

  • MD5

    1881e115a57a40aa86493f5424972c04

  • SHA1

    9ea6315817acb0f6a5e226f7482d1b8735b07133

  • SHA256

    79a8a05cc8390c81d05a519f362fda1cbc145907867c85b2a819c8dcb6660aaa

  • SHA512

    70e0b4f60514035f003797ff475cfd4693367bef4d3326dfc402da564b8d8317db816c81dd24679a302cf484718e705943907fff2a20930f419c2631285bd0bd

  • SSDEEP

    24576:FBfuZfeq6sdO6hTdtTF+TxMoxQH1Tj4wtjYZH1DmoYYzi3WH45yv+OueSJhm9e:F7qFPJtTF+TxMoxc1TU+j+dAzGwlrh

Malware Config

Extracted

Family

stealc

rc4.plain

Signatures

  • Detect Vidar Stealer 8 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79a8a05cc8390c81d05a519f362fda1cbc145907867c85b2a819c8dcb6660aaa.exe
    "C:\Users\Admin\AppData\Local\Temp\79a8a05cc8390c81d05a519f362fda1cbc145907867c85b2a819c8dcb6660aaa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Users\Admin\AppData\Local\Temp\kat54F6.tmp
      C:\Users\Admin\AppData\Local\Temp\kat54F6.tmp
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:3492

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat54F6.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/3492-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3492-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3492-10-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3492-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3492-18-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3492-20-0x000000001B760000-0x000000001B9BF000-memory.dmp
    Filesize

    2.4MB

  • memory/3492-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3492-36-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/5072-0-0x0000000002230000-0x0000000002231000-memory.dmp
    Filesize

    4KB

  • memory/5072-2-0x0000000003FD0000-0x0000000004119000-memory.dmp
    Filesize

    1.3MB

  • memory/5072-9-0x0000000000400000-0x00000000005D1000-memory.dmp
    Filesize

    1.8MB