Analysis

  • max time kernel
    133s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:46

General

  • Target

    file.exe

  • Size

    355KB

  • MD5

    22152460b13e4c2473dc3fcdea192933

  • SHA1

    48ce4a69302e860cd905cd02a10aac942f09d9f3

  • SHA256

    51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43

  • SHA512

    1dbcc6f21c9adfc4f28434cffac8c00fb251e3fbf574a69345792837989f74bfc74a67462e7c4f71333a07caf90e0f3e6c51daf0b2640bae3e06af14c8855104

  • SSDEEP

    6144:KnRqyzZ8VqCaMx3CkcY7FGCdGr0gx1POGIAYanWdHBSxz27XrvnksFwemJ:6RqyzZ2IOGCgfPOGI2nWdhSzUbkReG

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1492
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:3628
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
            PID:3740
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
              PID:884
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
              • Checks computer location settings
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1052
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\DGHCBAAEHCFI" & exit
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1888
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  4⤵
                  • Delays execution with timeout.exe
                  PID:1564

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1052-34-0x0000000000400000-0x0000000000646000-memory.dmp
            Filesize

            2.3MB

          • memory/1052-19-0x000000001BBB0000-0x000000001BE0F000-memory.dmp
            Filesize

            2.4MB

          • memory/1052-2-0x0000000000400000-0x0000000000646000-memory.dmp
            Filesize

            2.3MB

          • memory/1052-64-0x0000000000400000-0x0000000000646000-memory.dmp
            Filesize

            2.3MB

          • memory/1052-7-0x0000000000400000-0x0000000000646000-memory.dmp
            Filesize

            2.3MB

          • memory/1052-5-0x0000000000400000-0x0000000000646000-memory.dmp
            Filesize

            2.3MB

          • memory/1052-63-0x0000000000400000-0x0000000000646000-memory.dmp
            Filesize

            2.3MB

          • memory/1052-17-0x0000000000400000-0x0000000000646000-memory.dmp
            Filesize

            2.3MB

          • memory/1052-16-0x0000000000400000-0x0000000000646000-memory.dmp
            Filesize

            2.3MB

          • memory/1052-52-0x0000000000400000-0x0000000000646000-memory.dmp
            Filesize

            2.3MB

          • memory/1052-35-0x0000000000400000-0x0000000000646000-memory.dmp
            Filesize

            2.3MB

          • memory/1052-51-0x0000000000400000-0x0000000000646000-memory.dmp
            Filesize

            2.3MB

          • memory/4256-0-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/4256-1-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/4256-3-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB