Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 22:52

General

  • Target

    6ebf361a51b9dd9db3b3bc71a1f1891748f6f3b89f1991ef06bc9a7a587c4ef9.exe

  • Size

    2.0MB

  • MD5

    9f05eb816ecf831ec641daecc051282a

  • SHA1

    36350c0f82f3f1b79461f7d7887e1824062c34ab

  • SHA256

    6ebf361a51b9dd9db3b3bc71a1f1891748f6f3b89f1991ef06bc9a7a587c4ef9

  • SHA512

    b54f5286e81c4b13e37f5029407144aaf1beb71d9142c893eebbbab6f55ba140470cbc655a196923122e64550cac97b00e8671d16b65c75e33c3380b0d44c241

  • SSDEEP

    49152:s4K3x1vU2JtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex182tIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 15 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ebf361a51b9dd9db3b3bc71a1f1891748f6f3b89f1991ef06bc9a7a587c4ef9.exe
    "C:\Users\Admin\AppData\Local\Temp\6ebf361a51b9dd9db3b3bc71a1f1891748f6f3b89f1991ef06bc9a7a587c4ef9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3868
    • C:\Users\Admin\AppData\Local\Temp\kat2229.tmp
      C:\Users\Admin\AppData\Local\Temp\kat2229.tmp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat2229.tmp" & rd /s /q "C:\ProgramData\AFBAKKFCBFHI" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:4244
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3560 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:3
    1⤵
      PID:392
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4220 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1708

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      4
      T1552

      Credentials In Files

      4
      T1552.001

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      4
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
        Filesize

        40B

        MD5

        20d4b8fa017a12a108c87f540836e250

        SHA1

        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

        SHA256

        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

        SHA512

        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

      • C:\Users\Admin\AppData\Local\Temp\kat2229.tmp
        Filesize

        861KB

        MD5

        66064dbdb70a5eb15ebf3bf65aba254b

        SHA1

        0284fd320f99f62aca800fb1251eff4c31ec4ed7

        SHA256

        6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

        SHA512

        b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

      • memory/2108-60-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-44-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-79-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-10-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-17-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-18-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-19-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-21-0x000000001DBF0000-0x000000001DE4F000-memory.dmp
        Filesize

        2.4MB

      • memory/2108-36-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-9-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-53-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-4-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-73-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-71-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/2108-72-0x0000000000400000-0x0000000000646000-memory.dmp
        Filesize

        2.3MB

      • memory/3868-0-0x0000000000730000-0x0000000000731000-memory.dmp
        Filesize

        4KB

      • memory/3868-1-0x0000000004190000-0x00000000042D9000-memory.dmp
        Filesize

        1.3MB

      • memory/3868-8-0x0000000000400000-0x000000000060C000-memory.dmp
        Filesize

        2.0MB