Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 21:49

General

  • Target

    cb2911ac6c8d023c719709787a3c4fbb44d3f2b5a07a7dd8c4727cff44ce106c.exe

  • Size

    2.0MB

  • MD5

    5f0a33f1d64e3bce395a5307d821d2c7

  • SHA1

    74b9b6f266d3a24d10e64d2973068b26a155bd76

  • SHA256

    cb2911ac6c8d023c719709787a3c4fbb44d3f2b5a07a7dd8c4727cff44ce106c

  • SHA512

    c6453d1c34ccb33e41e0d3454e0582977a80baa85f1f1c20125fc7ad04b5dfc32c3d94dad575a87c5ac895adbf493acee7377cd56b04df5a4edb5aa7e75a0695

  • SSDEEP

    49152:s4K3x1vUiJtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex18itIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb2911ac6c8d023c719709787a3c4fbb44d3f2b5a07a7dd8c4727cff44ce106c.exe
    "C:\Users\Admin\AppData\Local\Temp\cb2911ac6c8d023c719709787a3c4fbb44d3f2b5a07a7dd8c4727cff44ce106c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\kat4844.tmp
      C:\Users\Admin\AppData\Local\Temp\kat4844.tmp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat4844.tmp" & rd /s /q "C:\ProgramData\EBAEBFIIECBG" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:5096

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat4844.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/2432-15-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-61-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-17-0x000000001B760000-0x000000001B9BF000-memory.dmp
    Filesize

    2.4MB

  • memory/2432-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-32-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-14-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-33-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-66-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-63-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-49-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-50-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2432-62-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2672-3-0x00000000040B0000-0x00000000041F9000-memory.dmp
    Filesize

    1.3MB

  • memory/2672-0-0x0000000002260000-0x0000000002261000-memory.dmp
    Filesize

    4KB

  • memory/2672-10-0x0000000000400000-0x000000000060C000-memory.dmp
    Filesize

    2.0MB