Analysis

  • max time kernel
    90s
  • max time network
    92s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 14:34

General

  • Target

    7fc3ea566a6d5bc8e00e83a0cf96f49372612b600986543a0646c8578a2f782f.exe

  • Size

    3.6MB

  • MD5

    3ccf2ae7c700765b7baee5fcc754d3ed

  • SHA1

    e4171e502eef538896e0a1b28ac08beb360e9bfe

  • SHA256

    7fc3ea566a6d5bc8e00e83a0cf96f49372612b600986543a0646c8578a2f782f

  • SHA512

    ed7e85b09d72761e99b4c57abc7f2648fecff7d6d6bdb59479be8f942078c1113b36a232889c25e0740eba7c4ec4247f1e5f58c7747a97be85bad91f66f9043b

  • SSDEEP

    98304:e6hmT+WPOBzN3FjxhQwA5hjjHNiicU+s3C76L/:e6h9IOBznjgwA5hjjHGN6z

Malware Config

Signatures

  • Detect Vidar Stealer 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fc3ea566a6d5bc8e00e83a0cf96f49372612b600986543a0646c8578a2f782f.exe
    "C:\Users\Admin\AppData\Local\Temp\7fc3ea566a6d5bc8e00e83a0cf96f49372612b600986543a0646c8578a2f782f.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JEHIJDGIEBKK" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 10
        3⤵
        • Delays execution with timeout.exe
        PID:4876

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2732-0-0x0000000005330000-0x0000000005368000-memory.dmp
    Filesize

    224KB

  • memory/2732-2-0x0000000005330000-0x0000000005368000-memory.dmp
    Filesize

    224KB

  • memory/2732-10-0x000000000E1D0000-0x000000000E42F000-memory.dmp
    Filesize

    2.4MB